Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b169

Overview

General Information

Sample URL:https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b169
Analysis ID:1431842

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b169 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1812,i,5441196973503671446,4042520766720997365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://okta.coterra.com/HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://okta.coterra.com/HTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://okta.coterra.com/HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No favicon
Source: https://okta.coterra.com/HTTP Parser: No favicon
Source: https://login.okta.com/discovery/iframe.htmlHTTP Parser: No favicon
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://okta.coterra.com/HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://okta.coterra.com/HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.93.153
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: click.info.microsoftemail.com
Source: global trafficDNS traffic detected: DNS query: make.powerapps.com
Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: global trafficDNS traffic detected: DNS query: chromewebstore.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: scone-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: okta.coterra.com
Source: global trafficDNS traffic detected: DNS query: ok2static.oktacdn.com
Source: global trafficDNS traffic detected: DNS query: login.okta.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: classification engineClassification label: clean2.win@26/142@56/337
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b169
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1812,i,5441196973503671446,4042520766720997365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1812,i,5441196973503671446,4042520766720997365,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b1690%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
aadcdn.msftauth.net0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
cs1100.wpc.omegacdn.net0%VirustotalBrowse
part-0029.t-0009.t-msedge.net0%VirustotalBrowse
ad3225ce0e27ecc67.awsglobalaccelerator.com0%VirustotalBrowse
ok2static.oktacdn.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
scone-pa.clients6.google.com
173.194.219.95
truefalse
    high
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalseunknown
    plus.l.google.com
    142.250.105.102
    truefalse
      high
      chromewebstore.google.com
      172.253.124.113
      truefalse
        high
        ad3225ce0e27ecc67.awsglobalaccelerator.com
        35.71.168.214
        truefalseunknown
        d37qf8t9pe6csu.cloudfront.net
        18.165.116.26
        truefalse
          high
          part-0013.t-0009.t-msedge.net
          13.107.246.41
          truefalseunknown
          www3.l.google.com
          142.250.105.101
          truefalse
            high
            play.google.com
            64.233.185.100
            truefalse
              high
              click.info.microsoftemail.com
              159.92.137.229
              truefalse
                high
                d14fm7q9i1ewz3.cloudfront.net
                216.137.45.38
                truefalse
                  high
                  www.google.com
                  172.217.215.103
                  truefalse
                    high
                    part-0029.t-0009.t-msedge.net
                    13.107.246.57
                    truefalseunknown
                    part-0012.t-0009.t-msedge.net
                    13.107.213.40
                    truefalseunknown
                    googlehosted.l.googleusercontent.com
                    172.253.124.132
                    truefalse
                      high
                      make.powerapps.com
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalseunknown
                        lh3.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          ok2static.oktacdn.com
                          unknown
                          unknownfalseunknown
                          okta.coterra.com
                          unknown
                          unknownfalse
                            unknown
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              high
                              content.powerapps.com
                              unknown
                              unknownfalse
                                high
                                chrome.google.com
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    apis.google.com
                                    unknown
                                    unknownfalse
                                      high
                                      login.okta.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=truefalse
                                          high
                                          https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#parent=https%3A%2F%2Fchromewebstore.google.com&rpctoken=291174183false
                                            high
                                            https://okta.coterra.com/false
                                              unknown
                                              https://login.okta.com/discovery/iframe.htmlfalse
                                                high
                                                https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=a8f7a65c-f5ba-4859-b2d6-df772c264e9d&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fmake.powerapps.com%2Fauth&client-request-id=f21c704e-e312-4a5d-aaa7-e8fea1e44586&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=Q4BxBNsn-Qg_IFZ5mDKC533FEToVLcToThRgVODxkjg&code_challenge_method=S256&nonce=4da89ad2-cf9f-4689-9e64-9bce48043613&state=eyJpZCI6ImRkYmJlNjAyLTQ1MGYtNDliOC1iM2E1LWExOWZhMmUxYjNkZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3Dfalse
                                                  high
                                                  https://make.powerapps.com/createWizard?utg_source=RMEmail#AFDAppTemplateSelectionfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    172.253.124.100
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.29.9
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.246.41
                                                    part-0013.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    40.126.28.19
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.246.40
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    172.217.215.103
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.29.5
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    64.233.176.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    173.194.219.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    173.194.219.95
                                                    scone-pa.clients6.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.15.101
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.213.41
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    40.126.29.13
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.213.40
                                                    part-0012.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    40.126.29.14
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.251.15.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    159.92.137.229
                                                    click.info.microsoftemail.comUnited States
                                                    14340SALESFORCEUSfalse
                                                    142.251.15.95
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.137.45.90
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    104.208.16.95
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    35.71.168.214
                                                    ad3225ce0e27ecc67.awsglobalaccelerator.comUnited States
                                                    237MERIT-AS-14USfalse
                                                    172.253.124.97
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.50.120.17
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    64.233.177.95
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    172.253.124.132
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.246.57
                                                    part-0029.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    152.199.4.44
                                                    cs1100.wpc.omegacdn.netUnited States
                                                    15133EDGECASTUSfalse
                                                    142.250.105.102
                                                    plus.l.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.105.101
                                                    www3.l.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    216.137.45.38
                                                    d14fm7q9i1ewz3.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    18.165.116.26
                                                    d37qf8t9pe6csu.cloudfront.netUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    172.253.124.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.50.120.10
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    172.253.124.113
                                                    chromewebstore.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    64.233.185.100
                                                    play.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    64.233.185.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.9.101
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.28.13
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    64.233.176.101
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    64.233.185.95
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    108.177.122.94
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    74.125.138.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.89.179.9
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1431842
                                                    Start date and time:2024-04-25 21:27:04 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://click.info.microsoftemail.com/?qs=c40b86b387ee5d02bb03d3e6fdb76ba8be3321507bd36cbeb85749043a61962256869ebcac6473d6a6685a991c998da111d07ca22f2f5a14ec0cd4bf9ed2b169
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:CLEAN
                                                    Classification:clean2.win@26/142@56/337
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 74.125.138.84, 142.250.9.101, 142.250.9.138, 142.250.9.102, 142.250.9.100, 142.250.9.139, 142.250.9.113, 34.104.35.123, 40.126.28.19, 40.126.28.12, 40.126.7.32, 40.126.28.20, 40.126.28.21, 40.126.28.23, 40.126.28.14, 40.126.28.13, 13.89.179.9, 40.126.29.9, 40.126.29.6, 40.126.29.10, 40.126.29.14, 20.190.157.11, 40.126.29.12, 40.126.29.13, 40.126.29.15, 104.208.16.95, 23.40.205.26, 23.50.120.10, 23.50.120.17, 40.126.29.5, 40.126.29.11, 40.126.29.7, 40.126.29.8
                                                    • Excluded domains from analysis (whitelisted): makecmprodprod001.trafficmanager.net, noam.events.data.microsoft.com, noam.events.data.trafficmanager.net, onedscolprdcus20.centralus.cloudapp.azure.com, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, onedscolprdcus09.centralus.cloudapp.azure.com, clients2.google.com, star-azurefd-prod.trafficmanager.net, pa-static-ms.afd.azureedge.net, login.live.com, login.mso.msidentity.com, prdv4a.aadg.msidentity.com, accounts.google.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, pa-static-ms.azureedge.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, pa-static.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:27:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.9792013322381057
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA778BDFD657D334E7938A9FF80C6424
                                                    SHA1:BE842C1B1751937813CA2FA9B966C313D798BC5A
                                                    SHA-256:F580D05B8EE15E6916DB6E8DCF0ED0990BAF0217EDD0441DC0F96D07A9C99749
                                                    SHA-512:859355B79A52833A35BA85FE3EFBCF4063CDC457E996DEAC61871338A0E369591AA6851D086B791DFA087916BE51F92CD3E4ABE2EF60F0D4E6E1CDD61DC5714E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....15.F...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:27:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.997508946003869
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D2937F45F2C2E0A299BC5BB0A4BED5F
                                                    SHA1:81E2A4486DFF2FB63FAFD3F25614733A84258FE0
                                                    SHA-256:5CF8F075C0901B0330BBF5A40D7374AE1F15627ED4B0A5F145669A559BF22204
                                                    SHA-512:B32B592C63BFE8B533A79BC1E7E6B34AA58233AC64AC10C74B1E7DC9B77ED821F78E144ED4DE8E14C6E68237412FB19F0EEBD6EEDF5819EF779DDCD36AA03835
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....7J).F...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.005198214554427
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:24429AD621C71E185C6FA24FA889325D
                                                    SHA1:75C3CAEEE959FC22F5CD0DECD41349DE003EA627
                                                    SHA-256:5E28A54185F51E1DFB7A5195A230EA950D7CA297EB9201E3F6D8BA024B903E07
                                                    SHA-512:BC04760E8876EF6730F52280B8413B4CDBE782FDF3BEB9E423BB78E1453A6ED8511E363401A4CD7BE2BC3B55D74A01DB67D3065EBD0E509AE41FB7C1148630C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:27:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.997285361090426
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:416E8527D4D3768EAB4983EB8B0DCBBE
                                                    SHA1:EBA53C37BC3319C854BE2C38186E46BAB07179CA
                                                    SHA-256:ABE5DFB0EB73138957C4BDCD100026254C3432607B5CE4FCA2EAD10D1F072735
                                                    SHA-512:E9E724896F39BF907071D3F385805859D25E061A6D8AE95792A8EBCE0666F8BBE38B648AF246374F551329FA2F636A4EE7AF24186A7D2AC8BF978FB734567E5B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,......#.F...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:27:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9832768135089744
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:32624BE53792A57B6474646564B6502F
                                                    SHA1:027B3154C7D02006578155FF729B75E8DCE3969E
                                                    SHA-256:D068DFBCBDC59753792E36C0C92DE339A5F25523E2E25F0B427B06B119D92CB3
                                                    SHA-512:6051D7F62ECB76220ED7A657F2761659C86D79EBA345FE21E5CE7C6BD37141BD0993FA722526738B6A21DC53A746CE1C22BF1AACE42D789C1335EEA14AAD48FB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....d/.F...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:27:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9935408056029327
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0128DBCC33BA70493B1FD05ED8481D6E
                                                    SHA1:40CF8D60DA231D11E8E2CDF64BC1483669921828
                                                    SHA-256:44F78E0B0E4AED42CCE820674B8E6B49B6558ADB05F3DEC2F8206A4985BF2E6E
                                                    SHA-512:200E1D0AD2BAD2884E2FA32A3454332E9A66EDB1451E8DB21587CE0CFFD64AF8775120790C06B49F33B1D3DF1EBFEDDDB3699EA6CE5CAF3A60C12D2A5ADB4D03
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....e@..F...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.FW.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1746)
                                                    Category:downloaded
                                                    Size (bytes):163891
                                                    Entropy (8bit):5.55061820245277
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0282D5C4C6038FCEB2FF8607EDAC81A4
                                                    SHA1:62EBF05C33F8A3115C208BB4D5CE9B38F6D06447
                                                    SHA-256:AAAF17E8ED9C8DD5D1B69C8BBB617600A768256654C076F760E09C6047973371
                                                    SHA-512:E21D25042E41527B62E80F9D9B82B85B915BA6D0698B2FFA5D8D59115F764770D1DE2108B72D82D57BFB7A8D4406FB53D091C1DC6D8BD03BED3BCA29CEFD0EAD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.nj=function(a,b,c){return c?a|b:a&~b};_.oj=function(a,b,c,d){a=_.hb(a,b,c,d);return Array.isArray(a)?a:_.lc};_.pj=function(a,b){a=_.nj(a,2,!!(2&b));a=_.nj(a,32,!0);return a=_.nj(a,2048,!1)};_.qj=function(a,b){0===a&&(a=_.pj(a,b));return a=_.nj(a,1,!0)};_.rj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.sj=function(a,b,c){32&b&&c||(a=_.nj(a,32,!1));return a};._.tj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.oj(a,b,d);var l=g[_.v]|0;const n=!!(4&l);if(!n){l=_.qj(l,b);var p=g,r=b,t;(t=!!(2&l))&&(r=_.nj(r,2,!0));let C=!t,X=!0,P=0,H=0;for(;P<p.length;P++){const O=_.Sa(p[P],c,r);if(O instanceof c){if(!t){const Fa=!!((O.ma[_.v]|0)&2);C&&(C=!Fa);X&&(X=Fa)}p[H++]=O}}H<P&&(p.length=H);l=_.nj(l,4,!0);l=_.nj(l,16,X);l=_.nj(l,8,C);_.wa(p,l);t&&Object.freeze(p)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.rj(l)&&(g=_.va(g),l=_.pj(l,.b),b=_.gb(a,b,d,g));f=g;c=l;for(p=0;p<f.length;p++)l=f[p],r=_.eb(l),l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1344 x 289, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2797
                                                    Entropy (8bit):7.5603149627259905
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7DB8F5454105736C4447009960F1126D
                                                    SHA1:C4329325DDF3871427234A106FC508E4E52C8CCC
                                                    SHA-256:25D9787C3C43CF5AAB103E95CF0BDC1AD099AE282F6F1EC7862637BAA7BA7150
                                                    SHA-512:BA323B0F9DC2624CCD98BA3C11F0B3B3876044951B93DA0BD35BCDA7698D1CFEDB4EFDA9CC70EFA366F1C69967B5B55C94E84AD1C85BE617C9C9671170775C98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_dark_mode.png
                                                    Preview:.PNG........IHDR...@...!......?......PLTE%&)!"$.................................#$'........".....................000```...........................PPP@@@ppp !$ ..!......ooo........................#$&.....................___......w..n....IDATx.....0..@.[.M..Ge.:..A.?.%.......................................................................................@...4/9..+9..4.....hu7-%~QY..!}.@=.%~[.....U....!.j.x.V...$.........<.ju..u.....]..6.......n......o"...O+..]bC.../.-..=.@.....n.G.0....A$e.h..h.kN..?.5..%K.h...;D.*T..|0G.....2;-.jv.WU.\]_....:6....2\M[9..b.6...9..\....m.u7?+.e<..|3.A..Z.S..)...z"...z...m&DP.i.1.....?.l6yo....GM.s....U......8.$I.j.B.).A6zb..A.T...Y.... ..8g......N..@..p..Y.F......z....Zou.....Ne..o...A..Vr.i....~o.`..$.B.Z.B.5A.......,P.E.p..d.7...s5....5R....&.sY....}^H...5...9.C.'...4.f.A'..gZ..p..[..]..S...1.p...X..A..Jd.......m .B.t.V.e...........H^jM..k.x..,.c..-'.......@....S..N..._'....x.....FS8+....M&r.N...............R...y7..#..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (961)
                                                    Category:downloaded
                                                    Size (bytes):3393
                                                    Entropy (8bit):5.531989646646957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C807930792054AD956A55398184F2059
                                                    SHA1:190FCF36FC8ABFA821F443ECBE251CF377334B25
                                                    SHA-256:FA14AC781886D19ED242FD826D4190C240B9D273FDF22D95571DD9C01A6A30EC
                                                    SHA-512:39C499430DD0A2D2FB4852CE2BCD743F1EC2FF5A850E5401D66FCF3565A1E69ED74658DEF965166D2BCB968361EBEBF6AC470BE86AFD9F33F795BF035EFF17A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,EEDORb,EFQ78c,FdMhB,FkSse,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Y8VT6d,YA1iG,YYmHzb,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,ataMLc,aurFic,bZ0mod,bm51tf,byfTOb,cephkf,d4Vlif,dsBBae,duFQFc,e5qFLc,erhsIc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,rm99Nc,s39S4,sOXFj,sQ8PT,tw4SJc,uJcJqf,vZVo0,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var uz=function(a){this.Ha=_.z(a,0,uz.messageId)};_.C(uz,_.A);uz.prototype.kb=function(){return _.Pk(this,1)};uz.prototype.lc=function(a){_.il(this,1,a)};uz.messageId="f.bo";var vz=function(){_.ao.call(this)};_.C(vz,_.ao);vz.prototype.bc=function(){this.Nz=!1;wz(this);_.ao.prototype.bc.call(this)};vz.prototype.j=function(){xz(this);if(this.Kp)return yz(this),!1;if(!this.yB)return zz(this),!0;this.dispatchEvent("p");if(!this.Aw)return zz(this),!0;this.Wu?(this.dispatchEvent("r"),zz(this)):yz(this);return!1};.var Az=function(a){var b=new _.hu(a.YI);null!=a.Bx&&b.j.set("authuser",a.Bx);return b},yz=function(a){a.Kp=!0;var b=Az(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Aw));_.tq(b,(0,_.Gg)(a.o,a),"POST",c)};.vz.prototype.o=function(a){a=a.target;xz(this);if(_.Aq(a)){this.Gt=0;if(this.Wu)this.Kp=!1,this.dispatchEvent("r");else if(this.yB)thi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):2347
                                                    Entropy (8bit):5.290031538794594
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                    SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                    SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                    SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.live.com/Me.htm?v=3
                                                    Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18949)
                                                    Category:downloaded
                                                    Size (bytes):214620
                                                    Entropy (8bit):5.692911615637386
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E6CE72F7BE14B214AE6301772625CDD3
                                                    SHA1:BD09AE8AEE387F4E8B959EA1E576D9871A78001C
                                                    SHA-256:177A152603ED9EE82A50948DA7492F7882C72210310390529A2C517067672396
                                                    SHA-512:81EAA3DA4A2AE052DC6048D7F29C0D322789AE732DF258733A71A86A3C6A13BE2B93CFC85A4362222C4ACCA1A4FFA978B1019DE7E3CE60BC4027A1220FF37BC2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CfLNpd,EEDORb,EFQ78c,FdMhB,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,QvLWAb,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,V9amgb,VwDzFe,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,ataMLc,aurFic,byfTOb,duFQFc,e5qFLc,erhsIc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,p8L0ob,pjICDe,pw70Gc,s39S4,uJcJqf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sQ8PT,tw4SJc,dsBBae,LBaJxb,HsQQib,cephkf,i8oNZb,RiINWe,MH0hJe,AWpPDd,QVysJe,rm99Nc,ZvHseb,PIVayb,bZ0mod,O626Fe,w9C4d,d4Vlif,OhgRI,FkSse,LcrBLd,VBl5Ff,Y8VT6d"
                                                    Preview:"use strict";_F_installCss(".rtaOSd-AznF2e-ZMv3u.rtaOSd-AznF2e-ZMv3u{border-bottom:var(--gm3-tabs-secondary-divider-height,1px) solid var(--gm3-tabs-secondary-divider-color,var(--gm3-sys-color-surface-variant,#e1e3e1))}.rtaOSd-AznF2e{min-width:90px;padding:0 24px;display:flex;flex:1 0 auto;justify-content:center;box-sizing:border-box;margin:0;border:none;outline:none;text-align:center;white-space:nowrap;text-transform:none;cursor:pointer;-webkit-appearance:none;width:auto;font-size:.875rem;z-index:unset;position:relative;background-color:var(--gm3-tabs-secondary-container-color,var(--gm3-sys-color-surface,#fff));border-radius:var(--gm3-tabs-secondary-container-shape,0);--gm3-focus-ring-inward-target-shape:var(--gm3-tabs-secondary-container-shape,0px)}.rtaOSd-AznF2e:hover .rtaOSd-AznF2e-wEcVzc-OWXEXe-NowJzb,.rtaOSd-AznF2e:active .rtaOSd-AznF2e-wEcVzc-OWXEXe-NowJzb{border-color:var(--gm3-tabs-secondary-active-indicator-color,var(--gm3-sys-color-primary,#0b57d0))}.rtaOSd-AznF2e-uDEFge .rt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (451), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):451
                                                    Entropy (8bit):4.9697203637466245
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB4083F71191B66321C4E0310D0383AB
                                                    SHA1:1F5803A2E2678637A7C78C18DDEE6C938F792FEB
                                                    SHA-256:60DC78B8CD2F75E38259136101012F4EECCAF2C74F5182A01DA7CEE168EF5ED2
                                                    SHA-512:ED3C73B486F24DCAF35A13521A6F9BBD03BA5687D278899C585D46007251BDE6E8CFF4E07F2815BD7D36DAB0900552FD15803100926E2023535E78C86FA263CD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.okta.com/discovery/iframe.html
                                                    Preview:<!doctype html><html class="no-js" lang=""><head><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><meta name="x-my-okta-version" content="version: 1.60.0"/><title></title><meta name="description" content=""><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/lib/discoveryIframe-ea9230c42a202475efd8.min.js"></script></head><body><script>new MyOkta.discoveryIframe(window);</script></body></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):8702
                                                    Entropy (8bit):7.9693241675334034
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D61949AD5F436ED34BC0014BF081DA7
                                                    SHA1:302A82AAFA2639F97A68ED2A5F5B06DB33918703
                                                    SHA-256:E0B372C96FD14BD100A0DF51FCB6935451A2201C29AE5902CD943588B1C0E75C
                                                    SHA-512:FFE16087B14331248914BFAF0E57EFAFFB43CE39E626812ABD6A3F8F5DF5ACFD0F6DD83391A15FAE8247BF6D8A2DDE97E41A4AB32A205017370AEDBBC06D3148
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/AHFeqYQ1gbPFXbY7RWLiQuISb9N0g9MDT4CZVBadQsyMC9XYyUFdT4CNGzcEaoLvd1c5sgaTdOwu7AkpdFwb8u8L=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d... .IDATx..y.\e....s.....'M6 ....... .4AY.G..Q.U.qa>..3.3.#..."c.PIF..............t.......<..w.[U.NX.....Y~....<..._.b+.p.....5.8Q.,.S*...4.F.........}.6.;.b}VX;....x=;.j...........bw,..!..h..(.... ....}..ZS....:....W...,Ob>f.Qy.....X..e.u....U.D.C.q.B.Z+.....]..f......H$Bx..R".Z.6...y...2#....s{-..:.k...O...i.0Ph.R(.C........i.Bx..>'.!.B ..= ..q...o..e...}-&...X..G..3C.....R(...ETk..4....,.N. F.}.d.Kb..D.............\_M.E^...{./....rq....W..j.x.J+....t..5.p...@.s ....)@.......4LJ.bi......rFf.#.....5..m]..P._,..W.8Z..E.....H..@.z..)"....@l..}x.'...E@.B`J..d......k...t....._;.......:8>....s}.u}.5....o..`4..qi...p.!.BH.P.."m..i.8.S...w..].d...@..kw.......'.*....s......"..(....z.b...>.UK..:u.v.S...A.0...dR*..i...X.\,....B.D.y.g#.F.CJ,)."........H.-....].V/.;6...S>.Q......]4k{..;..g..bUq?.. ....wa.#j.....B<.2.9.s.S.Oc...$.+X.C=h..BC68...i.H$....k..k.`QWO.,.V...]s..hJ."`6t..l.}....<.;...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):20323
                                                    Entropy (8bit):7.975921300326652
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8CE6C8BA031E9CB0028D5FAB1227AE30
                                                    SHA1:6EFDBE8B518F9F319A8ADC4400DF58541F817D6E
                                                    SHA-256:94A77C37643B0359684E253107EB3DC74139F82EF02845DF50B3CFE0D6945830
                                                    SHA-512:A2CEAA8BEB81271867FCA2A4CAC2FF15938EFB9F81E9DD2D9FF35F77E8A8BD4ABBC957C72E4BD8C422FC417D97BCE30573753CFF2BAE2DA33FCB6504866F37F8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/3fPSO_HcXxdmAzbbsrX1MrlU3zJNcbVGKU2BvDtXLMug_FyVXX1mKdDHRn_Oj56jYyXg9-HT8el_wysLzxqGluVz4B8=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..[...u x....}..v7.....@7....I.....Q.%KKR..v...!..aG..Ol8bm.;...HZ.8F.#.k.g$.$..1%.CK.H..)R$^.@....}.U..Y.7+3++.nu.....Y7......9y.Q.s...+Wl......C.......b....A..Y.VJ9.85..C..Q....B.ZH.B@..5R..T.fz....W.5....*B(^~M....CmB.u.JM6..*..4....;bgT.B...)..E..Q....o......gE..%.3.T...5.......*...I...dc..=l...J.:..-.....D$.Z.V.L....e..!.DBfg; ..V=............NldML.-q.8.-.. dE:...M.9@-.^q..k"E..BhF.,Z6..............{*..~.).......I....:A.9[T....f=.....eB...Z=N].!..q.+.$.Xa.+.p.N)j.D...)s.....l...E..IT..p...E>....q0.B.R...B.`.....7.3..e).+E...(NQ.9.H.4M.0.\....s....D.r....f=CI.*.....!........|....{%v.b$....D.C..-.7(Q|v..M.....4.H.C.o...8......j*...-.#......`.#.....:..Yx.C{...........-//c...:R*.CS.On.byp.'t....@P6N.53r?...!......833cY..f..,K.`..d.O.|<..~+....!D.#.Ub....b..b.x........L&.C...C{1T....5'.A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4787
                                                    Entropy (8bit):7.931883529990038
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB0AA80CFA1FC10BD3674A14519AA612
                                                    SHA1:4A5F11562ED68868DB6E34A0B0505B2B235836F8
                                                    SHA-256:541946E34C44D2706E07FC7CF0C5AD744BBB14AF3FD161E80D3ADE4DF28EF3D9
                                                    SHA-512:6C017E49A7C1E261EB829F1CAB6EB0F348578AB855D36D04D190369DDD30C0C6DD170754B70C5F00F4406D4EE637851F3BD81C3A60AB1C80FDADEA2B2791FEC0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/zRMhcQ4FWkfChqtEPNacR-IWoI2Fj-bdDP9hm7-2iupuPA3ck83D4q9FUtL8cNUueEhWnR_nZkCLX0b5uGy50ZHOPA=s275-w275-h175
                                                    Preview:.PNG........IHDR................0....sBIT.....O.....PLTE,)*$ ....%..(&'&#$...-*++())'(S.....rd.V...........mq....i..d....._.....q_.[..%..76=WVW...|{{7=T;Gu...]U....NM.L..;c.jii\p.F..Ar.Q..VX.....IDATx..b.....!.....8......w.J....J.....3...|..".`..Q6.......c......:._bb.p<...a...w....'.y.....G..n...T...;...y8..5.~...b.t...{.<..c....<....<....i..[g.LE{'j..<.....5..o.GW.Z..-........Qkm.n"J*Z.........E.52.FdPc...T..\..v"u8Jd~...J..x.ry..=.6......-....Iu.V..<...V...a.q(.<...F;.i.......\.......V.E......D....!.I.......x.-.dr..J.3.I;.\ .:..y...booo....)u&.J.QPznP...#..;......\........heRA".{J.....>>.P....rJ....os....,..*e"...qP.R...I.......... .T.uxd.v:..[.!......{8.}LT"I.k.G 9C.I.RB(..N.t.q.s.Z9..,..P.l......}s....S..[...b..8n.m.WR....: ..9C.=.............KE.....d...D.}J(k.. .E...dR.T^.I-.BO...R".#.TR..M...Lzk...;~.}.P..D..9I.R@..=:...........tm.....E.P.j.F&e$....SzK..J.<.JO.=G~.;"...C.Y$.\...u.WdRF.*.".\....I).C.6../n'.......-Pz.L?LZ.,8....\.|$..M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):957
                                                    Entropy (8bit):4.487014768386767
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:43041209D7F2F73908070CC3DA193CBD
                                                    SHA1:607F021BCDD4583DFE87FBE6453A9A40DDB032D2
                                                    SHA-256:CA6EB8ABAB53414E6BD30691FB8E3E20772948F4C95CDE1D7C9D516EF7E88A02
                                                    SHA-512:F3C4EF21F40F3C6E8E0740FA7766F2678D94E6E08A8A0B185600CF1CA822EAF479AEFDFA75996F55CF6BCC5405E932391A083558FE86E1655602D974E3F17D09
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2273)
                                                    Category:downloaded
                                                    Size (bytes):229722
                                                    Entropy (8bit):5.619251683519358
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CE45B40DCCB4CF721346667048E1309B
                                                    SHA1:DF7F6A566E9FAF3C7C43A64C7E7753DA71968E42
                                                    SHA-256:E4B740997E3F4ED92FFAB4ED715943F15AC5DF0742A6CCE1A32161BD6EA8A963
                                                    SHA-512:1984D18B34450E91233E649B2EF2D909AE6A7E4497A37715A25465EF0DB9FE0C2AB86EC08DBC491083313624DDA82EAA64FF30E3DAD26C70DDDB624A94FE2C11
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/am=AIBBZwE/d=1/excm=_b,_tp,discoverview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720KGH4SkDvWIEuDMR-LCyD1zamUYBw/m=_b,_tp"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x27418000, 0x5, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ja,aaa,La,caa,Ua,Va,Wa,Xa,Ya,Za,$a,db,daa,eaa,fb,ib,faa,xb,Bb,Sb,Ub,Yb,ac,cc,haa,hc,jc,kc,qc,Ac,Cc,uc,Gc,Jc,Tc,kaa,cd,laa,fd,hd,ld,pd,qd,td,vd,wd,ud,xd,gd,Jd,Sd,Qd,Ud,Vd,Zd,be,raa,saa,taa,uaa,vaa,waa,xaa,yaa,Te,Baa,$e,ef,Haa,Faa,uf,yf,Kaa,Laa,Af,Of,Paa,Qaa,Uf,Vf,Raa,Saa,Taa,Uaa,Vaa,Waa,lg,Xaa,Yaa,tg,Zaa,$aa,Ag,dba,eba,fba,hba,iba,aa,Qg,Rg,jba,Vg,Wg,Zg,kba,dh,eh,fh,nba,oba,lh,mh,pba,qba;_.ca=function(a){return function(){return aa[a].apply(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):24870
                                                    Entropy (8bit):7.96752078779607
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C42057CFEB972CB211D4E75088127BC9
                                                    SHA1:02B349E782EA02EB88A85876FC2CBC2502F05485
                                                    SHA-256:96873D9AF71105861B6A140F5EC8C4E8A7E6E1490896558FFA36046EB37F1AEC
                                                    SHA-512:91A73DC30DE1BC29B7DB4A6E1844C9EC8705B55B6695F86976A074B6E5956E001F1F651602F23D0C4D8C2A95D09F7AE3E4D208884D2581EC60EE4FE837AC9244
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/6RQFMWkuafStFzxIY37u2EAsJ98CrWPvS7198JGGjFQUKm6lKs4iN31OgXEVcdg9dL1EAih287lKXOPlMaEFJie5Z5g=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]w|T..?s...d.{..]E.... .]x...{{V,.E......H...."M........l..[f~...f..KH0.~?...sg.....9gNA9....~......>.;.%....f....9~.......=..9~.......=..9~...p.....B.!.....{./@...B.l.p~..^`..*.c...8.cY.!..!r......z(.B$I.eI.d.cB.,...C..X.9N.R.T*.B.1vO...4^ . ...@.1.#....t8..,3....?.=d.!....9.F..<!D.E..F.".<.....iL..<.+...J%...n.E.1L...~...9.....R.V.dY..ltjb...........y.....,.0t...........p.....v...'...1B.V..B.....!.{...!....O...F:.Bp..... .aX..J.(..(*.J..V.!.O...'..B0B.P.(b..B.cQ.eY..c..@...c>........M....K..-.. .k..u$.;.2.....2...<.0....y^..Xmv...2..g(N.9.. ..XJ.J......u#..7..`.g...7.....,..K...H.a|2.!.1......BdL0.%I.$..G.e.R.R*....i.....9.e.Y..A@.aLdY... .<.e..p(x.(....8..DQ.X..@...X......N..a.F.R.<A....e.`.Z5.D.E....(nQ.,..-2.,GY.A....E.J].eeY.h4...D./v.b...:]...S .e...kS..dY......(//......)++'.dff......;.(..d.SU.8.;1sDQ..F.....c......%b.\..K...lT)U..........."@...Ahi1#.....D.y..e.R..Q....... $I.,.@..@.q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5892)
                                                    Category:downloaded
                                                    Size (bytes):6069
                                                    Entropy (8bit):5.037210912110335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:147E8C377E4C7C2D415536BDAE3583AB
                                                    SHA1:650A1425F3A349896119F7F4E739E797AFA4F8E2
                                                    SHA-256:5FEF2AD2F933EB63E0ED355AD6041FD2FEDD9EF65C31DB288BB19A27B843663D
                                                    SHA-512:ECEC56937BD0184D0A60BC53C891D00EDE89FFE5145274CB01CA5F4532D006E9627852249F6C855873CA8FD63E57330FB3FAF5ABE960E2A817D5731B658A6689
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/4.9d8d0517.chunk.js
                                                    Preview:/*! For license information please see 4.9d8d0517.chunk.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{12600:function(e,t,n){"use strict";var r=n(12601);n.d(t,"c",(function(){return r.a}));var c=n(12606);n.d(t,"a",(function(){return c.a})),n.d(t,"b",(function(){return c.b}))},12601:function(e,t,n){"use strict";n.d(t,"a",(function(){return l}));var r=n(12602),c=n(12603),o=n(12604),a=n(12605);function i(e,t,n,r,c,o,a){try{var i=e[o](a),s=i.value}catch(u){return void n(u)}i.done?t(s):Promise.resolve(s).then(r,c)}function s(e){return function(){var t=this,n=arguments;return new Promise((function(r,c){var o=e.apply(t,n);function a(e){i(o,r,c,a,s,"next",e)}function s(e){i(o,r,c,a,s,"throw",e)}a(void 0)}))}}var u="shell-local-storage-cache:";var l=r.a.enablePersistentStorage?new c.a(new a.a(new class{constructor(){try{Object.keys(localStorage).forEach(e=>{e&&0===e.indexOf("shell-ps:")&&localStorage.removeItem(e)})}catch(e){}}setItemAsync(e,t){return s((function*(){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                    Category:dropped
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.8613342322590265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):31568
                                                    Entropy (8bit):7.99179193151151
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                    SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                    SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                    SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                    Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1800
                                                    Entropy (8bit):7.190946488281365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04EEEBA5B3538C4524D8E6828BA2C405
                                                    SHA1:8DB73B75BC7547A90AEBD1377852EA3BF7CBC5EA
                                                    SHA-256:DA75C3F3CE27C081541DFB59EDD7E756FEFE054A9E0E976356C4B0D3778BB434
                                                    SHA-512:C5E00C512C3533DA77FD403A45B91A9A791A42E487A3466742440A67157E623C45961E414F40C5E1E35AA811BA54B37C4A5106EA73BDC311EB03415A8B117B44
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:49805dde-5585-4fad-868b-ddeac76a2fd0" xmpMM:DocumentID="xmp.did:B4C76E1B907911E5A157F64E2CF70557" xmpMM:InstanceID="xmp.iid:B4C76E1A907911E5A157F64E2CF70557" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:20f735b9-f728-456b-b356-7e7bee3746ff" stRef:documentID="adobe:docid:photoshop:e1b0c655-489a-1178-968f-b163372a28ae"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..T.....IDATx..}s.0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):13219
                                                    Entropy (8bit):7.964395787079755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D04C14F68904152D2B2F74860A83D75
                                                    SHA1:99E10C437556C2ED0CDB4EEC72415E7C16B9023F
                                                    SHA-256:B5B75B6BA0AD7ED9F311C4EBE644FDC8BF319E0E10D1251814249882C7F9CF76
                                                    SHA-512:01139ABF6061DA656E9F33708B0E20B6C2111B9CDEDFCDE86D39994E341131F9125ACE9ECAF470535B83E925AB7374319A4CAD46B4723FC77FDEDD7AA98E8B96
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/n2D3FHAvElzTi837NBywgJKTP79wPOxDKSxcf9p-TNbtFHjfbh8EJnEfWbjnj3fBDtfke569XyRVyGf7cH2e3Z-R-g=s275-w275-h175
                                                    Preview:.PNG........IHDR...............:.....sBIT....|.d... .IDATx..w|....[.+i..,.......4...p!..%.v.\.KHO .N.!.%.$..r$.NB.8..C.......K.-.;...j%Y...W....*...;..;....g.....D..hr@.4.......@..F.q.-&......h4.G.b..h.A..F.q.-&......h4.G.b..h.A..F.q.-&......h4.G.b..h.A..F.q.-&......h4.G.b..h.A..F.q.-&......h4.G.b..h.A..F.q.-&......h4.G.b..h.A..F.q.-&....\.]..&.IJ..@W..../C@........ZL..@.86G.XC.....}!I..G...]...!....@#.ki......0.......C.... Su1..o..V8..5..F.|P....OC.....q..b....=.`.......1.}{p..3.h. .w..............D#b.'*....22.0[<n.. .lg.E.....`..2.H.L..c.0....cF7...aM............!(.{.....l....M..'..a.e...4.6...V..1...Y.e.ti.H(u...<m8$..[.5...2.....%P.S..S.z`.h`4|./...*...x....Ph.....-&."RW.v.<u...6..7.. ...>.2......L?.n...z.W....KH.af)|g.,..e.9... |(.....G.p.j ...1....|...Hx.>X.K..`..S.._!....:..X0...u.\0.|N. }`jX.....z.n......s.C......h(..{.G...............65}&&!..7.../..N.|!iOy..y*..,.....4h.h1q.!......k.'....d.ms..^...L.....$a.b..y0>4.%.%..c..P.T.......7...j
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):8071
                                                    Entropy (8bit):7.96835695233963
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:11490D91BC5700D0CD17C9D88F8864A3
                                                    SHA1:6ED080002FAE23A66F02D5CD64AE2435B5E568A5
                                                    SHA-256:8928D10CD5E8DC1D0B2EC7805E70391912C9D6E32F63ED66FC7971D9403EE7AC
                                                    SHA-512:68E9B7A01633EA204CC30A8E70CF6543CF674B7F5673EE3D085E18E045C36EBC1B7E47C76237A00DDF7F93646D1D2378EAFC22F25D6154FE508AFE4BCA6EC812
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/9q6_biGbJRBzZ1q4er_4X85b60TdnJRwM4vTBAMeBydjEuQbA0EMRJ6bZY_-4_OkGudYbPMZkBIZ_UrtmvKBiubufg=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d....>IDATx...y.%E..?..y.....nVi.U..N...#.*..}.Q...3O...y:...8G..3..(zT|.....H7[...jC..]U]]U....D.?2..Y...V_..q#..o~.K."2Kp`......qj'Q..l.&..9^........,.........u..h..J4..F.....d.L.V.3.;V~ze.z..........O....#.m4..}..;.C.Kw...m.Jh4>:.X..%~.@..rLb....r!.e..$.VJ=.D...i./....X.a.;8....y?....4G|....*.Ytq1-.I..2....q ...mI C...`....2.R..#$.9A.0.|0.?.~.....`...{..Sk.G.cI..v@...f...r...%....Z..I0.D[.....Z.......%....a7....F..`.Gm.3.X.M.4..-.....D.I..34m5JzJ.2q...8{..D.[. .......(d.hV...}n.BG..h.be.... e..8.....y...H....,K.S@j.-...t.a.{........y...[...&.....VQK5.1.FBl......v.v0.4.G..8...&...>_D......M.l..X..y..!.R.P..Z.@'..s..._yzK.Q..x.].W...+..>L...0/@.V..b....2....;..d.................+x....*.... z.P..[.7k3...mY.Z&...K..an..'.*N.k..`...eQ(8....%C...kr..J.......Q.P..P.=..I.......x..5o"..h.."..@. ..7.A......y.y.._.y.i.M?.. z.C.$q.Iq.bY...RN.........1...=..j.g^$.iLLc.<....j..m7.QJ......$w.JdO.|..".
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9372)
                                                    Category:downloaded
                                                    Size (bytes):9477
                                                    Entropy (8bit):5.153808501235543
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:17CD8AC7A5CFBAA64C36F2EE9D3B66BF
                                                    SHA1:5C3F8EA9165AE072FE63901AB0F0066C57D45DB9
                                                    SHA-256:91DFBDB7389A7CFD8B9CFC2BA5231C4117CB4003D0255D52FDB7563D1EF83F0F
                                                    SHA-512:0E59CDB7918E4023C8195F646D68B49DA958B95C789C80A1EE6B28727760442FA43176B2AF876AE9F4C6D9D1EE52432BD82F380981DD2A5133B19F82D6E8ED22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/278.b2800a48.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[278],{19114:function(t,e,o){"use strict";o.d(e,"a",(function(){return r}));var i=o(12151),s=o(19115),n=o(19118),r=Object(i.a)(s.a,n.a,void 0,{scope:"MarqueeSelection"})},19115:function(t,e,o){"use strict";o.d(e,"a",(function(){return p}));var i=o(11463),s=o(11452),n=o(12149),r=o(19116),l=o(12226),c=o(12223),a=o(12163),h=o(12175),u=o(12029),_=o(19117),d=Object(n.a)(),p=function(t){function e(e){var o=t.call(this,e)||this;return o._root=s.createRef(),o._onMouseDown=function(t){var e=o.props,i=e.isEnabled,s=e.onShouldStartSelection;o._isMouseEventOnScrollbar(t)||o._isInSelectionToggle(t)||o._isTouch||!i||o._isDragStartInSelection(t)||s&&!s(t)||o._scrollableSurface&&0===t.button&&o._root.current&&(o._selectedIndicies={},o._preservedIndicies=void 0,o._events.on(window,"mousemove",o._onAsyncMouseMove,!0),o._events.on(o._scrollableParent,"scroll",o._onAsyncMouseMove),o._events.on(window,"click",o._onMouseUp,!0),o._autoScroll=new r.a(o._root
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3359)
                                                    Category:downloaded
                                                    Size (bytes):3364
                                                    Entropy (8bit):5.835442449715244
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7B168B39E21F13142D618EC6812AA154
                                                    SHA1:F06D79D5F2BC9CFAA0C91FA62059854C908761EA
                                                    SHA-256:9901523D71F919F7F73EDE555566E6980A97C4C201027FBEB9046E212E10C149
                                                    SHA-512:A77532718E3748E515219F5B3CAF368DFA5D4B7B80E2060DE10DF2946F20AEC0FD76C1169A01C5AD7F060F0ADE0FD9FB539300F14E2C976B25893EB09AB8ACD8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["american airlines emergency landing","amazing race season 36 episode 7 recap","buc ees","everton vs liverpool live stream","tornado today","playstation plus games","lake orion student dies robotics","adrian newey"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wNHB2c2cSL0NoaWVmIHRlY2hub2xvZ3kgb2ZmaWNlciBvZiB0aGUgUmVkIEJ1bGwgUmFjaW5nMusNZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBY0FBQUNBZ01CQVFBQUFBQUFBQUFBQUFBR0J3TUZBUUlFQUFqL3hBQTFFQUFDQVFNQ0F3U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9168)
                                                    Category:downloaded
                                                    Size (bytes):9214
                                                    Entropy (8bit):5.318134681247816
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73947DCEDBE30F708373F1B3405F6417
                                                    SHA1:35D16198401D1FD985775D017F4A337E2A74C215
                                                    SHA-256:79E149CAE4CEE318FB0FC5BEB4FEEC6880022DE818EFDB269F8CF90298D61A00
                                                    SHA-512:D3CC3803ED5A23ACA7AEF97BEDE1503E2E2D490B740FCA6CAD9A1612DC84214783509C8ACAFD95B81CF992F451FA9BAD8332D05ECE86E0A8BCD661C366D647A3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
                                                    Preview:@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) format("embedded-opentype"),url(../font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2) format("woff2"),url(../font/assets/proximanova-reg-webfont.51ac1a980f546ac17d67.woff) format("woff"),url(../font/assets/proximanova-reg-webfont.f9f2259180c0e36006aa.ttf) format("truetype"),url(../font/assets/proximanova-reg-webfont.f3b703e6dcd5c6d19922.svg#proxima_nova_rgregular) format("svg")}@font-face{font-family:Proxima Nova;font-style:italic;font-weight:400;src:url(../font/assets/proximanova-regit-webfont.3f0c824b764202106b4e.eot);src:url(../font/assets/proximanova-regit-webfont.3f0c824b764202106b4e.eot?#iefix) format("embedded-opentype"),url(../font/assets/proximanova-regit-webfont.51be743e399dfee28e6c.woff2) format("woff2"),url(../font/assets/proximanova-regit-we
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2054)
                                                    Category:downloaded
                                                    Size (bytes):15118
                                                    Entropy (8bit):5.4657756428542035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EAB0DC82067FB5758A121009C7040231
                                                    SHA1:8D869354F7A947ECC087B23868999BC53F77BDF7
                                                    SHA-256:9C77D6DB3131248F92AE41075F189B4ECC2E51BCFDCCA143719A83145F8AC070
                                                    SHA-512:280694C2A85A67CFFB24DEED946E46D7BF8F2C52194EEE037F981CA25A58730974B5F0CDC74CE86E81C5D252362E6792EB0B38C8816B3BF6C096A58C6C84F1C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                    Preview:(function(){var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(null==a)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):174
                                                    Entropy (8bit):4.7995572866158716
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2616DB3C4E52406186691FD92CF83726
                                                    SHA1:079D1F9DCD885D923C656EF36A40412FDB9C6704
                                                    SHA-256:91FD732C95B781675ABCA5E7E1FA4C72710CF2FE4D9313B73BF04ACA5A76147C
                                                    SHA-512:B1CF8945A0C3F912024A35DEBD76450030E251914D9CD176AC58831195384AB3F55083A20A8A820D5816609F734A9A734A7CC761F0B5929D59C8A5B057DDD988
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oae8frZTvLsSU6Ya-23ol9u3g","errorCauses":[]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):39064
                                                    Entropy (8bit):7.990175036321047
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8AA8B11D6B04C482036D7176E6066942
                                                    SHA1:10936CA9132D542178BBBA45C88B7C1B96BAAB19
                                                    SHA-256:5DC49B2244C2CD3CBF7388A4C083D8BD28D8E41DD82AF6CAFE3CE8B39425F785
                                                    SHA-512:358AC598B93CA3A0A68C32A15CD9D8E542AAA340B87E2B188831120DB84995FE4FDD2138F151E8D366D9B33CBE69F3F39470A1A8EFD07063A2F7B747D67E3934
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/qlN70mLwKZnfWS8U51LGosEj1fOaF3gt_q5PDfN2HalyTpO2Dxh997y4CoZWE1N7oW3ISP9Y0ZxyUlrrTxJmHLaFbQ=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y.eEu/.]..>.....4..MC3.....(....D1..3D...8$jb..?..5.8DT.G.e... 2.43.....w.z..k.s......s...v.k..Z.V..|.&.I....?!R<.....B">G.._..7..2.{E.D........w%4U|[.}.]....$...B..@B.e.-.;&...zI !{......a.m#..D ...|.?.~0]+{F.`.... .0..'.bVl.v..tE.....Q.>.}W.....D...c..h.v......<...BJ....s .Y.AQfr....D$0..$P..F.....lD..@.T...u..F<...`,i...[...i.".Q`.WV....qb.].[.K6....{b.F.....L2.#."..b...q.x.. "D$~...i..2J].;.....Hv.|a.Q$ ....?...#'c.Q.fI|..f.q<d......".....(...9..%....F..Q...9.s..h$.%.@O...IV...G.....).hB..H.$.b+f..0......=...I..p..V`[....I....x.......2G.>.qE....5.V1..s..?W.. A.`...B1IFm,h.<.8.+2S'..=..."*#.3V..R5(.D$..@T.a.P..."N..h......zS.4..}sG^.......e.......{G.=m;hV1+nDCQ...e$e.R@.U.w...n.....:g.r......$<%/.v^b.f.......Ie7U^..C..2l6E..hJ.........y.....$N..[....N.2.o.c.[.G..o-....H.R...pDVnP.7 .{.\.1"....}.-....7k.....e..Q7.....a...@..0.r;KE.h..}.....wT&2.v....)..t...^....k...&..B.......I.e..hB
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                                    Category:downloaded
                                                    Size (bytes):4263
                                                    Entropy (8bit):7.309076643257923
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8DD9931B2803C829B8B7F8E170B3D829
                                                    SHA1:505192EE88F1F914FB95855110EA0C5F954AAA53
                                                    SHA-256:70DA9275072558CBBDC273BAE64EF0C65FCDA6B658DFFF1F882BE27027790A8E
                                                    SHA-512:9D6F089B8FBC66271F934EA6AC06A5C1A428AAFF2FB0E7B1815220EF05BF0B604E66EC66BE5945F963819BBEFAFDEA53BBA0861677A4C253629A89A30C4FC30C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/r-m1XnCKKlZqgc6159qrCwBF7agPwrjKqGnl-faHo-_k5EpSu60dP0gqBoyAAomecx036RQqQ6uS4uPR7MeyGllC=s275-w275-h175
                                                    Preview:......JFIF.....................................................................................................................................................................................................A...........................!...u.."1A....%'5Qqr..BFRST..$2U.....................................D.......................!1..AQq...2a..."#Rbr........$3BDs....5C................?..0.....................................................................................................................................................................{Y(..%.&k....k.q*.&b8......g.&}H..(..>....<s..;..#S.[...|....../.s..;....-.g.>RU.}_o..9.....&....6~..........::..W.6..-_.*{x.1..x.W.6..gk.b..^msU..O.......bct....9..9c.j.{t.c.n..j.r*j....x..+3."{..S..........e.....^..[..H...G#$TOF..r.&..S..bc.&......................7...v/..$..s..Z...7h.5...zQc..=.....\..p.+.v...._.....<...<]..~y.....q..1.....).LMgVbct..y...*.j...V...X.fW+.......^.....M..........33.3..m..Cd...N.t.b+J.cwg
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2956)
                                                    Category:downloaded
                                                    Size (bytes):19008
                                                    Entropy (8bit):5.413359146049439
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6B74EDD0118B3EAE022A67A34487CDC2
                                                    SHA1:096972502A0F1E3E957680B397E0F142BCA4C525
                                                    SHA-256:79579DF53E37B933EAC218A96974D0F6B04221AF6D788B504E0851C6B19F479E
                                                    SHA-512:F824E8C688F73AF44D4579CC124E46898CFA9E4CA48654A6AB16B2D01BCDFBAAD7B6D5E4C226447A5F9BE5FF33D74C0C3D97C7BA00F1065FA3DFE59615E0FE7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,EEDORb,EFQ78c,FdMhB,FkSse,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,RMhBfe,RiINWe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Y8VT6d,YA1iG,YYmHzb,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,ataMLc,aurFic,bZ0mod,byfTOb,cephkf,d4Vlif,dsBBae,duFQFc,e5qFLc,erhsIc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,p8L0ob,pjICDe,pw70Gc,rm99Nc,s39S4,sQ8PT,tw4SJc,uJcJqf,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=RqjULd"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("RqjULd");.var Bha=function(a){if(_.ea&&_.ea.performance&&_.ea.performance.memory){var b=_.ea.performance.memory;if(b){var c=new BJ;isNaN(b.jsHeapSizeLimit)||_.fI(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.fI(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.fI(c,3,Math.round(b.usedJSHeapSize).toString());_.Wk(a,BJ,1,c)}}},Cha=function(a){if(CJ()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new DJ;if(b=b[0]){switch(b.type){case "navigate":c.wf(1);.break;case "reload":c.wf(2);break;case "back_forward":c.wf(3);break;case "prerender":c.wf(4);break;default:c.wf(0)}var d=_.kl(c,2,Math.round(b.startTime));d=_.kl(d,3,Math.round(b.fetchStart));d=_.kl(d,4,Math.round(b.domainLookupStart));d=_.kl(d,5,Math.round(b.domainLookupEnd));d=_.kl(d,6,Math.round(b.connectStart));d=_.kl(d,7,Mat
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):51216
                                                    Entropy (8bit):7.993714821595797
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:5ACB751B34CD4B11A0193171D4BE4A76
                                                    SHA1:34491600E1AAEB123853BE957918C018CA1C7E80
                                                    SHA-256:DAF1D544A4EE53F38A4FF08290A181E060A0C3AFD7CE9BC76AD30AF92EAB740D
                                                    SHA-512:C419A640322C3939D76B9589A3F5CA970667DF2A603273CEF7A2B608BF14B6D5AAA0027651D6EFD4028BDE9463948574B14992566FDE21CF84940D2971AD8767
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/GHApxHhd7lypg-KwSaSPoj7aF-7WPlS2JtTTW76tVjcE3-UwcJ3BpRVe60f5LGaROdb-HxjzVTjFDnDWUwP9vse-W5w=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.&Gu.....~..9.j..*"$...HB2.......e...&^l....F.%.$.1B.!..Vi..9....]U.?.{....}.......;.U....I.:%|..IJ..\.....>.}Hm^.'..M..>...!.....'i....\.G..I4.......%....*...7O.%. ........Hp.D.C..B.tH5...vR.C..%..\..rH.G!E.....C.@..D..)A`...._.... .A.E.ja.4I.'.M...S.0.....l.........v.Y....6..b4..GG..%G)......'.n.qH.$.JFy...y....&.lc..k$...zb^.G....#.`-...B.)....0.......5..H...../S...p.i".G:X..H.....k1z..w.H.....+.....R.? .R....4.,z4.....v..\.#p]2.T..........h?.Yg.eg..B].l.....8..Dzf.._..?.0....,-...{..Q....um...0...b..j-.I....%P......m.`B..).2..hK..T...%..sQ#.\....EL...........X.....@....".....m.v..8.......J.w....I..J.d........R...s/3s..}...(........M}..b...W ...fK:.1)...W..jk.m%.!.a.a...91.Bh..12B"..XT"..^.H..(.....T.....+....16...+&^l..H4...^.t.de...R...30h....K....0...9..Uc.HeP....W.H..HA`..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):38048
                                                    Entropy (8bit):7.897302968012417
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A6747DF9DD6C324F28B342604F7FDDA
                                                    SHA1:5A13221A6F28071C786CB85D1933B5B7C4AE5E8A
                                                    SHA-256:7B998FC7C7220CA491BA78059EC0506060A9DAE661231B2670F3C67FB5B0753D
                                                    SHA-512:5CADFC9D72B17EFF01BEBF1ED99C12573D484DF429C42716783D2BAAF5EC18420AD69A1FF16CD605FA242C108BEFC4F48AD0017678D5228684003E2F72F6AAB6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_editors_picks.png
                                                    Preview:.PNG........IHDR...@...!.....1......gIDATx...A+.A..a..u...P.E)Jn.(."$.....)h...$!..]+....<......jfj..$....jL.............. ...........x...(.x...@....{...T.. ... i[..k.]v..<..$m..k..n.u.......t..t...5..`.@...@.V.;B.....w..........|..bV1yT...g.H....../.B.,.......<.....\X.h....E..............i.w..]..-....<.....R.=m.1.m...rn.....@*....IcU..............O....A..O.7..U.8..y...x..~,=Nm<O....{...F.......^v..&...n.J.:.zG@.....(.(e`.=..M....H...{.[_^.......-&.......o:?.H.^..?T.o..........a..A.*|..' s..\1.3...;L...*...F.......[.%M*........N.E..u..+_.h.k.>d^...9Y..U..L..Q/>.^wl...{a#.B.z.].U.2..!O.0.v}rL.YV......'..V....V.L...]U.......L....D.....L.u.1..2.r.3.\.........2....k....V.{.|.A.?..U..7......*.ng......[..#..I57w......j0A..qn..md..d..m.y5x..1.....?....{..|>J.{.....H ........F..u..x..9..f.~.....ZO.kY.>..C..S......l...4.W..W.......I...4G..m5|Y[.g.NmlA.s}V5.]I....2..|....k..r.._i..T....&........1.....`>..s.......l....z..7...hWWY.U~s.-$7wu...@.|I..G........L...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4938
                                                    Entropy (8bit):7.946820838514124
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7DCBECDE0C4BD1581DA7CD64845072F9
                                                    SHA1:4FE028AAA80F53947CB57D663EC790C97686BCDF
                                                    SHA-256:C156A92CAC4270785F8E02F9FC8DCDDC64986E407E737BDF500FE491E1B75B45
                                                    SHA-512:B9ED4268E271AAAC150B8BB8CFC233896B27F45254E599F678B0BA03A6740BFF1D25FF4ECCF8DF4E7EEE2855507A66A1372A075F3B450D24D72A9E47AD075F59
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/CzqYlIFtkcJ7vqzf2rGKv0SsMRUWa8dDtIhn4DZcBmUBk3w4tCvnLMKCAwpxrKxlKWYCZiO16hDxldzkENDKgCIeacA=s60
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh.}.M.].Q..U.nw..i.g..I2..Q..LP6l.>...!E...E..$.D...`.....,@@.@..D."..JP.."&.B..3.0.L<.c.m..{....:...[..>..T.....:.....N.1..=...0S... .b ..b....c.0.?..../... `...T.j5...."..i`f...?W....=..a..5"S..1i.......V....D.s........./C.bf....."P."E0C.JPc."...*"..@8%....<.@*"*L..... ..;r.... .E................5s....1..,.........PQ....7V..b........".......q.Dh...s.OG..~..0u`...h...%C..Ps.t.1.`.i.n.H.t.d....@j.i.k=.$.Y..0....H..Z...h..Y..."..z.#.Fg.........L%...$..H:.C_..L*.Y.J..{7,...;..rI..=..c2.O;%....#...a....TD.\.H%Sw......+...Q.TE...f..9.$.J.LL........~...P.y;......c 5.IM...<.tWT...I.QD0s(....`^.0.d...C..E..,3...p..1.6....E....^.4.e.*..,H.@--.......Y...O. ......c.=.....7.o"'...$.Q...H.;W.;$...L...(<G..._._....U.vV/..@...vv.........vR.f.J(gTt..4.1....6T....%.....Z.*..+..Z..$...d\GY....1<...:..a.6....l.N\.....ED......{...8`.....j#.)y..JQ.j...&.......)&.....5E......X.v../...{.~..*r.........q~.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7804)
                                                    Category:downloaded
                                                    Size (bytes):318228
                                                    Entropy (8bit):5.566047907883665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4446611728886E191E39F1918887BAA
                                                    SHA1:337CDC72A6A62C393296DB8A9536D604AD7FE9FE
                                                    SHA-256:4DB32FBF01D13F74D7F3E190FCD2FA07B2EEEE3FD7F5D7A1B2EF9D985CDAF19A
                                                    SHA-512:602B4FD748D29B21B52DDB532A5645EEE9ABB2419A052B660699FE3F72A16727CA0C58776136144E5C7EA3060B64204878CBF64C98B01DD994BEBAFF6DD06205
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2547)
                                                    Category:downloaded
                                                    Size (bytes):2728
                                                    Entropy (8bit):5.518315968271499
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B467B9C3815942AC1A3FCFCFF3CA6F96
                                                    SHA1:401C3C897D595C335F699C2B2E716F918743753E
                                                    SHA-256:B13FDE06196E29C150CFDB71E08E65B0C0C34A4E85C6F030B8E21EB7C6CF8172
                                                    SHA-512:3D11DF155A4F9EB9D03662E5CAB0A29D1C192156BE06F44DA4C470C9E49F8A0FD6917D6F0803415E10E25F9739353F7F609DB30D45E558633FF812414F7240BD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/285.3aaba28d.chunk.js
                                                    Preview:/*! For license information please see 285.3aaba28d.chunk.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[285],{19234:function(n,o,r){(function(n,e){var t;!function(i){o&&o.nodeType,n&&n.nodeType;var u="object"==typeof e&&e;u.global!==u&&u.window!==u&&u.self;var c,f=2147483647,a=/^xn--/,l=/[^\x20-\x7E]/,s=/[\x2E\u3002\uFF0E\uFF61]/g,p={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},d=Math.floor,h=String.fromCharCode;function v(n){throw new RangeError(p[n])}function w(n,o){for(var r=n.length,e=[];r--;)e[r]=o(n[r]);return e}function g(n,o){var r=n.split("@"),e="";return r.length>1&&(e=r[0]+"@",n=r[1]),e+w((n=n.replace(s,".")).split("."),o).join(".")}function C(n){for(var o,r,e=[],t=0,i=n.length;t<i;)(o=n.charCodeAt(t++))>=55296&&o<=56319&&t<i?56320==(64512&(r=n.charCodeAt(t++)))?e.push(((1023&o)<<10)+(1023&r)+65536):(e.push(o),t--):e.push(o);return e}function x
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2124)
                                                    Category:downloaded
                                                    Size (bytes):79644
                                                    Entropy (8bit):5.598027612956531
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5845C4B4039A782892BA98EEFE3537FE
                                                    SHA1:53094E84BE77E96AFE3B3F3CF337044A8AC3C4DB
                                                    SHA-256:F730FB8496D16C5F117388BB3F5F2B117DB2D49AA9C35E7BFD5318C7253DBFD2
                                                    SHA-512:57C823B9BD9F56F2081766D9F083FDC70BA6277B3B1A897BF75891329E83F95C967A647676C3573E33471D3A8F61F599D4A1949303D2033DC25CAD37CE76A602
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0?le=scs
                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2837)
                                                    Category:downloaded
                                                    Size (bytes):2942
                                                    Entropy (8bit):5.154189399534571
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94B2D0E4EB73103D86989540590F7026
                                                    SHA1:E38BF44F4203735916867B5DD27C199C07AC7EAC
                                                    SHA-256:524F2FC26F990343D5AC96DACC79527947C1674DA99D8775918CCF13B35B15F9
                                                    SHA-512:1FD5F6DD220E33FAFDB1532D674512246CD7C6AAEA837EB43BE70FDFB441B3A613BB73DB9F7B236D9DF04D13902D5F4078E3B46274987873F981ABF020B2DA3C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/222.ad29a568.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[222],{17786:function(n,t,r){"use strict";r.d(t,"a",(function(){return u}));var e=r(17788),o=r(17787);r(11452);function u(n,t){const{disabled:r,disabledFocusable:u=!1,"aria-disabled":i,onClick:c,onKeyDown:a,onKeyUp:d,...f}=null!=t?t:{},s="string"==typeof i?"true"===i:i,l=r||u||s,b=Object(o.a)(n=>{l?(n.preventDefault(),n.stopPropagation()):null==c||c(n)}),p=Object(o.a)(n=>{if(null==a||a(n),n.isDefaultPrevented())return;const t=n.key;if(l&&(t===e.g||t===e.m))return n.preventDefault(),void n.stopPropagation();t!==e.m?t===e.g&&(n.preventDefault(),n.currentTarget.click()):n.preventDefault()}),v=Object(o.a)(n=>{if(null==d||d(n),n.isDefaultPrevented())return;const t=n.key;if(l&&(t===e.g||t===e.m))return n.preventDefault(),void n.stopPropagation();t===e.m&&(n.preventDefault(),n.currentTarget.click())});if("button"===n||void 0===n)return{...f,disabled:r&&!u,"aria-disabled":!!u||s,onClick:u?void 0:b,onKeyUp:u?void 0:d,onKeyDown:u?void 0:a};{con
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6152
                                                    Entropy (8bit):7.9545136838093775
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F050717D71B230A006B9F61B88A6FC9
                                                    SHA1:8F7284CB45897000F2BD5AFC50E562D6AF2AEE2F
                                                    SHA-256:388185198D7EE58A8661D0B0A1BBCCCD960E0E5B2B4F8D99CCDF4D555D9A89CB
                                                    SHA-512:ADD49CE683AF75F48A2F42F7F9EDBF0683486257EF33F6BDFB6159AEE7993DBC8259D7A38653F6FBCC80F0A8B33ED310EC768B7A6F50617102E1E8DB417EF3F0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/chrome_logo_96.png
                                                    Preview:.PNG........IHDR...`...`......w8....IDATx...t.W.....".,.e..p.....2.cfff.....y7.!`..ic[.EC....O...Hrk.q...S...g...[.=..[.q.c.......n....8.&..X8..+..y.-.7.(X+9.c\ P.j.......d....k..`u....D..(/.6n...|...P.Y...3s... ..QU.$.&....8c..w7.}O../.Z..........#7./....fB..Up6-l....../.).q~~.h.y.4..l.yD.x..mr^{....w...0\..P.,..6..%.).....~....P.^..QF.......Qm.h...@...Q]..F6!.......#........V...O@.....lZ.....+...u..{...jmZ...............O.(..`i1..yMkk|1. ~...*.4..P".E..}.b$.C......I`.-D.z....|X*.=..k...jE..D...l.....J.W......u......u...J{.VW..Ty1.`.c.b.C.*...3....cN...........@.I.\@...7;.Pf.she.$.o.+..S...C|.Xd.Xq.W..O.....?.U....$%....)Y..........(s.(..k.-.Em_.z.j.. ......de.e.P.Y {.J-..#..'.}l...Y"[.>.Y.dI.}~.Z.^.ZD."`.D$..F.bD............E.h.F..^;.....9D&j.. ( (....9td.z...3.=...@p..'Wm.N......E.@..Q...`D.........(.}|.'...@.....U.~....EA...#...$..D...f|.........M O..:f...{..K...A....o...#.B20./..L.@..a..7..a.."....\.O.A..........P...2>.7HV.G.....V.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10615)
                                                    Category:downloaded
                                                    Size (bytes):10720
                                                    Entropy (8bit):5.222604368137021
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7D545ED686CF4748E21E87A7DF19B18D
                                                    SHA1:55CA165DE3C9841ADAD05C68D619DED7A2C12F75
                                                    SHA-256:491D117B604E95137118A013D61C29CCC28AA4D6D3F8BD7DBB317964AB02869A
                                                    SHA-512:621A338948D2903FBB580E79B92F3EF2FA6CF31670A6A1405D98A4532F7F83FE431374E85D14FBC3D45CF241F871EAE18F63C509325A1D1365E462528BB7991F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/291.d714e380.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[291],{19772:function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var a=n(12151),r=n(19783),s=n(19773),o=Object(a.a)(s.a,r.a,void 0,{scope:"HoverCard"})},19773:function(e,t,n){"use strict";n.d(t,"a",(function(){return C}));var a=n(11463),r=n(11452),s=n(12149),o=n(12030),i=n(12226),c=n(12223),d=n(12163),p=n(12156),u=n(12190),l=n(11478),m=n(19775),h=n(19776),v=n(19774),f=n(19780),_=Object(s.a)(),C=function(e){function t(t){var n=e.call(this,t)||this;return n._hoverCard=r.createRef(),n.dismiss=function(e){n._async.clearTimeout(n._openTimerId),n._async.clearTimeout(n._dismissTimerId),e?n._dismissTimerId=n._async.setTimeout((function(){n._setDismissedState()}),n.props.cardDismissDelay):n._setDismissedState()},n._cardOpen=function(e){n._shouldBlockHoverCard()||"keydown"===e.type&&e.which!==n.props.openHotKey||(n._async.clearTimeout(n._dismissTimerId),"mouseenter"===e.type&&(n._currentMouseTarget=e.currentTarget),n._executeCardOpen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):29
                                                    Entropy (8bit):3.9353986674667634
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FED308183D5DFC421602548615204AF
                                                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/newtab_promos
                                                    Preview:)]}'.{"update":{"promos":{}}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):97890
                                                    Entropy (8bit):5.1489994355830495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:044B7485EBC748F5F6B57C9C48360D41
                                                    SHA1:F88887044C839BB846BA4267095A87E2B45EE010
                                                    SHA-256:712156AA0E72B4F039EF82B497E4F447DC37FEDD86553DF4600018F03BB7835E
                                                    SHA-512:85AF3A7F66257D66B4748E44F668002DC21DAD99CC3E6CAACEFCDA346B95104AB79C1156357638AFB8F3827EBC1364C06703DF3558A00E3CEFDC430C8757BA6A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/288.dfb57eb5.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[288],{19508:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),o=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.createProtocolConnection=void 0;const i=n(19509);o(n(19509),t),o(n(19525),t),t.createProtocolConnection=function(e,t,n,r){return i.createMessageConnection(e,t,n,r)}},19509:function(e,t,n){"use strict";e.exports=n(19510)},19510:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),o=this&&this.__exportStar||function(e,t){for(var n in e)"default"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.75
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:835FFE887D85727159FE340C1DDC4E39
                                                    SHA1:7ABC702C0A222E99625A30BFF6193DD81707B43C
                                                    SHA-256:413F49399EBB73D79E248653CB3CB0FCA401A978200CE382D6B8C8EF657DA003
                                                    SHA-512:965872948D64E20D9A9E73A5CDFA0876F2EAF75AE65B99404D81E516F6E9DBB7584A0FD3D5757C9BE361FA91854E5AF9FBEE876A38F99354597ACC1A99B62285
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAllZnCaqz3OhhIFDYzGkEM=?alt=proto
                                                    Preview:CgkKBw2MxpBDGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20328, version 2.197
                                                    Category:downloaded
                                                    Size (bytes):20328
                                                    Entropy (8bit):7.9892944190370025
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27429B092C0595AA8803B611BD7508F3
                                                    SHA1:DD4BEDA27E8057403B27D1276CA9D68902692615
                                                    SHA-256:9B5D2290B34CD718E1E97E894D6790F92387EE50DE0B3364DA291E7112F412BE
                                                    SHA-512:FADCFBA214FDE02B18DE1E0E61C530FE79BB87D0A717460E38E30AFBEA110D5527FDB742C8848E7DFD29C8E3704282DA856FA8C57763DE56B2DFB2C1D0FF5EA5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2
                                                    Preview:wOF2......Oh.......|..N.........................?FFTM..0..,....`..b.D..e.....|..[.6.$..*..X.. ..D..f...?webf..7.%.....Pb..6. ..Go$...-......cl{.=`.U.(......Y\..vk.a].....V..Q...G.~.....{.M...V3.M..h.0.B...!.....Q.......l<.g#.-J...=...o...8.#......h\...6.;..F..-.....VO.].E.lYt........+.O....9.Vg.....P...!iZ...}.|{....f.o.SB...w.k.s.L..|.q2i....A.m.>.|jy]..):Ua...]D..%..y.....x.Z..@....l......^y.........K.f.KUa.=@.m.4.F......K...5..5..1&....h.R.....WT..l>J........7..\.\.\/.......p8{\....cPg.d..4..q..#(......./...j...Xr...X....#....[...q.~?.JV.&.7._b...^..$a.m*..*"%[. ?.S.........A...<J....'n....X..#.=...N.VNf_<.Y8(.\...pY..}....cH2#+.p.......GVd..<>`..d..d..:.*..Cow.m.Ey..%.......e...@}pC...sQ*.B....R.$.....|$71(..i....#/E:..D]..s..M..........3+c..*.e.u7..K2.>.=K.\9."..."A.H..}.7.5...w....R...P|..{:..p....p..e]._LP....7.....p..g.pr.17......[......@A.....0.3.s....,..^y....<...........{...s..."...i..v.....F{.S.$.L..'.6_{..<D.K.`...ZJ.>..........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):34494
                                                    Entropy (8bit):5.057400093048623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:608B8C2D67364B7FABE8235FD5F6FB53
                                                    SHA1:F9F55D94DF6DBAA7FB74F779279B3F48EE1D03AC
                                                    SHA-256:08A38679723159DA8E56F8B25D78254260327BE7F16F7FD054F752252858F866
                                                    SHA-512:205328A1CBB0468595905DE498E4D709CC2F586C5AE04F46D5A0178B3B1D0E1E02294898BC2702825D587E43074DFB60ADEBDD4451159F4D7EAE24B656443577
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://make.powerapps.com/favicon.ico
                                                    Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .............................................V.X.W.Y.T.V..6...:...6......................................X.\.`.b.t&w.H.J.E..h...D..6..............................X.`._.c.y'}.` c..S...o...o...h...@...8.........................._.c.y&~.|)...C...r...q...p...p...e...>......................_.cpx%~..*...*...H...t...s...r...q...q...k...I.p............_.dRv$}..+...*...+...*...\...u...t...s...|......v...I.R....`.g8t"|..,...,...+...+...+...,...e...v...|............o...K.8o.x.-...,...,...,...,...,...+..|....v..................c..p.z..-...-...-...-...,...,...*..d%l..x..................e..d.l8y#...-...-...-...,...,..e#m..f...|...............u...M.8....e.nR~&...........-..k#s..^.......~...}.............O.R............g.pn.(.......-...L................~...x...R.n....................k.u..*.......Q...............u...G..........................h.p.n.x..-.../...g.........|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65460)
                                                    Category:downloaded
                                                    Size (bytes):209381
                                                    Entropy (8bit):5.423351490681362
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:58DE3BE0C9B511A0FDFD7EA4F69B56FC
                                                    SHA1:91ECA02ABF11239EC4AF7A30B1DA6E2610F1B9A6
                                                    SHA-256:6A6C595FCF3A6C74BF3509F160BA34B78A8A3EB92ECAF290412C46679576D3ED
                                                    SHA-512:5C245A32BA199D4FC7314B870BFF6FF4EF322B0A44A171E6D440BD82E42A689B3ABA3545B61CF26A75AAF283C7F38ED07A9DD815E279077B15C6A04B27A20718
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
                                                    Preview:/*! For license information please see initLoginPage.pack.js.LICENSE.txt */.var OktaLogin;!function(){var e={954:function(e,t,n){"use strict";var r,i,o;function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},a(e)}e=n.nmd(e),i="undefined"!=typeof window?window:void 0,o=function(n,i){var o=[],s=n.document,u=o.slice,l=o.concat,c=o.push,p=o.indexOf,f={},h=f.toString,d=f.hasOwnProperty,m={},g="1.12.4",v=function e(t,n){return new e.fn.init(t,n)},y=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,b=/^-ms-/,x=/-([\da-z])/gi,w=function(e,t){return t.toUpperCase()};function k(e){var t=!!e&&"length"in e&&e.length,n=v.type(e);return"function"!==n&&!v.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}v.fn=v.prototype={jquery:g,constructor:v,selector:"",length:0,toArray:function(){return u.call(this)},get:function(e){return n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):52280
                                                    Entropy (8bit):7.995413196679271
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                    SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                    SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                    SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                    Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17785)
                                                    Category:downloaded
                                                    Size (bytes):17890
                                                    Entropy (8bit):5.211509413729038
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E19A8C7A79B6BB75D4404DD6E9354B4
                                                    SHA1:A8D9972D5F6FC042F780B7D7A94777B9E10F20F9
                                                    SHA-256:7006B53C21007461B06CB95E02738EA8F53F5EE32144935ED99DD8664834772D
                                                    SHA-512:50D3E7CE4FAB5CC72BFFB44250CA28DE58948DCE9E814B68AAECC0DDBD82B608C8A959D3EC7E49D2F59A0C0AB3D1EE2959782E2AE554D46D85AFD8AE974ADBB3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/216.d48074fc.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[216],{16773:function(e,t,n){"use strict";var r=n(16774);n.d(t,"c",(function(){return r.a}));var o=n(16785);n.d(t,"a",(function(){return o.a}));n(16795);var i=n(16796);n.d(t,"b",(function(){return i.a}))},16774:function(e,t,n){"use strict";var r=n(16775);n.d(t,"a",(function(){return r.a}))},16775:function(e,t,n){"use strict";var r=n(16776),o=n(16777),i=n(16778),c=n(16779),a=n(16782),u=n(16783),s=n(16784),l=o.a.create({config:i.a,isInitialized:!1,resolve:null,reject:null,monaco:null}),f=Object(r.c)(l,2),d=f[0],g=f[1];function p(e){return document.body.appendChild(e)}function b(e){var t,n,r=d((function(e){return{config:e.config,reject:e.reject}})),o=(t="".concat(r.config.paths.vs,"/loader.js"),n=document.createElement("script"),t&&(n.src=t),n);return o.onload=function(){return e()},o.onerror=r.reject,o}function h(){var e=d((function(e){return{config:e.config,resolve:e.resolve,reject:e.reject}})),t=window.require;t.config(e.config),t(["v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5110
                                                    Entropy (8bit):7.936399663151231
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:577124281B43A5FAE07156DA41BF21FF
                                                    SHA1:3752E999E9238D78BFF13BD9D4BEFE169890AA31
                                                    SHA-256:26DF23234BF3B1E319EE960341C61A5C2775ADE29BDBDBD57AB06722F92BF086
                                                    SHA-512:FCE70A3A166D87DDEC0B22B0BBA43DCE22BE48363C47E72BC45B3CCE86AC9383DDF7CBB70DEACAB4EEEA84C80E7E81CD63B84F7308BB2DD1DD2245BEFC6708CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/5wc0rHYjJxkYhUjxuwDg0Y5aJeQ2GUOav9Az5Jd5zEmrwV7BtZXRPdxXeuICf2X4nHEXPqOu4Za1sSGW7gOJO-poCg=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..\wxUU...s..M.!.Z..b.....A).@D...uFe.!...3.<GgFSlO.g>....$4....).A .&.%`B:.....\..{.=I.........{.......{_...hE+Z.V...$......t....n....R..*\.p.g.........._.'q.e........R.s.....qWk/.)...fu[..[...:.Z...4.E..w_....3.[cN....3....T].WTU8.)..... I..q!..^.......:2"z..".3gP!.{s*.H.cm..h....\..4..`..~?$.@.....n.E..5.S....O.^_T.......I:.V..n.z..qtP.!..3(CE=.lo!....~.....Q....* o...8E'&.Ny..{a..P..-...)....{.Pf..N..U..}...9...P......sei{K.<..!....D.=.O.5.]S..^."G^.;.......i...N.A.....lR.$s&...M..e[......K............u.Dj.m...X.:....}.eJ...e....8vcq.>....&6.t........q....{..p.W...2.7.o.B.y.C.......2......K..K .+.K<...{.eT.l!.~Q...e.T..g.I,.....X.v...].'R.>w... ...D7...h...t..x..5.......g........S....>_.].C..c..4.......hI.r.Z.]..K..k..Vo|..9...w.zUb..Kj.'+U@b.m.mN..6q...cL...D..fk...u...{i.|...!..aJ .,".....qo.8`.R.J.sH}..48.>+...[r..Gb.I.s..2h.O...5...Y.Qn. "h..>#..Mi......4..Kk..........B;S.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45529)
                                                    Category:downloaded
                                                    Size (bytes):141305
                                                    Entropy (8bit):5.430788281341128
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A0C9CD8426709A1C5AC8EB19013CB72
                                                    SHA1:21FEB1E3BBEC4F6271D3FC68A71F928B86840810
                                                    SHA-256:D12F35509E7EBCD8AF368FAF23C490FDA08FA0CB21171AB6B60AE2468242E500
                                                    SHA-512:FE9EBA6B17A674CABD0545579264B54F7AAAA9068529681A7F376EDE79083F8615F041B43C41F13E4BE49AD4AF13E1CFBA36E7157EBBD1C11ADE72C9A31A6FC8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15436
                                                    Entropy (8bit):7.986311903040136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:037D830416495DEF72B7881024C14B7B
                                                    SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                    SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                    SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                    Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                    Category:downloaded
                                                    Size (bytes):621
                                                    Entropy (8bit):7.673946009263606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5018
                                                    Entropy (8bit):7.94995507001315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F819951DF0841BF1C63EDD019E672953
                                                    SHA1:DB7243E0E956A54856BC2B6BD8B6F5899D6E8C99
                                                    SHA-256:A3D93C65F6781B02A3F82BA76842DFC90520997B91D3FBA297FE23835FE1CFDD
                                                    SHA-512:EE6D78FC7C4E47BABD3C3B3DAE288439E6ED4B1A85075400463ECAF181BB1134984AF87572D531C9C659B76BCA955E5342FCDE236A9FB6B6189453417FB5E1E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/3ZU5aHnsnQUl9ySPrGBqe5LXz_z9DK05DEfk10tpKHv5cvG19elbOr0BdW_k8GjLMFDexT2QHlDwAmW62iLVdek--Q=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d....QIDATx..{.].}.?..s.w_^?.........0!8...!@..B..DM..R.H.*5iS)JB..Q...E...QSR.!.B.+@..... .....^..}.s..?.}.{...H|...33.....~3....,...p*!..>.M.>R.t.U2...G.?..Jm.T/[.[...;...l.|(..^c......p...x..K-..u...].fL.;.2 ..2g.....7........|..O...3...DP.....k....^.....7....%....W..NQ.:F..[.U...{....6.]g...^.........q..M..@v+........%....'.....!...k.*.l_&....rW....d5.$t..&...K..'[.:.0....DhsR.5\.,.....L....pU.......n8..?..S.$hMJ*k.....k}..G..>u...;..v...9.=.:\~...xr......4[.6..._.O..1'...MIi...I....:...%.3.u.Z='.NK.G .:z...Z.pjP..[...6..n...{.|..........y ."H.._n..d2...|_.....].....U.U^.{.._..[......%......c*...Kz.LhvO.E....x.[...k.;'p.>(Pt...sP(.hR.=...|...YL...Q..2.?...&Iy...O./..@D..("x............]....l.5....G.q.r.cx.c.\.?...&............KD....s....Y<g..c.Xk..."...F=>.PU|.g..=...PR.Zw}W..S...%...E,[..\.N!.....,_..X.....v...,O..z.I~..<.#}\...I...."...S..N..CU.. ...M..|......K.}....!`... . r.s.*8....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40101)
                                                    Category:downloaded
                                                    Size (bytes):1765326
                                                    Entropy (8bit):5.330659695127794
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:05C3609BDB7673C6A09964F34933608D
                                                    SHA1:564824D43974CA071CFF4EA7DB070A933279CCBA
                                                    SHA-256:106FDA5AA319C1C673704511EBFDB4EF376D05A04A0756F5FC7436E111B6F3F9
                                                    SHA-512:3A2B72F736CE59D0A0D267F4541B41EE31E940E74631AD10C77EBEF0551056F84FC0C7279A1F7130B86424195AE0364174EDA1924BF6C1558D965EFF0346C6A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.js
                                                    Preview:/*! Copyright (c) 2015-present, Okta, Inc. and/or its affiliates. All rights reserved..The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.")..You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS, WITHOUT.WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...See the License for the specific language governing permissions and limitations under the License.. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.OktaSignIn=t():e.OktaSignIn=t()}(self,(function(){return function(){var e={48112:function(e,t,n){"use strict";var r=n(42125),o=n(10202),i={days:function(e){return 864e5*e},hours:function(e){return 36e5*e},minutes:function(e){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1072 x 373, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5551
                                                    Entropy (8bit):7.820490428675744
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:95F4ED6C526944F4460597216BDD0131
                                                    SHA1:2FF4078BC9A122609C41AC40DD18E4703E383A55
                                                    SHA-256:AD4FA25E109B905B8A8DC08FEB2EF91ECC6C0DE842E84121C4EB352D7BF5526A
                                                    SHA-512:CC66D1C598F9908055F645E0807E81E9ABF761381C20AA9896BA28192C810467DE56DB62CFA3F91E3E7999164A9DD88F8818E8496EDDEECEA1CE7ADBCA622CF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_spring_cleaning.png
                                                    Preview:.PNG........IHDR...0...u.....)..\....PLTE.<[.Gi.Ty.Rw.Aa.>].U{.Os.?_.Sy.Rw.Aa.Y./..?..G..;../...`..Nq.Fg.Km7...Jm.Dd$n.3.. g..RvC...De.Mq,}.'u. h..Lo0..$o..Bc;...Qu.Qv(v..Lo.Ik@...Pu+|.4..'v.#n..DeC...Cd8..<..0..(u..Jm.Eg.g.._.G..S..W..>...IiR..C..?...Z.9z.C...^..Bb.Ko.CcD..9{..Cb9z.?..R...Gi.Hk.EfY..........Er..Np..............................1...Z.;.."l..f.D..(w.%r.A..>..A..8..%q..`.....a.>..5...[.2..D..+}.4...[..`.1...@_Z......Ee.Np.Ef.Q.....IDATx...z..........v<.A..pz/..3L....L.<....e....M..{`..........................1my..........cZ.....+:...........c.....ME]e...U.?..>.P[.I..e..cbU.s=.d.V.t.;%.j.1fO...O.Y.P3.=..Yk.U]H....A..........1..=..A*. ..&.zKR...F....k...a.OE...\..7.V$.4...\n...f.>.!......02gk...g..b34....1...=...@`..L..3..Fl......=.N.;..}.(.....L.\......m..U...26.z...B-I..b.k.y...l.M....e(.:...s..../..9.E....0.....6.FN=.DJ....E...S..(..RL.g..U9...$V.F.C..[dK.v....`.s7)r.3U..r....0.EvJ.N.;.P.q.).!.qdS/b.....gK.Z...@0Fy.Uy.:zi.W..H
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7547
                                                    Entropy (8bit):7.962887181244228
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6185BD4FE1EAF0B1BBBE9C305EFF9FED
                                                    SHA1:662CF516D98629A7DAF369F0CA218C54ABC6413D
                                                    SHA-256:2F63704F933103431A92DB40B0ACA9DFBE243DC62FA3C57536C95304B5D359F5
                                                    SHA-512:E0AA1F98F3CE3F7A47D4DD66C5DEC8CD01784220A7A0BEFE7D4E7DE000C2A7478E92FD589B475051AFE1DE4167B730F59B18405EAEBE0C64AA0E6BA668785BFF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/xILk2fHRrUHy-sB_E3mluWfgNU5Fpa069wj7J5mkrin2Ipvs_dWqMm1T8RLidHM93zyRjF1iJT8OzJAFQGQFIQOyng=s275-w275-h175
                                                    Preview:.PNG........IHDR................0....sBIT.....O....?PLTE!3E."*.0?v...,:(4?.(4$2A-6?.%/z..OXb6@HAJT...\fpit}.....%.....p.......IDATx..].v.uM.wH....^.$M.....g.q...eijJr..v...Z.........I...n.qR..8......?N.Vq2}i.....(....i..<......\...^9e.Y..:.F..8*.U|..>O").+....F....<._..{....q..M .....>P.[f<uh15.!.....4@.Q...H..J^,..k|l......X^...W..........x&.E..".N...}d..x@G..'.<... .26..".....8.k....004M..3............`."o%...._....V....\i..0....:../si. ...Z3....._..+#........?o_..k.o._.g..~.C..-.Y.f. .gM.Yfx..c.8*.<V*y._}>.fR.zP..E.NlW.c.2.s0.."..I.7...R...s..,..).g..2..._z.....&=.3|..........A[....Q...!a./:....._....1.$/..E..|.....v....0..*.fa@...U.....h|..8...CM...J....B.|.m.c...J....C...B.`.8!+....s*.`......@E&.,.....T.D....)....z....a.dhj.+(h..S%.6..5......q5...SS....og.&..r....8..^.....S.....^f...tn.9./LV...y.g.8;9._%.c.....U.}N>..O..Qi.9.i=......#'.:...O>.....(.b..+...SJ..G.L.y..]Ck;.....P.9.gm.."~v....w.[....,.....Mv<."...*...2.i.....qQ.G5t.J
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (48877), with LF, NEL line terminators
                                                    Category:downloaded
                                                    Size (bytes):98194
                                                    Entropy (8bit):5.2803017419370875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6BA68AE0D3BEA7D2D2D7262B7AFE570E
                                                    SHA1:1464624B6758AE69673738ABA97F80F78F6343C8
                                                    SHA-256:058BB9D17B2131122AD576569715E4E35CC79848433645FBA5D768D9627ACBD0
                                                    SHA-512:16D43FBAFCC6C2413D6B926D96E25F4BA9189204C79B382A96AB0C9B1E211889DD6BBBC63AD7F6A3D7B1295C1EFF500DD4D92462123A5A8D4FA96A47F578930E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.okta.com/lib/discoveryIframe-ea9230c42a202475efd8.min.js
                                                    Preview:/*! For license information please see discoveryIframe-ea9230c42a202475efd8.min.js.LICENSE.txt */.var MyOkta="object"==typeof MyOkta?MyOkta:{};MyOkta.discoveryIframe=function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1293)
                                                    Category:downloaded
                                                    Size (bytes):208027
                                                    Entropy (8bit):5.521227524487725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E2965C7B2C07132BA0770965EFE81CA4
                                                    SHA1:B1AA82452465DD74BC80BDA33C62CE7ECB172064
                                                    SHA-256:82B3F379A1BBB41DE5081E80DD9583AD5E77C011B501CDE5F9317463001F3CA2
                                                    SHA-512:B88E3C8D16B64DB36D5A87808C04CA91A30525765ED7ECF117684C2A99F3BC6F12CA7B93C3BFCA99F7A3225A638A7ED0F1D25F47555EF3044A49575777F00DC3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_1"
                                                    Preview:gapi.loaded_1(function(_){var window=this;._.yh=(window.gapi||{}).load;._.Ko=_.lf(_.yf,"rw",_.mf());.var Lo=function(a,b){(a=_.Ko[a])&&a.state<b&&(a.state=b)};var Mo=function(a){a=(a=_.Ko[a])?a.oid:void 0;if(a){var b=_.hf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Ko[a];Mo(a)}};_.No=function(a){a=a.container;"string"===typeof a&&(a=document.getElementById(a));return a};_.Oo=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Po=function(a,b){var c={},d=a.Gc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Lo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.yf.oa){var k=d.id;if(k){f=(f=_.Ko[k])?f.state:void 0;if(1===f||4===f)break a;Mo(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):14430
                                                    Entropy (8bit):7.958260697954441
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7878943F51533D9F84E73FC0D9AA7BFD
                                                    SHA1:241CBFBF6345ED44BA7C12AF12A2EF2E290E0E45
                                                    SHA-256:58345551249314F9C21F4D528DDEEA54B888E6DA4F59382C84F628A08DFDF433
                                                    SHA-512:3451A5D3C422D47A22DF9E0B4BC4CFEA28778BE3279B150A369A1418B48CB71EA585122CC0ED8637BB5B89C9D5BE966BA72DE21C7870669E695FB22D19CEE630
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/jHp0xsmuG8W_qWntN39iVHjJRo8OF-RU4SlGA5ISsEbteclhoC7V4f4RrlCOYnqHp1lPcVkynHp_usow1CEyGhZ9iw=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O.....bKGD......3'|... .IDATx..w\S.....$..+d..W.P.V[..h...V+.{T.b.Wo.~+z..k...WQ..*..u..;."3....2.8...............I.....:....y.T.T"444..k....Jh...x.....O..CC...rhh<.V...'.....Z944.@+....h...x.....O..CC...rhh<.V...'.....Z944.@+....h...x.....O..CC...rhh<.V...'.....Z944.@+....h...x.....O..CC...rhh<.V...'.....Z944.@+....h....UUU5w+^e....$I..B....b..Lf.6...T..s......W.T.TM|...`??......$Q......$Ib.VVV....z.R.&M..d.... H...J.JKK...t8.Mp:.E...7.|s......;.q.a.X,f.X^9...Z.m.MII...#I...K....1.%?mu..Y.j........u.t:..g[..D".\.....0.L...J........$]."I....`0...].z....w.....?.....V.....$I..a...E.RXX....v.Z.........[._.s...+..9Mp..E.....z.w..6...rk.x..+.."""...7~....6.........J5l.......R.o......d....3g...x.F:...A.v..$......j.%M?)|.Q.Tc..m[XX......2e....{..[...0<.......A..E..q8...#...O.>.9M.y..iLLLrr............l...xZ<...5...ju.n.OP..q..cy<.I...C$.M.0a........n4..F..fc0.\.....M...f...4..(...|....x.[.....*.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):88613
                                                    Entropy (8bit):7.995379653067856
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:441CE07E1A03A1127C19942EBF40C992
                                                    SHA1:DE597AE7D222BBD1A02798BE55CE62EDE53ABD70
                                                    SHA-256:587836D20D06C1FAEDD3E08B91AE10C5E76A3824DB5A8EE39258760B3F0DFCB8
                                                    SHA-512:BFF3CDF32BDA1A8EC3CD670E2372885E6E0E9878B387FEC1D3581E5C023B4A0E3188872B2631B8030C27B7324CC6484F314C4E8A807B293A73E6FDD918312D75
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/mFOl1tNqGqj9hsfllNxffFSi-ai3kmvBUhu5aSvq8fWh0QRJ_73oi6pevRkAK0Zy84vijHhOpNxX-DsjviMtnmYCi6k=s385-w385-h245
                                                    Preview:.PNG........IHDR.............9.......sBIT.....O... .IDATx....k..,V.........H...iU.XU.{o$^su..14$.,^%..._...M.......(...........*..k6....kY.Wl..\.........t.P.j...U(}.*.Ph...|..=..h...U.O5...k..:..T....+4....*PM=...n..'...~.T.=..8..U..K......y:+4..Byv.X.........LpU.C..|.P-....fg.qG7<T.y..L...^.8..j.2.......Dh.)s&L.p(.x~.T..l`>...36.h..k.@..g..C.O7.Y..T'I?..,........s..I....$iZy..w..l...=../...U]x...M..fz..e.AbzXUs.g...-..H.....W..k....."...l.....(.3...Y/...!..........Wl.......C#S...9...~...A.#.1P..b.D......./.}..5t..|....G.~uZ....Q.U.mF.~....S.#n;../..BP....9..>.N).K.4..Q.F..e.I.].!o.k.F.._..T...(....J.!..YG.U.n>... ...C..S....[52Mt.b_XS.X>~..s. .'.....[L.........5mbt:%P.xf=.mU..`.Pz.4.......N.L;E>..y.....a....Q,..t....x...l....Ca...@Tqh..h.:..F(.c5+..u7...n..(6.`..*...k...T...p_|;yz.L(`&.*.W...bX...4.o....?m.x...6...?. .X|.{.b.{..F..m5]17.2...&.;..q.@..._}..<.q....d..i.A.7C....CA.H...|..}.YdM..?(..O.....C.:D...O...B...$.j...-k.u@.U.....C(.J...w.&.I|.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5049
                                                    Entropy (8bit):7.953147681984055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D51E8910B33E478E8A5664C1C273E4A
                                                    SHA1:6CE1BFA02A6E3519B2114719B1534C64BF26175E
                                                    SHA-256:0BB3A1BB614176BA58732E37A98228D0711B0738D6499742E2FEDA0D961A5553
                                                    SHA-512:D4936C3ED65AF5705BE8D8C972E4935A2F02597AEB96955F5435C6EEC71779B94FB94D862E097ADA7B62EC42E2C8B1952C7656EA92830E024B1EB0828739123D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/zqKRvf52hI5Yk6N5C8k6NJnDT7bsEW6whE3wf1UqfpES79AtnrO2ykLgqwciE-bca6QghdXNFJDYe_9xO6iYsvK7=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d....pIDATx..y....U....=.L37..Fd.5...Y.lp..A<...!.]V...k5DEE....V..!&JdM.P....gz.....>..n?....>.L..U.~...=U-H..9}.$....u...3..^.=. ......sm...Y"~.j%.Ovm..3&.......r.....Q.g..#. .5>....F....]..9s.......$./. l...k.xe.....y.a=C..I^/..6...8.."....'..........D........Xs...\.*..4Jk.1...K!.R.,).-.mY@.LG.@......g..z...+SJ.....a.....L...$...|.u.D.K.).@g.%.....$..............D...1..a.....0...\..p....=......~K..B..b.r].KbI........./..m.2..>L..{.%..0..a.J.W>.;...#.1!..X...}n...\..]..iG_..,..&..i7..4BG#"....C..L .?#VW)l.u?v....H......R.(......,.J`.f....,...F.....`0.}L...{ ....&bu...h..p...L....d.?....m....g.......)m...A...~g./?...p.w..d\8.. w......U.o<..l<..K.U...=tC......J+T.&.!.R..K.L>.......)....?k.1...f.g.D......-u..J|./.......L.ji......%.......H.WAf:~N.:q+..../).vi..........P..=..s..r..`..kp.P......s:.&.c-.......'L..w).....ZL...#Gc..oKT......B....B$.`..(.....@8fqZ..G.8....P4.....F..i..N
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (51734)
                                                    Category:downloaded
                                                    Size (bytes):221839
                                                    Entropy (8bit):5.021874597199557
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:14A902DA0701755F1C3DC816EE428221
                                                    SHA1:4CFA8D8C88CF536E49E478565A2DA853267BEB22
                                                    SHA-256:19714EAF0CBF6DE9F909794BDDCA2470BF498DC53B02F50947A5E89476251FDE
                                                    SHA-512:68C0A5497AADA205269066CB49812B6408B0361DA6C90E775891236A1440D1A44F75EB028136BC3C37947C1DB9050CE29D1546611CCD2E1F4926DDAE2B7B0717
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
                                                    Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1072 x 373, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):83624
                                                    Entropy (8bit):7.975228642809991
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B9CE865073F5E094D72BBB7D71B18956
                                                    SHA1:459A94E0895ADEEF3385B28CED0B1D66C9D58CAF
                                                    SHA-256:04E104955D0300926D58096FDEAA8A633805F9C0459DDFAA40060E8A62B76463
                                                    SHA-512:8B139CCBE604422A5F2ACD1DAE38891CD10CF7696058A0A59BFED0AA48E6DC434F7169E148A11092607C4474F541171780C27045EAD96131965EDDA81A135172
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_2023_favorites.png
                                                    Preview:.PNG........IHDR...0...u......[.9..FoIDATx....$m....Y.].."h.w.x......p........n.uw*...m..''g.:U.z...+....w.~...l......U..;....G..#J1.%Z..|r.!^.v...k..UH.6B.......}.}W.....4..NS.i..V7a._aujk..z......._.....]........& .....O?..>.........U..6.h!...0......Y..7.5....T.a.\..V.....6}&.:.f..d.X,..{c..Q..f:h\%.2W.P3....,v.....~....R....>....=n...{.h..e..?..h.H.v....w...2Jd2.th......~w...6AZHHG.."..(...{...v...~.E.U6e...-$.U/.DH%T" .!....@....Ag!.2..(.U..6"....md.X,..B2.t..}.....;..?.U.;..0P.f{.:.UZE.n]u.....-s............W2M..F.A....Tb$4iu..9v.}u.7.....&.m%.$R...B#.H....{d.......'%B...y#.R.S..R..S..b...^...gB.].{..o..,...bYHp.Y.}.P+.%Z.....NZ.?e.......V.lz.\9..C.7...|.F.]u..Tb..-./9|.nu......eT.Nc.Hes;I3..c.......W....6....M....=Z?.-I*Q..}....I....s1_.....Rb%.H..wB"..Q.f..y.$R.:...u7...8..'.b.Y,.............z.a........3.{..%F...uF.P.u..>.o...n.].p..n^H...1F$...&..N2 .aJFW.t0ej................D.$.V+..W>.N...]<m....C....\b.d.H%.D".D@.....aP..X...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65531)
                                                    Category:downloaded
                                                    Size (bytes):139819
                                                    Entropy (8bit):5.441331628472829
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2410A2DC1CA8F555815FBF23025EFF51
                                                    SHA1:A5D5AA001F15F37ECFB52F12F14ECF11A3F5A4D4
                                                    SHA-256:C3BB7A4805E6776EFA611C2E90EC1EC4466CFC1C8A72EF050F7C2DEBE296F515
                                                    SHA-512:C363763D28A3A8F294D74AC9CF00706C886378141C13C3F93101A4D7CD34A798014D292A46F5D90E9D5F2B7F73D1B91C2E1B6E1DFDD45761AAD98B2C57FAFD06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ra gb_ib gb_Ud gb_od\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Id\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_sd gb_ld gb_yd gb_xd\"\u003e\u003cdiv class\u003d\"gb_rd gb_hd\"\u003e\u003cdiv class\u003d\"gb_Pc gb_r\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Pc gb_Sc gb_r\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):26370
                                                    Entropy (8bit):7.984177920279935
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A2FDCF220332BA602562EF3711CE7C0
                                                    SHA1:6C9A080ED400ED2A463FAEE3295BADF0F5DD039C
                                                    SHA-256:0E6552C81533E5A0A5C9A145836F4F35A04E3ED0866C653405B4FD519E1C58F8
                                                    SHA-512:29B504E0191D1038312E2C307F7331F6F4D0A83ECAFC90E4E464EB30A8E87306BCCF29B58C0D1A6BF9406EC8E5C32C2AFB8AE5CCB85A7615722C468D7A6B1CA7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/8iWJQd4NnlfRD7tg7_WrHs-Ddi78d0xCI27k51KVJ2-AUCbLxMWSxOLBa2hVVQxAKyO8hvDxBDkNrYnyMGehXI3ixcU=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]w........{.7...;.^.M1....jh.P.JH..P.IH....SC ...c.m.1.....l.}.l_I.~.H.......N...}....h...7o.a'^..... ...Z..D@<.0@..E.h..]...Y.M......]SH..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN.)..).Bo.bN......Jf..f9..._r..l.Wcih.%t--.-z.X..s.^.....hL...7M..}...bM|_...8iJG].k. +7.5..I.C..L/-^I./y_0.L..s.F0..'.c...[X<.v.L...9..4.F...4F.....od.......{.......$......VKiNaN.b....k....5,....4.....1q.O`..:Q......j_....C]nb.j.jT...R.$.5{B.zB.]....2.).....b.......P>..b)..=).....Dz.`L.3......11.`..1FD.f..`.?......000...2...}...3%6..r[.Mcu`..[kh.&2.*...9.1p.r.....H.6"F..u..1. :D.cQ............$cFk.1.Go|F2+3(..ki.p...8&%....x..)=3..0.U,..k/..8..s........"..;.0...H.".......o....P=..j...Y6{.c.[76...DRR..3.ZL.adQ......SY.r.......v...%.=...4../6.C@......7c.g.=T.....0En...@*c....a`Ve.`K..#.\.....:d....mn........kQ.bc.F0T5.0.5L`.%..->. $c...1..~..s.3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 444227
                                                    Category:downloaded
                                                    Size (bytes):121212
                                                    Entropy (8bit):7.9972852524966695
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0868DA2DD5EFFED92904047439E49D48
                                                    SHA1:D760173E5E6B25461B0D2A0B32D384FE659B2338
                                                    SHA-256:8C41E973CB5EE0194EBF3BAA0716EEEB57EED53552F042E200190E3C37F08CFD
                                                    SHA-512:9F430A42D5380D12C553255A324E347A37337E659D623F50314CF47FE52889FD4120F8DD2895DE3327ED97B65DE4E78C982DA966A3F5253286AB0DE0260817CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                                                    Preview:...........m{.8....~.......%..J....Te;.3q..wS.<.D;..W..2.......e......X$H. .. .~.i....T....*....MexZ..|v}\.....\.o.N...l.....O*.?`..;v..U.....?t.x..N.....}'.L.hVI.Xe.G.27M*...Ph..R..b.r...k..V.....O..J....~?..0J}.U.......VY...+....P...8J.IZ....'h$Y@z........2....Q...R.P3.....'..'.Q..:.G..|...2Q....$...."..4..F..}..?.V.n......:@.[.i....O.b.T"..+D..q...9.$.ke.;!.\6...Lc.f,Lu .....?..".3..4..Y.cK.?...K6.T.L..Q.3.T....7...Y.Y.i:O....~.....h......I.u..:.}....r...8.*W.1`P9.f....T....%.?..K....4?N.........."t..*.-..JX..+..O.._....o.;=.?....w...Q=`.4}8H..j...&w.p......F.....d...I.......W....:....[./..*~@+5....."...V..wU..)TYe....?5......;........Vk..Jt.^.t.^6Z..:...!..I...j1K.qX..u.S......1.^.V.....Lk.Z..B.....,..z.;..G`..y..T`.tz...[5..q.*...E}K.[.b.&........Z...t..s..RO....m....s.IQ...+...Re....T...ag.0.F...T.}<].<Nt........ ..k..5..X....El_..w..|..VC=...H$F..~r%..'U..!.k1=.e.)y!`)....Y.c%.....{.Kx.........s...dZ....^:3V..H..|Sz.1%C..G..a2:v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                                    Category:downloaded
                                                    Size (bytes):8565
                                                    Entropy (8bit):7.923431313320527
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9388240239E34029928DBDB821090FD8
                                                    SHA1:FD53FFFAD263A8649EA2C3254D0748C6047DDEF0
                                                    SHA-256:7B3A6A991EBB604CCE78564A06F9621C69C83EEA22A65C4935B0B9C5AD69147C
                                                    SHA-512:B2656D947380DF8727743296D10598469249D92BB75A2A42A3CE760598E8ABBF82C304F0C0851429ED7AAFDA6327D96208CA1FC933685D3C71DD188D3FE5E117
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/l00gN_hxnwaCgGnBd-k_9PSHNZlKLOc_gL0-bsGknZWd64ckLbUUayVh6vUjp2icIB-oVcj8eS7txCfWEbWziKX1xnA=s275-w275-h175
                                                    Preview:......JFIF.....................................................................................................................................................................................................4............................!."1.2A.#Q3.BRaqr..C................................../......................!.1Aa.Q..."q.....2...b.............?...f......aS..0....`L...f..&T0Y.S...`L......dd8.(e.......(.."`0&..I.L.p........U0.L...L..(`L".T....L.Q0..y..L.....p..S......`8.`L...J.@..P.&...0...Q0.........L.,e.'...D......._._[.I....]Y...U..).......W....G.GOG..<O..y.?W.....IG/?.T..9.....gz.....?.............y.G..'....^.e..F+....,.......B.....l..G.../...|...;p.......x...xu..2...?r..2........C.]I 0%x...W..#.9....f@.*8.p.?.|.~.....N..PwM...FW....T..Q%.fOj..?.u'..@...Fjxj"......r#.7Q..un?=.....NQ.{*y..............n'o.z....;.<~.x..~r.s. .A........|.r.^...`.5.B;I..\%...I.u.r..9..9gnc/ e."d@...&A3P......&....0.......c..Q.I...Y.y.......~?..I?k...<9../..i._.....ik?-9....SGD....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2952
                                                    Entropy (8bit):7.923626582954025
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B312FC4AA8FBA1EBCFEE7E4EA7D0747E
                                                    SHA1:7F0559E1D3BD6A2868E78BD5096EBF30E8968540
                                                    SHA-256:F1CB1B5BF666DE8424F8C8310073686FFC96C33672E2AEEC95CBA14E7A02E6F7
                                                    SHA-512:A8EE45FD95C997DAD4AD2BBE74D558759330B28E1F738FCD0D9CACFF1A0EE77FEE4F315F036BB75660C380E95E7646EA0955101291DC8C8EB76810AB8EF15495
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/aqahGz3euXadmtmp8NZnuKPoUm4cmewNY0AI1a_cMsC28cfvB2Bx3NArY9Mi50o2zF45Uh74Rmmq-Bh6dJRsVAbm=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d....?IDATx..ytT...?...d.....U..d9 ..(..".Gj....E.@.z\......V).RZ.Z.,n,U.$.5.@B...-.d.Kf}...,Lf..$..8.sr...~w.}..~....{..A..T...a..\.....(jM3q9.....#...*.....Kb...@.1..N.Uip8U..1....m.Q32E.x..%..K...,.W(..?.(pz.....?.Z.6!..qL..\....>Sk).:k.7N.f[(...8f..x.&0}W.k...%.9...j6^,S.~#.Y.^cC..@H.&0... .Yx....e.#6z.6..Q.BC.>.g..q....h..]>^...<$`.:W.....N.)..Q..............1.jMM...`..| F.Nf...Z_.!.s.~.....S-Q.k5,.<0Ul.._00j....L.\./..%...._..,.$....U.Z..5.7.B..Q.i.N^..,.7\.U.W....K.lt...W!..yd>.kbSS..4I.g..};>....N..x.a|.E...#..NT.t..C_.s.P.+`...5..]....m.n ...q...M/.%_7..._C..q.5....p...3Mw[W.9v....Y..<q.A/}...S.5F.44.'....H.5..(../..jj].z1.2H.yz......(....n(.k.....o..P....!.y..L..$0>kp..P.'...4.f%p...............`ONB.g+..-@ODV..D.......]V..#=...}...II.....E....b...p....<j...n..N)...J.:.<.'PX.....hq..$....[q....7.........@.XI]."..n.P..jjO....]..1....u..<.(.}.E.Z.t.r..Y. 4.DP..x.Dwc7P.g....3....(>......k..A ..8{..%.e.r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2787
                                                    Entropy (8bit):7.905596574238994
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D90570F8CCA52AD1BE2515F23A7DB59A
                                                    SHA1:3A57570FE4AEBA994DBEAF53FBF8B9C2AAA60AD2
                                                    SHA-256:1C8919678415EC23A9671D08B70F865F13B5229A51C8B1C0EB49C6FEC2E6721E
                                                    SHA-512:C9AF705DD380F9EB0385575C9C2CAF60042250E874F2FA7CBB1157A8E94EC34D9E919E125EAE5B0BE6376BE80FBFEC819AACA7F696BC2EC77BF97BF38C638204
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/Ncaf-4QU5K3oA4vVx78TJVFQywzz9ZzqeaxFVqTrx9yaEF0DG316BGPW7DhAHnzzBZST9oNFfCWoJP1ICocKt1wtTpQ=s80
                                                    Preview:.PNG........IHDR...P...P......se.....sBIT.....O.....IDATx..}\TU.........."..F.../.Hnh./...f.J.......M-s.lM7...E...n.Y`Db&......00.1/w......qE..y......9..9...<....~b.d..B0....`6S;.i.....0..x8...0...k..b._;.......;..]w....>..{....@..C.h..i..M:..K9i..........1N.!.!..z?..-`.!.0...ii.p.lP.D....Q..8.......E.H...k/w...z/e....aw...,...B....bGuc..{.<.%!1Y ..._ ...c.`h....r9...s.K>....#.Q1......+.. !.<@...6..1\.GWL.6C.6(.~........]..M.9..h..C..!.v..].i.,.5_...d.f..h..6.......s..!..C_...7.;}.&fXH"........M.3.....v....]..j~aO..'..--.@....`.[U....F.s..SA...!m.s......)......R3...).......T.7..b64+..|m....L.\.6(...4...K.......5z....+>...e..>..[2.:`.~.A..qf...:"..@@.s....im;.vWY..v....c.N|_n6...q.=.2....(.........)....M.>.r..4.......l......T...]:R.@9.!.!.[..y.....?.PJ...E..V...r.....34M........t..y|..r..j..0..=..pEtl........?...X.s.."?.i.+...Y..l.....s.)..{....B..B....U@.....0;/_{...9..jG..Q;!7d......p...=\..IS%R@.].....[...Re.....,+Y..}^..lG....*....#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):55452
                                                    Entropy (8bit):7.98282419666875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:10A3A994541F9EADD4975145FFE75541
                                                    SHA1:F8E9DE47A1E82A5216242BA6B58C9D814683730C
                                                    SHA-256:47BF4265F9A0A3D81B500079AD76982631A46B87C77C64EE808754ADC838E1F2
                                                    SHA-512:E0D7FFC4C8BC111C7E8CE6A8A45F67882A04FA283478189DA12E81BC0CFE303B394C1ECA73E764A0C1BD39A493846B67CB2890390A17D8DF29BCDDF8C2883551
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/xqpmoDmL4vpW0n-Gz19Zt-w8vd4vVvB9TI5qYtH6IDV8McgsGZyhJYIR2-eD2VJhmIQsW0zvNQBNSt3gOOtF4p3FdA=s385-w385-h245
                                                    Preview:.PNG........IHDR.............9.......sBIT.....O... .IDATx..}g...q.W..gz.....Fd.$.P..H.$He[...,.,..u..>..|.l..(.|.,..i*R4. ..@..HD..f......G....@.....r0....~.^U..z.... @.%.X........... .R".A...XJ.4(@..K......`).....,%... @..D@.......hP......... .R".A...XJ.4(@..K......`)..u..\,.`....0.!....R..z..,.....`0..,..%...q|..9..P.'rx<.... .wt.cW`u..#K]..........#....%.D......P.{..I...Y...T.p.`...(xC?.h..........Zfxn.....x6..Y....?.@....(V..BGK...(!.#.........h...x..%hK...@@....=..?.g&....@...pu......?.d...M..@..R.Q..P}<.p........@...;V-].......Z6.9..?.c..]+...D4."(.B*4....%4....2..0a gb.@.. tGqs.......s9..?...$.q.%c$..".........)@@...r....>s. ..m..U.w.g..0R.X....XH.(1..r?-@2@P.u:~...a|.,~.> ....]s..=..g~..8.0aC/..K............gF.._x...'...=x:....{1Q..N....T.b+.....?U....s....T....~....g.UX.8.e&.x.<~.............{5.n..).@...".4...O...]J.U...,o.6....%...r@....i..a|.y.>.........D."....B...T@.. j.....<...S...._....yj....i4..}.G.....0...b....p,UQ..S..Z#M.q.1.s..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65465)
                                                    Category:downloaded
                                                    Size (bytes):2195118
                                                    Entropy (8bit):5.458432088220551
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7DD1617B1780865C8D5030820463FDF
                                                    SHA1:79D0358D29C7C4AB5019BAED5473C5C4C53B3F60
                                                    SHA-256:AD3236F75DB0754BCD6A3C328D593FFFFC06B961C752313E5455D1213DE9738D
                                                    SHA-512:DED2DEE09F07C2621A47D68DDED926FC355409C7DFE043B414DF889EDDF2E56453EC718048C01491E03949768AE693DE67ACCE1526A163EF50A0432919A22DCC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/main.3b9af41c.js
                                                    Preview:/*! For license information please see main.3b9af41c.js.LICENSE.txt */.!function(e){function t(t){for(var n,a,c=t[0],s=t[1],l=t[3]||[],d=0,f=[];d<c.length;d++)a=c[d],Object.prototype.hasOwnProperty.call(r,a)&&r[a]&&f.push(r[a][0]),r[a]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n]);for(u&&u(t),l.forEach((function(e){if(void 0===r[e]){r[e]=null;var t=document.createElement("link");t.crossOrigin="anonymous",i.nc&&t.setAttribute("nonce",i.nc),t.rel="prefetch",t.as="script",t.href=o(e),document.head.appendChild(t)}}));f.length;)f.shift()()}var n={},r={0:0};function o(e){return i.p+"static/js/module/"+({1:"authenticatedApp",2:"oauth",3:"authError",6:"authenticatedTeamsApp",7:"authenticatedTeamsApp~shell",8:"authenticatedTeamsApp~b5693457",9:"powerapps-learn",11:"vendors~SupportBotPag~5eff9268",15:"vendors~SupportBotPag~970c3fe7",17:"vendors~authenticated~67bffa0d",18:"authenticatedTeamsApp~391cfd29",19:"SupportBotPage~authen~5a7115f6",21:"vendors~authenticated~635a13c2"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3141
                                                    Entropy (8bit):7.906367467275496
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0BB51E50DC81F0227027FE5F85F12996
                                                    SHA1:01719B1F53687F916D08AA32A21F9B44C1C9913D
                                                    SHA-256:A98F5045A2E2BE0901FBFFBC32AAA19B93EFB4BE1976199F2CEBD95B0137BEA9
                                                    SHA-512:B4236B66683E9D71CA186B64865DA7DA6147DA39F95020BD079FE687C3F509BA202EEF747433F513B627973A8A30797D77B712A43C0FF96D95F8CC3632F770B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/f79mqJMv5XQrkbvBCky7qlZKQ1nfG8mcqU6hrnCLqvHOQg44uQ5nVbhzB8ZgQSsWDcxhd6LrEtjaAC1E6D4j_pWlszg=s80
                                                    Preview:.PNG........IHDR...P...P......se.....sBIT.....O.....IDATx..{p\U...s...n..l6.M..%Eh."R.U.R....#../...Q...::.........(.....g...Pi....M.....y_...&K..w7i.c......=........9w.......o;..Z.^.Z.^.Z.^.Z.^.Z.^.Z.^.Z8.27........xg....G.......L-.p.....D%...[.{s..0vgj...M.. ..%iWq......0..i!......*I.C7I).t...Zz..O.B.?.~..h...X.,.7.;......z...z.).........../'.i.&.t.-..6.-._....D.mI ....o..S.&.`._b?].{.w....es.`q.GK.tj`...`....J[.9.D.7.>..o0+.....m.]...G.....%n....1.....~...Q.yuT..`._..o......[N..........e..{..3.x.V1~\.J6.y.dbCF~....w[l....(s=].o:......8....|...(..D...-...'...J.Rg.*;.H.....{'.<\..:..S.DI.6..{~...^.>.....V.7.;!y.g.$...../7....h.,.:.[.........C..~..@...4.....Ot..m........}.Z..(IeS......Gw...S..#..m..Y..?7pGbO.MI.*....{.=<.{n...8a.~:..f...B...6.>.l.-.V.:.7...'.=.....0..."..L.q.......s...?x..6.<.nbM..9{,e.....Tb..G......S.2..&...O..<<..i.o..F.y.]a0.........f... ....v.....p6a@$...Y........u.....n:......;..yK.I..DPrE..;`F4XN1n.4...!_s...b.~.g...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):27511
                                                    Entropy (8bit):7.983630938585049
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BFAC734B458773E03B4ABC4DBE63670
                                                    SHA1:1A1334E9C6B9E43F56DD2EF6A55C9253645EFE45
                                                    SHA-256:308FF892609559E5DD827F895678DCB71442B44BD1ADB3D9E8E01EB64EC1C524
                                                    SHA-512:FB10317BC83F6A21C22490C0D86A14663600BEC2A36357A03822304076FEEFCB7B5D7892C5EDCDDF524EDE6D6820DD18DCD3DAFF37217FBCF89C359CB32BA504
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/xvutzonD0p2kf5Dp6YylkPODP3kA-TeevWANoSnl6d95DeyQ9pDd9LQSwKBtl9FMfH46qSD4QKuyGgbi7UhdC4KxVg=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.]Uu/..>....o..2B .....,..V..vx...Z.....C.VQ...j.QDf.B.....H.IH.MB...;.{.^.....~.+~s.9....Z{.}...[.# .... ....._.-..f......i....Q..g.zC.......(...d,. @hjS.4...%@D"BD..?...(..J.c+..%...>......6B.....x8...1...d;..h....Lg<h;'.....#.ei.6.^u".0b...k..#......k..P......@.n.0...A!.....O>U..%.b.Q.[h|.1P+.YN(.X.$........ .i`<..16@(q-.....7hv)34...a....x..U.,B.8[.=h.J4..NL'.4.'.F}*.q3a9.+.l$O"@`.A6e#v....p)...U._..E...\..D_.Q.#.N.C'..Id[.f..t.h.h....S.&.. I" ..B.V.D..b..+r$..)b:..(...*.8.8..U..Z0...^k.F,_..&Vk...$#...".I'...!$...V...0.l-.0)a|\.....L...5..U.H...$I.7\M...:E.V.b'-...%W..0.Y.Ip..U.-SdZBI.rr...D.a.22..Za..a.:...%..{.u..(2)..Jy....X..`.xU..T Gd..F.Rd...d.......$.!JLDG'...f..\...KP......MNb.J..N4-/..x.Q....l.7..l...@..HT\...0.IL.....e..E.x.~...:3G..qC.3...3.Vm6..U.Q.5M.s,X..jC|I.6...]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1250)
                                                    Category:downloaded
                                                    Size (bytes):53888
                                                    Entropy (8bit):5.652104042229748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C67B10FE7F5D18CE36FE61257EC354E4
                                                    SHA1:024EC357BD62C0D47C94A86A221A574B18E0A498
                                                    SHA-256:CB065343119C606F2CCCD31F09C2455EFA8FF864C94F2DF67D1A2A56601E975F
                                                    SHA-512:B5D72A5A453E324353A3C23D98DAB97A02B1EE410EA4AFC819F899DFCABD2F1119CB84802694BA3D602BF3219963F77321F2329E977941D5FBA01F4708E9F736
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,EEDORb,EFQ78c,FdMhB,FkSse,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Y8VT6d,YA1iG,YYmHzb,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,ataMLc,aurFic,bZ0mod,byfTOb,cephkf,d4Vlif,dsBBae,duFQFc,e5qFLc,erhsIc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,p8L0ob,pjICDe,pw70Gc,rm99Nc,s39S4,sQ8PT,tw4SJc,uJcJqf,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,vZVo0"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.Ig(_.Nt);._.p("sOXFj");.var eA=function(a){_.L.call(this,a.Ga)};_.C(eA,_.L);eA.Na=_.L.Na;eA.Da=_.L.Da;eA.prototype.j=function(a){return a()};_.$z(_.Mt,eA);._.q();._.p("oGtAuc");._.Rfa=new _.Ce(_.Nt);._.q();._.GB=function(a){_.Oq.call(this,a.Ga);this.soy=this.dom=null;if(this.Cf()){var b=_.Cn(this.Kd(),[_.Ao,_.zo]);b=_.Rf([b[_.Ao],b[_.zo]]).then(function(c){this.soy=c[0];this.dom=c[1]},null,this);_.Pq(this,b)}this.Ba=a.De.gT};_.C(_.GB,_.Oq);_.GB.Da=function(){return{De:{gT:function(){return _.ng(this)}}}};_.GB.prototype.getContext=function(a){return this.Ba.getContext(a)};_.GB.prototype.getData=function(a){return this.Ba.getData(a)};_.GB.prototype.tv=function(){};._.HB=function(a,b){_.Qq(b);a&&_.Ee.mb().register(a,b)};._.p("q0xTif");.var jga=function(a){var b=function(d){_.jr(d)&&(_.jr(d).Eb=null,_.gB(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelect
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):8697
                                                    Entropy (8bit):7.9460133370993145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BCB0AB6B468307B3237839885FA709A9
                                                    SHA1:58CE483A1C841818A9A63402E7A3BFE4233AA33E
                                                    SHA-256:E52CC9FEC2EFA02D9649FD788CECF9E4EAA21F833859DBBFE65224B72AA3D339
                                                    SHA-512:17A3BA264774C0214130C408E9048FFAAFC35EAF1E3B03DDAB3F4520D9CC66DAB7D51D98D20996FD303D5BF26CB34F7517C3A00F746B82E5513AA4835F2087E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/EMfvx8EBj3Ku24BieKV9cKEAhRw9EdqeG3J-ZfEnctLxuLT4oM3SQQGu_HkRbb_kqwb6kQqe5Gqq4Wd3KKul4y6t8w=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..yt\...u....&.mY6^...6.....a..3.....=.0y....K.$..LB^.3..d!$!....oB....!~6.66x..m-....v..~.G.M[.-.%.Z....G..[].v}k.U...=...........@0+....*A(G ........r..J....*A(G ........r..J....*A(G ........r..J....*A(G ..eJRa.8%.......MzO.d.....y..=NP.H. @.m9..&Ub'.....6G..E.L:.A. .d(}d........$...).1.jQU.T...../........ ..F..%M..Q%.I..:..yo._.. . ..M:.I.sDd@P. .!Ed....C..1..ej.a..LK .!.y..n.h?Q,.$.4..0B9..."..g[.u..~z..A...{.r.s.B............6YR...iR.qJ...S....(!#..E.....e.,.4-MM.j..!....Xi .b....C..L!.<_.( I.....r.`...`: .. ..a@.....QA....9.. ..Z..........8x..A$X.~..(G.eeJ...u..R...H..Q....!.4..R.....i....j....5.S..rf..'..m..~@ X.:yfzM"B-...U)..xCL..&...T.N......M....!d.........].fN...JiM.5...BD.Z0&.8......T."^.pH.....;!X..A..9%...:...Y..!.o..2........X$}..+[..d2Y,.G.......}.d29.. b0..D"...P.....Tm$T..m..P..c9...M..HO.m.u.!.PVff..`.Rs.Q.....4M..B.!......H)...AD..o.$I.R....Rs.ADUUU......O.......TU.].....ojN9...k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):8815
                                                    Entropy (8bit):7.955307868403199
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A314C8BB4BF190B4953559E1C59D253E
                                                    SHA1:45CFCF05506B3E76466D19B0937AE3263CF79C18
                                                    SHA-256:67D1A03083D6BDF376913B29E73E1F3A3977D59CBDC090C9E31944B5D2B13D98
                                                    SHA-512:029E1A0E20EC0C6D6D0AB5BD3B9AD54B1DDB49DE9335CA8A625FE5E8206CE262EB3C92492ACAFBE42F5693B1B428DE96679ECF520A4FA8B830406CC58EE63405
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/DstbwquETsBrMHMauDHZYfA4kg2l5uxxcKUWdsoH6FIrZ4SvGOOOWkpQOKDTCBl9NjYika310eD7pDZF10Dm4DIQhOU=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w|.E........-.8.c;.i$$...H.p......;.......9..I...........T.W..U....ly%.....G.[...f.3..3..U2..At...3@.}.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A...C.F ....H9.a.R.A.A.....p.K.Q..h.......^.1<........s.Q....m...o..."....;..0.&@.$@.D@.M...+.../.P.0........E.....""...............T3..P.'....\...\..AQ.Hj..Mj..MZX.Bf.&.&...%.b.mE..R....Anx1Y..Y.,!...Y...E.......?.....kr....HB..R.A...s..@..M.}{....)...yb...:l...).9........p4.Z.T......$.pqB....5.?.h..S.;...<%8.r.QU.....h..{`h..j.x}..smi..Kr...2F.t..0n..j`e..B.%.c..^D......Uo..,..$..i.U.*m.0.h...>Y...... ..=_.1T.f.P.}..p.{+....V.....N%....Wx...p.S.r:.....E.........e..T..e..lk...A.f..;pLD.g..3.`....Lc.e.X.....8..p.....|a'..qH9..0./.....qGd.b..8Q..p.....Kq..x..#.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2976
                                                    Category:downloaded
                                                    Size (bytes):1406
                                                    Entropy (8bit):7.873164480740772
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5539E46390A40CF2244E9276FE295024
                                                    SHA1:0771C1D06DEE45CD624006058C44239DE8BF1EA7
                                                    SHA-256:51B775F4D97307F602E3857CEF5C61C0BC5E875BD3C46D16905DCB06FFDFB7DE
                                                    SHA-512:107BA06F34F9F60417D9F8DCF2BB6B7F3170D41DE9505591D984E72AE66A441D0328963CD3051B9F54CE465B096C123E7C0AC298628C9A95417D9D9DA907F470
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_a1e672ddb094cfa773ac.js
                                                    Preview:...........VmO.H..._1..b..'@.....B)..DIz..A.f=...]kw.......cHZt.:.^<;.....ov^..h........\.....w.]z...]..>...)u..D......13....4...f.....Ka...l..iu...H..$4.T-.#8.C.i......>....I.\eK.?. .....@K.E..\.a......Z.5.........}[E.L#..0Q.&..!......jJ..`'.."&.I.(=.A...YNN;.%.e.a.#..w.....*_[..S...L.....8.6.r..;.....k(.e..w.1.t.S..y.....q....<,D.K....)<...UY...m.......n..{..o..{.h.k.v..*.63.fs*l..C.f.X...2..sq.k..[....e.....d...........V..U./).../.F........p..|.-.....8....J..gh..W.~..&..Z.....~{.K...0........o..$.-?`t......q.|......u.e.o...D.D....N....%..\5.".(%}.,.4..8.a,...w...[..2......}.V..H.......\.[.......$}..4.;B.&(5M..z%.q.+u.HY$.4.....b....4G..J.....O..H.\#E..J`.n....5{.b.=&._...m..M.F.k....].h....q&9...GT.\<E..b.*.^......].s.r..1.D.4ePRY..h0:.......Q....c.0..*...UF....+."...2..:c..mg.Uf...........................ZU....hKT).6..YD.".i...=..W...n.eJ.5T.S..WK.5h.j....9e....B..M`..0.Q[x...~`..'ZIJ~{....F.....z.'J.!i............b....)x....R.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65456)
                                                    Category:downloaded
                                                    Size (bytes):3534193
                                                    Entropy (8bit):5.354508897491012
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A151B545EA0C0A82AD2ECC94A8A3101B
                                                    SHA1:CEC12510FA7F14A9875111F852898EE957831456
                                                    SHA-256:08722209B45C27DCD382AF67892909A035CF6ED7BBF94A64E4421A362D82291A
                                                    SHA-512:350AC590A381A510118CFC273ABE287156791205BDA98129BC49006E67D1B53D4BA0D455DB374301D7370370EF4B62EC130C0903B2AD9FA6CF60CDB2894D8D4D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/218.0ad7022b.chunk.js
                                                    Preview:/*! For license information please see 218.0ad7022b.chunk.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[218],{16800:function(e,t,i){"use strict";i.r(t),i.d(t,"SelectionAnchorSet",(function(){return m}));var n,r=i(16801),o=i(16826),s=i(16815),a=(i(16838),i(16840)),l=i(16856),d=i(16858),c=i(16813),h=i(16849),u=function(e,t,i,n){var r,o=arguments.length,s=o<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,n);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(o<3?r(s):o>3?r(t,i,s):r(t,i))||s);return o>3&&s&&Object.defineProperty(t,i,s),s},g=function(e,t){return function(i,n){t(i,n,e)}},p=function(e,t,i,n){return new(i||(i=Promise))((function(r,o){function s(e){try{l(n.next(e))}catch(t){o(t)}}function a(e){try{l(n.throw(e))}catch(t){o(t)}}function l(e){var t;e.done?r(e.value):(t=e.value,t instanceof i?t:new i((function(e){e(t)}))).then(s,a)}l((n=n.apply(e,t||[])).next())}))}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):36
                                                    Entropy (8bit):4.503258334775644
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                    SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                    SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                    SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                    Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):299
                                                    Entropy (8bit):4.660375405839161
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:66B385C6A89D2EB43BF7F66940FAE2B1
                                                    SHA1:9255A479EE84CD219F60C0A1FC55E1D29DF8C702
                                                    SHA-256:1D537E99FE37F3693E78C04685629212A80C862D39A1B42A0A55AB488D9C6710
                                                    SHA-512:511BC0C7337A5EBC168A7814413B149C5AC70F97CC3582AA5367D65FFDA6F31D05A3482B49C58271F930B3275EB953369F2CF2E753E559930E50B1102318C1DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://make.powerapps.com/manifest.json
                                                    Preview:{. "short_name": "Power Apps",. "name": "Power Apps",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": "./home",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):18158
                                                    Entropy (8bit):7.96205735926524
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84D1B42AB5AAE8A6B86C2782DAAE4E3A
                                                    SHA1:6699E2F30BDA24CF7B411AC81DE4B88CE6133CA4
                                                    SHA-256:038A518F7332D8AEB0ADFFD3A37D6B5EC9825C0C6A493C6FB2EA48BD81B28E0E
                                                    SHA-512:2998356128D4B62AC19F4B6D7459A90EE8633F5B24C9AD5CD2866F68DAF48E1EA20855B7A74291285E44D51E51095B31F6921784092E7F3E122D25D89D79839E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/LZPmns-9k21Ka4ZuZL7V6UBIQVK15qcAy4MIWd-BqLQCN6kuVUhIzGpGeooHzD2whVjhFry21MSGvcMxzt6W_3g_-g=s385-w385-h245
                                                    Preview:.PNG........IHDR.............9.......sBIT.....O... .IDATx..Wp$I...}.!R.$..P@i.Z.l.....[....wv4[...|.._H../G;>...3...!.\-f.g.g...uWui]@.4.ZE.r.....H$d.*.j.YYYUd.....?>..s.......B......P(..h..)..N.4H.Pt..A....(.R(..Di.B..$J...E'Q..P(:.. .B.I..)..N.4H.Pt..A....(.R(..Di.B..$J...E'Q..P(:.. .B.I..)..N.4H.Pt..A....(.R(..Di.B..$J...E'Q..P(:.. .B.I..)..N.4H.Pt..A....(.R(..Di.B..$J...E'Q..P(:.. .B.I..)..N.4H.Pt..A....(.R(..Di.B..$J...E'Q..P(:.. .B.I..)..N.u:..."..AD.$...I...:.+..\^..B.).jx.#.U...A..1}m..e....g.8.y1..(.%....c.k.".....).V...C....z.`d`0.2.....W.y....T?.[s.....R.}%C..2.^..........K.P.w..e.Z.LS...II...f...YKj:..r...z3..<.*q5&S(...>iD.\9;e...1..41^......a3.$M{f.`@..}'Q.&.. .b...A. ....g...DlZ..HD@....R....*...`.)./..^.`.......c..tw-}..r.).+y.4hwA.|n2..G.hAi.B..$J...E'Q..P(:.. .B.I..)..N.4H.Pt..A....(.R(..DiP;T(.B.....w.. ..K..A.b;_).. z.Z......*..J.V. |.[h.:1...U..f...|..a,...!.4j^.......8n..W..U2......]G........X..<Z.*..u.q..B.s.U....../..Am...fl.%.fL..%.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1296 x 450, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):74986
                                                    Entropy (8bit):7.895863371001536
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4B363EF6DBA2E6655F3CA186239D24BE
                                                    SHA1:E64C4DCB35B18F051B31C1B164126E00608EEE0E
                                                    SHA-256:C337FCEBC4B5F379F4DFF346069E097EB250C02198DD3A0D57C09AA51F5EC63E
                                                    SHA-512:00B0B8875467CB02DA8DEF153A84DE1171FAB91DA914765D0BD819B14BF984139853B829E9AAB72DBF65594A588934D2987953025142FD7C92CB5C2F34965F38
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_blue_patterned.png
                                                    Preview:.PNG........IHDR..............%...$.IDATx....F..7..p!(.er...P..]...b...:.@.........}.*A._U.v.f0......Yl..W..z......_.[..xp.m.2....V.....e|J:.........-..1.r...NM.y.u....7......4.kZ....,...4..u..?H..%..N.+..mf....C...]..c../.J]X.5~\..oY?.s>+(~.^..t.-.4.4?..Vwo...)lsa..Xl.....f.CTn.....0...}tR.vl.;....D...v[6..c.?...I.?...._|.{.cl..J.5z.N.R..u....2u$........Q.]..}...ux.]...c#..].........x.~.^4.n.[.u.....a...7..O....7.w........';.....-..1^$...>5..x.9..#...cC....*..{KYF'>5,..G.u...1..[..8.F......m....vc.A.t./m@.9"R...?.,..7.p.....;..}...T....Lw`...:.N..+....1.^}..qe9.~..Op]_|...16 .pBN..wS.`..y..Gz"+.d.d.....&..@..13..A%l...R.q.}q.uPm...w>W..+!.;qG..yp...O..u....w.........JX.q...z.../[x/c.._F..t...........1.....b.Q.....W=..}...;..xv.x....3..X.A'.EC.6."g..0...&...2...cV<.z....V..,.0.L.~..Q..*...o.;;.r.......E.........o..........8...."&.T...f...`...z..uU:.^..o....3w..,.X...u-.S.'Y.0....9........8$Z,7H1.^..v?G... ...+Uj.+.../.q~3c.C.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1580x597, components 3
                                                    Category:downloaded
                                                    Size (bytes):124295
                                                    Entropy (8bit):7.969424230841397
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12EF0ABA83E80A988EC859EFE4EF2450
                                                    SHA1:7983CE8167B6BBA9ECC261FAE9F6FAAF2F9FBDB6
                                                    SHA-256:3E3424F2AD9EFC191EA6A679395F51B09C183E85722AEA9726D1C5A50C8DD931
                                                    SHA-512:0ECAE770D3F2E71AC6F17025FB0DE211808FD5A5C19CC5DF03E7FDE73A54B03281A27C8ADB952BC4F69FA65CDACB87327F8A11AD1146F4D1B421494D4FA8E488
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/fs/bco/7/fs0103ne4j4QoS5ij0x8
                                                    Preview:......Exif..II*.................Ducky.......=......Adobe.d.................................................................................................................................................U.,.......................................................................................!1..AQ..aq"..2....BR..#3...br.$...4..Ccs..d%&.S.t'.TU7.D.5eu6.......................!1A..Q"..aq2..B.....#3..RbC............?...... "....(.H.....\\...5+..........\..$.U.M5\.S.).b..yc...p..*lVW0...+^'.IP@o.....O.Fv..+..R.W.6&.q.Y\.....,..p.V...fk...R.V5...AK"...T.j...Za.)O...$.zV.......%.*'...*.0f.s...ak).B..;@.IZ.. ..T%.."..3.AB..$..<.32V4...,...c..K.0.......YK.......)D.>._.......%,+.VM.2..h..6..LI.<.j._..{.y$..O....g.w..r6.8.@..4..M.F.......O..us..r..;=.Y`k$.2F..{...si........H..P{M....Q.|.-..4u..p...W..N...Hjk.}\.@i'.e\..M+!.....8mn s.L.F..K.^.-.Z....a...l......p.K..L.8X.......?..<}Ea...{!^..7.......'t.7.{m.\..8....Nd.RT..5.........u..H.{Om'.d...r....O>^N...?..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1528
                                                    Entropy (8bit):7.848905145723127
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C7698FDBEB1BBDA320CD987EF7262059
                                                    SHA1:7DEB4A8F0A3226C286DAC2085FCD4E5596A4EAAC
                                                    SHA-256:014020E97E77D9CAFF0652D5111B95AC7873098F46D9AA14A32C12C61A15CAEA
                                                    SHA-512:781667C0DB333F2BDD94C7E1E4ABF9563767BE3C1FAA1C33647EACD392B9E116C85E00D68326B3F347C9C01E0546A075B6EED660362581FC0FA636A77858CBA9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/NOTrUmh3B9H3mEKJlU1L2jmrrEc941xhwW7HZmLLFSmsE8hbiip15vpx3pkfiuvPcaNuTVBLzKJJjrfA1k4nKft7_g=s60
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh..}LSW..sK..Z...(-..MD.....#~.i....N.T2...)F..4a...Et3SG.c....b...d.....L..+k....M.....-`.I...=.s..{.=......X1..\PD..$woi.$y....[..q$. Y..|A..-..tJ6'.+.Yg..b}..S......:...\..6..FL)z.y.....zJ../..*........_.%7:n.Kn.&c.3Bbw.{h....C..Re......k..D}W. @..s.'v|f.c....|...A.MH....<..N..gKc.q...X.....".....E..l2....hU...]..G..mX4p...C.N..M.$....s.g.?~6..N5lh.....#.....u.......g.ukFV..{h:..&0=.............2;/FC.YJ..>.%..`z.4.%....y{..'.....^o.5....>eXq..b.<.aK....}fN...s..g.kW..;~bE..w?..........,*X..!..`0.{.).....K.y.,}.p....O`nX:}.2....(....g...#.V>./..x..U.b.s..an.&c..-.c.'..._R....u..N~...!.CWvy..87..O..E.......='.=*.~....7.%%.....I..M.....H......;B...,Q.VM..T.....fV.j..w....[....e...u.C.....>..........(v.... o..~.L.q.....ld..t...U./=.......~.e..?..<u.i."..p;.#I#.....n.X.2..q....;...zy...{..m^.....N5|{..O.w....fI..dI.O.gM...sOi..r......y...N0..N.+.@$kI.....^.r....... "...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                    Category:downloaded
                                                    Size (bytes):17174
                                                    Entropy (8bit):2.9129715116732746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 223759
                                                    Category:downloaded
                                                    Size (bytes):54325
                                                    Entropy (8bit):7.996017457525811
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:799F880143F17E47C4EFDBB3FF35A54C
                                                    SHA1:8CECC74EB422322F78EDE1111F175A28725CCA9F
                                                    SHA-256:EA70CC2977F4DEB5236041A7A0628FA671FB8AD20A5E9E3FD6885A11359EF2FE
                                                    SHA-512:46E811AA3D03023596B47DB39B6FABCC1A4B7388C7F0A187A4C23B024695593702A70227F5B770174A258A265A48D4F87EF01281210229E51022E9BC6948214B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                                    Preview:...........k{.F.0.}...gF.L."..eR..v.y.O....g...............~...@....f<...F./...u...;............x.y.C...y...sx.....^=}.....N.W.I.Y$.....".w....$..|..a...+.7O.eg.gW..2...8*..2)J..<^f.:.4..;....<}.....ZK.......5..,;iV&Q...9......;U:....$....DyVd....Q...N......N..".;.,//.8...X..ZP7......&shpA...a.I.C\U0i.&K..}m..1..9.N.u....^.'I/:......r...a^Ee.f..oq..e'..y..U..;...T(...<L..;X.."..8-}.^L.._w.....f.w..V.x.kK..K../.A..[....oE....G..ao0...\........Qv.7..eX..70.....|.s.}.#...:..t...$.}=....s..g.}Q..........SO.....p.%..v..|.Fo.. ..,e.......=;;..7....J#......{7o....;.........<..?.....G._..}..(..k?....2.......J.E.z.^.O.....}...XWe.....O.*..,C...+......O.r..he.............$Y.;..?).y....&.$..u..m.~.Z...2./..|9..(.m....W.8.?QO}.....]....Y..z..=..2........>..8...87.&..ajn.m.E.,.<...n.t..`......|..s7..v.w.z....d{...m.^..Y..AA...,C^...:0.~A.]....,...........6xR..8.p,./?..~v.+../c..Z...$.....Ysg....U....H....._q....o..acC...fpv.fb.....|.?.-V
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3383)
                                                    Category:downloaded
                                                    Size (bytes):108855
                                                    Entropy (8bit):5.485794699594584
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DE2F04957196AC8C3C7678AD4C33A46A
                                                    SHA1:4788D5B2576E992626DF52268F212A5A2D141D02
                                                    SHA-256:E4073A5D69E86546E65B01C6F50F43B91691CEEE2A9EEDFE2DDFCBB90A8D695B
                                                    SHA-512:74316ECAAA611B47C1CB5D192BC77A71877B610A456605CCF35A2C35449D8A35861290C7B3012DA6F6E54D25C59423D1D568C8D7904DDF0FE0BCE864EEB9200D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.vc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.vc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (29004)
                                                    Category:downloaded
                                                    Size (bytes):29107
                                                    Entropy (8bit):5.180093992060714
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:411AD2ADFD9A0D4D6D1FF04578BB971F
                                                    SHA1:28B50448D546E3C9A04B6B46C312468C3B02E956
                                                    SHA-256:0A774B25354F6D3AB7D27A914539C992C63064A8E46C1208E1F63CEFF561D7BA
                                                    SHA-512:6827D7AB947FE5EABA24571915A0EBB7426BB2E6CB84DFBB7D67377D08D106A1022C5B85406374C995C845D4EFB9F9D8F910E725BDCCDBD4B7E7692F7959D77D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/5.f04c9d05.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{12607:function(e,n,t){(function(n){e.exports=function e(n,t,r){function o(a,u){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=t[a]={exports:{}};n[a][0].call(f.exports,(function(e){var t=n[a][1][e];return o(t||e)}),f,f.exports,e,n,t,r)}return t[a].exports}for(var i=!1,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,r){(function(e){"use strict";var n,r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(s),u=e.document.createTextNode("");a.observe(u,{characterData:!0}),n=function(){u.data=i=++i%2}}else if(e.setImmediate||void 0===e.MessageChannel)n="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){s(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChild(n)}:function(){setTimeout
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20416, version 2.197
                                                    Category:downloaded
                                                    Size (bytes):20416
                                                    Entropy (8bit):7.99050164976329
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D99A7377DABB55772CA9F986B0A04B57
                                                    SHA1:2B5FCD8431953C44E410D0489899E74F6D2CFECC
                                                    SHA-256:AFFDBA1620552B12A1A8A04467136AEB408C03FA337D20E9C38374D682D4D149
                                                    SHA-512:CB80EBC6424029C45E86DDF6C18EB43284605678EDE88119301CC6493C21E282CACE48FD849FC14E5D73C6AECF83645CC3A58051D5D8E22197E09912A41E3130
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2
                                                    Preview:wOF2......O..........OS........................?FFTM..2..,....`..b.@..e.....|..h.6.$..*..X.. .....n..p?webf....5x.(-....O.)G......G"............!c...toeA0......H.h....rM...I....h.k........^F6F#.f.._....P.E..mz..`p..|4...eG..:c ........e.|...:?.......I.$.N{VR.....wP........N.h.IA,k.!D..Y.p..8.B.eH..~...W.>.%.`.FK..e...[..?L4S]X.L...T`a....ff],.+...;..1.......`......D.V...4.T9t*...U.A6).......?.....b.T........+...w..8....y ..7eT.....]{....'P..`.bn.......FR..(H.H.(...`507..\..[.........L.Y....)3HK..Bi.r_.+...T....w.M...=.0C...ev._..E.}F.01*..Q..(....9......a.H3.8j...u.(..X.-p,.9..B.s..n..}oY.d.+{\........}.c...X.....,.,s.+.O......V.D.....}......$'....S6.V.c.4.s..*]..v...juo..=.r@...........l.....d..( ;@d..j..E....K..e..l.4e.OU...@X...Y..u)....u..j......H...2..^Q.......(i.".]J....1V...X....1...r@...\.%....mQCSLQ.(..C.1.........[...(o+oJ..%.#...1...o...4.......e..~^}~....K....t.2.2t..8.q....<=G.{......:...{....Q1v..Q.\...#.N.......o.e..\].1)Q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):5430
                                                    Entropy (8bit):2.7209270279774733
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:449C9DD651DB589388B721EB2496F5B0
                                                    SHA1:64F3B213A89A00F7B0940271576ECC72280236F7
                                                    SHA-256:F9E86FB363A05F75AB3B525439D46BF4911D4CD4AE94C656C0198206374002AA
                                                    SHA-512:410C701B5050A6D039EE82C6D1B1B596983622E35256A2628A108B20E03D8B0CC85D2033292D5E13ACE0199FFFBB34DBFE9DF82EA4161285082837056A06F2DC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:............ .h...&... .... .........(....... ..... .................................y)..y)..y).Lz)..z)..z)..z)..z)..z)..y(.Vx)..x)..........z+..y)..y)..y)..z)..z)..z)..z)..z)..z)..z)..z)..y)..y)..y)..z+..z*..z*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y)..{*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y(..y).Vz)..z)..z)..z)..z)..z(.Py)..x(..y).Pz)..z)..z)..z)..z)..z).Lz)..z)..z)..z)..z)..y)..v+..|'..s'..|*..y). z)..z)..z)..z)..z)..z)..z)..z)..z)..y).Pz)..s'..........z'..z*..z).Qz)..z)..z)..z)..z)..z)..z)..z)..y(..y)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z(.Lz)..y'..........s&..{)..y).Pz)..z)..z)..z)..z)..z)..z)..z)..z)..y)..|*..s'..w'..},..y)..z)..z)..z)..z)..z)..y).Lz)..z)..z)..z)..z)..y(.Px(..y)..y).Lz)..z)..z)..z)..z)..y).Vx)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..w)..{*..y)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..x(..y(..z+..z)..z)..z)..z)..z)..z)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1684), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1684
                                                    Entropy (8bit):5.210805556745713
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ACA45B0EB3023CBE9EB0C509C26DD2BF
                                                    SHA1:8275E0A8EC608B8958EF3802A0E5C747B12E758A
                                                    SHA-256:F0C2B6F2D5CFB167566BD77CD2F349890825BC93EAB738B5B54B52B5AD1AB5BB
                                                    SHA-512:1E9D83BD46A0F2C93A81437F2A92FD530A788FB0D45BCBEE08233E15BA295CEC3F530F9B72D7F4ACA537F75D181ED3CF81CA1C29BBEFE466CFFE9E33741AA2EA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                                                    Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1802
                                                    Entropy (8bit):7.854577856793874
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D163EAB56BFE8F18C41C579A66C92092
                                                    SHA1:49471A7E8DFE347A6A42CAE70EF77010304753A1
                                                    SHA-256:7564F2E4F78A2B7CAEF8E733228D6A2166A24D2A079A1AA0D753D4E31B9C8219
                                                    SHA-512:57C37C4D8678EB9100947DAFCCFF6FA422C6A08C3DBE1D7D66419B7E6C4F0AEAB27F55221AC518A95073AFA5CE4666B9FF500F21E99CE0F89BE047B40C23D206
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/D_2y8xid8DV3cckujaxv2HZ2KyE8hH-1SzNQ6cQWXZhjPNm8X9mkb7EL9IOGjtTNmL1al3ci0DZ3S_UdLn0HKD2E=s60
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh..Z]lT..=g..].bc.Q.&....RS..*..4mC..T...d....(4.J.q..Vj...48.l....(.(E.TJ..'.j.7..B\...j..w.....]v.w..:.8O.3s..3....b.t.........M. ..... ..7<....S.^{..o\..,hl.F...4H..1.?..S.....B.xmA.3.4p..q.UR.....I..@..../.\.-.]....QJ.j.S9....I9....x.D..d71...Z....?..P%.i.E.a........8............xo.J...+..n/..V.&_ol........}...{/.......n^.....+y...No....2..v....y.4....!..+.o...B...j.M.M/...=...........l.M.48;......a.=0..l..q (....EM..Q.^-.B25^...6^[..].emmI{.dz.@Uc..4......[.._............|.{.......w.;G.@`...R\..`|..2........-.r.R...Oku-g.@...Y.<.....[..:n....d.......4..,Hv.;?.[..K.P.."......9e8Y5q..9=.......O.?...6.@.K.C.|.h....TTAN.E(2..s....`."..F. gv.A.....*[)..g.4...@....e$.>..Ko............).L.Tp...^X.<....f/q..r...d...W.xSE?...+...x..D.t.P.k.V,..qK.B.....l..ByQ..<.:...._(.T].0.U4../.BN.t?6w...~P.xUM.G..3.K..a.....`.;A...Kq8...*>L..q.{...R../..[>.....]...i.. dk|.H..R.+....^....17.<|.f......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):42234
                                                    Entropy (8bit):7.980236128421459
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D5DEABD8FB13D1D7249F6AAD98434672
                                                    SHA1:768FAD778255EFCF9A03A46EEAA10F130F891FCC
                                                    SHA-256:C6AF9ACBB7CF14DACA0E306C22FF02B2D835696586D047AA47771E4C8E61FA9C
                                                    SHA-512:32705605BC9D45E4F8E60C2B290D08F23E9544064E1F346BE1B8CB6DB68288451F67840EBA66ACC8B24BBBFBE23A4463BA8D030ACC6F836C00DFAD8B31E5E8D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/SuKKZ3t00VNIck1JpeOrQog0LG8J9TRJvAA_LoKpk5zAfFti2zTIDhGg3HA_Hmv0ci1-qou6dUtnHZyrhCasyydx=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.nIQ'...{..s.......PE......T...Bh..."...ca7.3.`........B.....vl.%*`QH!B=(.....>...|..3#...{..U....fQ..........eD$..m.....3..*.....,/..={.Xk.R....L..........J).O.#.........J....`..K..Z...D$.....QHi...OC9?..T8.. ..px.w.y.D......^z.}.....{Y..THff"F.._A..?.T.3..^....Q../&..I;.T..4....g..Z.....o.]k.......8..1&v=...G.B.....'..B.H.O....w..>(.DT..".y..:.,.Z.eI.RY..@Q.D.e..*...<GD.H.j...(.f..`..eY.Zkc.3[k.W.bQ..C..9.0Y...D)%.8.....#..._.t..Q.i.%.Hi...C...0...H~9c..-.m..........dr...j......N&..N^....Mk..if.^...h.....ZsfmL|Q..N....QE....RZ...mv....^<f.51.$..mA.z...'_.R..O.z....F...].2._....l...)..v..V..b....(../...N.<)...p.5.....ba.n....oc....H..r..*..I..<...[k.....vo...<..(../..:w.....\.b.^...a.....{*..6..'....O..'./..x.wQ+N.{.I...vmmmuu...n....o........./..D......_..0..r.+3{....& ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2471
                                                    Entropy (8bit):7.869827273035076
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:843E5E5F211E61F5660589F98EF52615
                                                    SHA1:933E84CE04CB717253DC92B3F38805DC0E0521ED
                                                    SHA-256:99D497999586149F83DB073184CF00452627BA2AB35A385920B9375BE4C7B8E9
                                                    SHA-512:8C01E7FE099069EA2E469FA3BA88655D539D675C19F72FF3CD97E39DC9608CEE99BCACB0E24A7117DC6505F3D9EC539F2BFCF37641E3DEA5AAB91F52A76BA016
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/KVGRNfHgQNl3RtCAnq4bTHM23198SfyCES7LnrxnSp21B5xQ2WKRLpIMxaPSYYH0Xp99auk5OQQ6QHjpOL3OvqUi=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d....^IDATx..{.Ue.......P.v.hPtRl.....d.a..?`...)e..6..T.Le...f....8.i:.x..!.@.L..J.F....}Yo...;..g.....{f?.1.{....w...[.D.M4.D..!g..}.v...........I../w..ZJ7.......a.........0._.T+y.V.u.............kU..60.h..c.........E...@....."....(@..h. ".g..C}]..6P.F.Zc.f.ZG.e..}..O.o ...q.D.C.I^..E..}A....t8.E..B.....W.p.b.L..O..I......~.@7S<.....-. ........)....I..2-..q.o...fT..'.X.V...............@.....4w*.3p.~....ds^/.U....'..t.0..+@....DZ]._....c^...V..'.i.2...)6......DZ]...x.)J<..?.J./..{e+pCb-.i.p....Y..+....2^j.yp.p~".............:.Q...|Y.....y..6.~.... .0.gr .".Z.e...u.2.v. .....Ou2.....`..V....V.a ..s...WQ.d......$2....c..%,.E$JVz..a9.,...mQ.W.Oc.......[f..rO.}.1lS.=.....Ku..f..xi..x....e.../.|.<.....N.U.e3".6.....J...b-..;.p....v-`...zB.0.......,B..+...."W.8..#..u,.L.G.K.....u.-.t......_(.cM..w.q..n.r.F..........2+/.C(.M.....H...DX.;!+.z5+...n..-..mY/d.u....Q....(..$...._E+....q"Pd..u\....<Vy\B.S]....b.#...;..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3429
                                                    Entropy (8bit):7.930905304405779
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:19A64B798BD33BA945F69C66C80C8096
                                                    SHA1:5D81883141C8CCA165AE7CE7D00134A8AA57F739
                                                    SHA-256:B027E06F7B45C3F41B38F640CACC7444B92DE4695ABC3BA8A3CBC5976AE404EE
                                                    SHA-512:209DA8FFF0D1DF7A80CC44E7F7CA84724C26B74DC3A68C1947B5BDDD7ED9A88F979C61748EAA8D8FDFAC271CA3C44A8B8BBF6DFF752DF89A6E9535A9201D0FEA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/Ywdz5mn9q2Mx76DU45LSH-Pv5OGpqk8QAOY3lT1AWScMTZYQtAhqhVjtY5I2JZK530QIycLZooe2a0k3quGqYUaZ=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..yt...?.>.7...dC...l.Q..(Lm....qi5b...8.t..iOe:3V.UT@.""V102St.A...P....$$d!!dy..........&o".y?.'........w..$H. A....$H. AO#.n..aR..%..4.\=Q4.......axp8.........R..V.E.>QY.{..=...:..Z.t.t.....N..f.^..8..3i}..E.W..Hr.....:h..u.J..t.{=..g...g.e..9..,..`.:....C~.ZQ<.....s|*.a.'.H}b.~.......hR.J...l..=.K%.....[.o.....w_|Z... .#~-..B@.D.._a>...@}.......,Y.$.]5V....o<:{.?..n1..u:../..{.1d7w .......~..Y\..q.>....r....>S.J...\|!.Bt.a.!'s.......w)..P.>D>.V).....j@+..>P..{AR29.@...ik...+...D.....{.Z0..D......2.....'..*.2..h~/..........BJie...y.s.....m... .$0....p\.....CK....\.p........mL.<...nb..d.J..h.i....s...>.....Na! ..v5..I@ &....Ja..f...coq.N!.Jk....k3.0..)...o...l..h..>e.(m..7f..Y.HW.wI@y..Gx.O...R&.6..".0.......V....kV.i"....x..G..7/.]#z.........u.....>|..|f...t1H.G.!..3.....T.b..:...5).;....cQ..t.ng...X..%.;?6...~...a..s.1wP.M`w.IvV.e...>?u.#u.4...r'."~.^.....|..l.=..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2746
                                                    Entropy (8bit):7.9088481260141315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8467D570CEBD8343FFC542D5D6358004
                                                    SHA1:23B2BD3D9233769542AD886377A8D61652718535
                                                    SHA-256:1D2A0B1876842E3AB82AA7D94F6ACB08706D81B000F8B249A6437F48C275EB51
                                                    SHA-512:0953C32C3798B6F875E7B54F46DBCDAAF8FD9417B0B0C7F73FBBC111131E26DDDE4DCBD12932E5C91227B2547F71C110EFA2FCA1E20EA69397CE9F85DC3F5F54
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/tElEUeZWLlw6iJTPuSiY0BAduTtoFkUc9_8BnZiAEPM6Tk9CUE-wapmQ1DsWvuUbpwaLfvSYOjUENqeu0SnQd7Wouw=s80
                                                    Preview:.PNG........IHDR...P...P......se.....sBIT.....O....rIDATx..yp.E...s.;..9H.&...rXQ..P.T.]v..E..V.Zq]wu.JV<(pWw....,..<P.(G.C..Db......yo.{...!PB.=..o.J..............s.$.S;.k...v...v...v.....2C..k...!D+..].3.q.OV...1.....2.n...~S...1.6....P.uK.u..$....]..9.x.G.X..\.v.{l..........lpo.g.....0yxS.j....0.(aN)9/.W...6*i.~.3.LL.E...Jw-)k\"Sg.....H...e.l. S....6...P.fxg.,:7{zm...n}pu...U..0r..%.....nY.:..'...pU..+S%dj...ym.Ce.o-.8.!.^..r..A....^........j=.....<._<..i....t.`.<?..5x.....d .b.(.!S.@.3_.c.]r..XE.......5.k....jx.d<0)..m./.Xye..tM..&.s.z.&.WV=I9t.v(.[..._\S.\....M.~.....2.Y...x..~Z.x0.%......?...@8V..D..6..ai.......8.j..i{NBA.;.8...ll~..fd....T.. -..vM|Q.....E .". .'..g.0.A..q..I....?XV5'^..Q...L6#............M..N}.....9..z~.'...&..D...Y^.XC..../.T.......*U8.....t....x...`B$...\p..rg.9.....A.d...&....`.V...@...?....YW.U...F~.9........W..n.p..........f.n.H.........I.....]Rq.BO...`..c.7.YX\.`H.yC.h].R..<..6......m/J..a>..G.d..r.......'..X..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):29599
                                                    Entropy (8bit):7.984177217094694
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2DD23FE77F687D019655D8ECB162DFC8
                                                    SHA1:7857B29A1F925C7B23E2846922774E2CA58C4F30
                                                    SHA-256:02BADAB421720E2F44FFC88911B77FD115F770C80821CE9476E0E17CD914431A
                                                    SHA-512:2FFF7A22D528F5582F977CA5F6212C373F90595A3069C95814C83C24FD6D2BAF45D9DE2891EFBF7A13D2A75359E698585D919954CE7ED58DD16181DE6F1A2167
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/RxV8dYM2v87bRWuJbFRJKKw-S1QRjG0P4veoe0JdW0Cqd5LADbXw3kFeEo3OD0xgO417MkBczNU-ejYtkII91O9GMHw=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y...]/......m..g_4...dY^$.../...$.<.@..x$.r.O...$..K..< @.G dy.$$J.8v..ly.#Y..K#.f...s~.S{W.23..#.L.....:..[.9....6..~L?.6......~L.&I......D........"..O7 .)...cjF...Y.b...F.."A.}..8..k.Q..H.z.5y.Y...-.0.....zG...v..o(.l..1tTWB..&..r..?Q.."(..1.}g....ti..E..O..[..!..{......3./.(.........Ou%P.]M.U.]...{!....eQ.... ..*.&p.7x.wn..7....uP.......C(...........S....vu;U....".-.<j.t....\6l"n..w..W#3....m;;.....c6j.O...on.7.....".)......8X=..S..3. ..2f....Ua&Z..]o.B.:.Q..1LF.m.6..LS..d.`ATw.6...O..z.H.^...~w./...........<A.....3...FT_...._7M....#..Z.......$....Z..r`..f.H....S....?..)E.....I....s.>...........X..S...VX..a"........@c.;.t.....x.....q.q<'......)"./.....8...}..IE.$."..../.....Q$'.f.a]..g..g ...P+...dL.E.......5..~.Q......O6....)%.s.J.Gz.*.uZ...B..o..+^Xz...ZP.Z.+.J..AV..A........j.U.T.."c....>@.&.WX...}..NG.E.r9.i.3......T`....U4l..)...;.,..[;.6k. ...IAT%.G.c......./..^.]..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                    Category:downloaded
                                                    Size (bytes):38604
                                                    Entropy (8bit):7.983364935298023
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:091260EAF59E3B672B325B1AEF227587
                                                    SHA1:2BF8C3739158E37316281080E3CED6B36A51E026
                                                    SHA-256:650AC226115F2DF19D312415809BB40B7707AABD1CD44AB1CEC62675C20FD21C
                                                    SHA-512:1047CC6DAF2C93477E455CBBF6313E93E738B497064FC1D8FE84D2D366257A77BB84D1E8D8F8FB1956F477362A8A787FECAA996ADD3FC129272D8064D00DE36B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/UgFDFB5loR1wtNe5MOB1Dl9aAxBQUE21DqvrYAwAhxebMFvz7V9OSHFZNcUmpIiFX36AQwB1xz2DkLZY2Ey4vIU--gQ=s506-w506-h322
                                                    Preview:......JFIF..............................................................................!................................................................!..........."..........;.........................................................................{..nJuXg.,...9<..J.a....ZR,.[m..../m.od..`..w.;.z...7;x......./@pq..~^e6...)r.W.h...J...d....+&bK)...c@f...w...l$..o.'.}.)....../L.$KR.loI.d7.!.....3....Z..+n.Q..&-Qh.#}t.q.......cU.l.*.6.9.6.u.....3..hn.y..;w..+2.i.X....J....7..$.......;..#5.c,'...hhL..-Z!tJ...\.$*L...56..x)..).i..+Gj..:...<../+....gr...zS3.e.T.y/g...T>.;.C...`..3.V{P.........;......cSuy..........f.;E.l-....E%..h...J.yH..:..Z.rM..-j]%9&e.N..6.$MN...v/..T>....|...U...{...../..7.O....x.{.....JwFb.5..(.[.m.2.#=,.m....b.|......@.)..v...E7.54E..2$../m)v"t0...M-..3.u..Tw.$...iIp.PA...5oD.HT6"..U.E..../....|..-..3..0.39...o..'.~fwd.w..z.......1.G.[.....d.e7..M...y%....`.u..d......].F.,..Fw.F...I.6.b.m.......{Oj..S./.3.....SH.]d...).P=.|..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 385 x 245, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5727
                                                    Entropy (8bit):7.844270556457357
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:825591BA317BB97E455A44E2A19054ED
                                                    SHA1:8EEBF6C101134AF2C0AA1C10D8DE98069B5E5D64
                                                    SHA-256:1E09372D87E45AE07E155C8C4561F21DFD6D06B57E9D2D37C1DAD3C0ECB20B8E
                                                    SHA-512:E9F93E8A02FEB05B677E19644C8F0F870F5A1C88EE9488EA4A7B2443DA2689090B41396599CE2562A0109D8CBBF797D282C6C0454031D22BC3613EDB37B54F7A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/vCYJGpSIN_auzBhjLRoX9PW5W4tBDcUbMx8_VA3WqkNXxtELPtdI9ibyafBP3UWiwkg76licB-9XKwio46ThcG6z=s385-w385-h245
                                                    Preview:.PNG........IHDR.............9.......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...y|.......;;{.N.BN.p....$......V..X...?.._m..O...-h..h..hiQP.)"..H...E8.!.I6.fw..3...K....n......ew.....wvf.);...P..........4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@....4.A.@.O{....=..Y.......I..7.......UU.n.....v....7h.x|...^{.|]}}]]....5..l..}..o.#.....sh...".j..&r....%yC.v.'.N...&..N.s,..u....U..zsl..>....>]^....W....1$%..4&....S.........{../^... ./=x...hw...+;V..D\N...y..u&../?............m.;Wn.r.....[......Q<....M.=.............l.....M..;fL.....4$.f...5..d...X...m....q...+..W{....KM.kN...........?..x..8...7.......=.b..?...N..N.o.3.[...OVo=||......f1k...-bdY....$..-JKs...*.(/;^Uu...{IC......R....A...pN.q.1.X.1j5..c....H.}R...Yun_.g......\q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):432
                                                    Entropy (8bit):5.298092291241646
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8DB17B1CC06859028EA04685FD9F0363
                                                    SHA1:731A90375BDBFDB244E246A00D51494F0240A395
                                                    SHA-256:A1EED5F79087A3B0A2D823ECAE21B027238E816755788C69EBFA6CC23FF509FE
                                                    SHA-512:BFE4A855027787D491E7C678819939DE2B5368FFBA65F70AA4B471CB2B3B8D2ED4D4FF591ADED101991F39D6093832E2BF70E49D62103035315C208D7889E00F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__
                                                    Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="FRf7pgRr0xax8UDyWXYR6w">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="FRf7pgRr0xax8UDyWXYR6w"></script>.</head>.<body>.</body>.</html>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):1589
                                                    Entropy (8bit):4.641635377039154
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B6DA332F6E77DD652AA1AE6A2141725E
                                                    SHA1:0DD84785419CB9CD1291C344B5364647C8FBB97B
                                                    SHA-256:B902E1B1A2B4164998AA7472E3FECBDCFD8734E0F3EA8085951BAE09896D9C44
                                                    SHA-512:EA27E9511E4473B7939E16148C60CED60A2637FDDB51C9C9F0DFF977EE93C70E9D8E8F8DF22507F97A035BB7B0C98A8891419089C6EECF01A7538C2919953526
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration
                                                    Preview:{"token_endpoint":"https://login.microsoftonline.com/organizations/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/organizations/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/organizations/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"en
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):8063
                                                    Entropy (8bit):7.955516358646039
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8C4FB5B9A4559F26E816CEAFA85247EA
                                                    SHA1:87659C11914A74C51A089E8391DEA3A704FA36DC
                                                    SHA-256:7E6F0F18A36CB4E86573400E31EAE02513D1FB784B17E226FB5685220590075C
                                                    SHA-512:DD91B952AF25E05BA314C479357C526D8FFC604CFB962DED5E856AD471BEF2DA08630DDB935BFD2D2CE25A56C1B4A0DB449AC9F694F4DB10DD7FDA9D005110E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/R1VCtKWCJHNSefxUCuRlIPWPdY06F7rxbj1RQpJs5z14C10LEHo79daUXFGPwYLs7rLE8RY9nrxR4ijao0yMViHa6Q=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O....7IDATx..[l\...U...k.&.....hF#..#.c...u.`...n.8.....A.<..C....Y'X.0`..c..8^.......e.E.ht.DI..d.I..<tS$../lv.Mu....S.Nu....*...5..a......'1.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(.......r..r0.1...(.`(..........N..M.....BT%q..`..j.'_9R2p...6.o...]..m.G..N.j.M\Z...~..5.o...@....r.B.e>k...I.F.z....^r....Ll.............O.p.B+.Bk..il..G..T.x..%.DZHYG*..r.b_...Pj..J.k,.W..^..*.PT0q....-.....:...AK[.;csL.25..|e.......0m.e>..d-.a.......$M.H....m4.q.......R.G.:..m..}...=...n..9:.o.A........An_..p..U....'.|..aK(...8.,V.U..1p..f.......B.7.Q.X.I.x.r.k.S....s.Hj9.V......}Gr....U...t..(..u8|...+...87.%....4Y...4{../;..SN..gf....O...7....R3.z5...../....>.hh..3..,J<........Pi.c.<..Kx.\J.U.v....Dk..u...7a..8i.)....h.m..Jf...c...2...1,..i..p.>?-m4..%.L.....N..$.%.... pR.j....i...-6...../...e..X
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.066108939837481
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                    SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                    SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                    SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnYWhwsFjB5iBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                    Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):42542
                                                    Entropy (8bit):7.9837091828858116
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:249245216EFBDF7FFBC10CC68C912003
                                                    SHA1:67C9A6300847539E85A541BE9C3668C4C162A52B
                                                    SHA-256:8B5737F8E1AEE8A3AA274F69731E1FAFCB72FF51E9838A0F1E3934174AC673EE
                                                    SHA-512:BD293E86B034B68A98BB819AD14366CDB75EE7624E353A0B6A53732BB0E86CD556756694721D57235F4CB5FE223FE127F41FF8F1BF3F891DE920F0221DF2EE82
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/lWlwOXPqU_FH19szfoHOT5CGQw-jTz6Nb9y1qmbLGIUdoF0wuqE8lV_gs1Jt0nOGicI-BXNQ5QEer1L9izJdKLa4=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y..E.?.<.........I.K.Yc.u......l..,....".( .,..( . .C`@D..#..# A@."../7..s.......y..>77.;..y.o.......>[-...Q... ...@..k..~._.:1.{F...g..$~$A..A.A5.*.....B0(.mz....),...........)(.uE..U...r.$.B.*...!".I.. ...!).".+.TB.+....2..._n.M...P. @.6..&-.K#.._.6}..MI...$>h.o..s..b....I....}.6(..lF.........._...E...VU..O&e[.........G..*..3..ZR$.w ...,=%Y.S......i.J..{.]i....8X.k...H+..D.fNi.\...u+.h.....R;.o]....D...6..2(..%..3....0.D..........E.W.b.s..z...*..%s.Z... .d)G'.d....A...>....S..R.V<P.A..".D...A...)JU...........A...jG...4..BA~....~ .|..B3H....h..2.,...........J.4,.XZX.@.h......u..7....0......;<.q.h...K.$# .'...`6.n..>.RV8.b..<....+.A....]..U..N.+..t."p..c..Z...V....)z./.N.Y>q4..{m....<`\..... ....)ZD..W...s..#...G..Pl.....R.y4I..`/..,Bb..=..-{"F...`...m^0"....B..Z.U.W..7.V.I.+"'.t.U{..*...@..@E...[..dPYV._K.."......dv.......BR...odxZeG..R.6B...x......X[^.94...7W.. @c.r..".=......#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 59, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):27380
                                                    Entropy (8bit):7.984039080571719
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F50326F683FA65D41127EBB36C61CAED
                                                    SHA1:342C70EA0B18A7DE236A40023BB01E4777AB617C
                                                    SHA-256:E53E18D7DF6404A8EF3FE5CE5727EC1E96DA3C73262D715A5AA9E93CD910534A
                                                    SHA-512:CA584B0B794021AE2C3817A7E6853A7ADFB992DF0AFBC93D7F348239B6454AF1BA8AFDBE5D4531989A21BEC033E2BD365AB6AA559CF07B225F862A67CECEF4A3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...,...;..........j.IDATx..].xUU....{.!..!.^...(..*] @...z.E.{w.2.2.`.X........o.u.9.. ...}.af{onnN.g...k...m...;5..8.......^.."...Xq....3..N_...R.J..Ke.7%p....i.......g.f.VN....Wj%...........<O.}.r..>y.....v....R..%.~O..../||.jV.....n.'nNn..j....Wv..?......r.~......wQ.^O...w^W.O.........x.:.........i...4..>,..J].X..M...@Ey...r.|<.m.7.L.....7.0].v..y...4.S.^*.. ...?.[wo.......8\N.....N9&.[....Z........`.4...A...X.j................X.}....F...^...L.F..Ps_..rB..W.J....#..@.gj'.}M..9..gN..2.:.S;J.Y{.s.>x.}.9..s....X..c(t.._,.............!.U.K. .A%...N...v.....................u..J.z.n.7..Jc,.T...Scp....>._.If..g~E.G.0.q.....~.w..........`..Ob..1.>....V/G...h.r!z........pW1....t.f....D..t:....D.2.......2..].............-.....B..L.`.....9...]VB?.....v...V.V~..7?.8.sW.Q."4\..M.F...Q?g..[...r....6.7..............a.Z.\.iO<...d.].@fo.t...VvfW.t].t}...v....r.........'......`..v.,..XN7.bL.+.$,s.XY./.C...Oa..G.*..gm."W.F.....}3j.....1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1344 x 289, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):19526
                                                    Entropy (8bit):7.789348062945425
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F10A64F9C8A25C1C7EC986ABAE237A25
                                                    SHA1:C6486D9A2093F1B0C0CE524D7C641DEE2105E41F
                                                    SHA-256:7C6C74F37970843E419BAF8E991F93A2EDDBF04ECCFDA9831EF706185BF97A36
                                                    SHA-512:4BF5E34981095341D7E65A3ADE13A9D626EAB88B7ECBACD9120D26A36548FFA39EDD83A7D62439C8A55F7F18DF7FB04FD05AB1B10EC7D6CC6554A73FC94DA296
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_fun.png
                                                    Preview:.PNG........IHDR...@...!...........L.IDATx...3.\Q......O.>...c.m.N..n..;..9^..=...VtwV.%.....`@.......P...........@.......@......P............@......P...........@.......@......P....@.......@......P...........@.......@......t..............(...................(........... ..............(.... ..............(........... ................... .............m.../.N..p.....D...a..a.=.J>.K..|:..y-y..W....[...@....j...b...9......<.z[...u.W.L..O.7P........]...{.|:r.>.N....^-..Q@.....Lm..3F.."........8..................................q.....i..S!..@.......we.!6.fZ.......!4=.@....k|....o_..=s..,............1L..-P...`........(.........!.O./.............w.jr.Q.@_..Ul.R.\J......33....Ap.T...u.{Np.......t.U..%G.pt.e.|^.6.y5( ........\.{.q.g.R.]K< .....^..........x..~{....P....5.>K...\.q...K.?t...~(........3.K....,.....Y.k..?*b}. .......~&.3K.EF.n..K..."-.k.R.. .....f...f|F...7.^...........?o.^.'...C.|....7........8..'.~n...........b.x_......b..I.......b...(....Ac......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6847)
                                                    Category:downloaded
                                                    Size (bytes):6952
                                                    Entropy (8bit):5.130294595160088
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D955E9D837232CBD7938C3405C921A2F
                                                    SHA1:E8C6FD28BC363B349CC7624B4CAEF923F2E6B894
                                                    SHA-256:0F3136303E73DCFC8EF8FF4762A1609F48DBD42D830C41FF4C289AA14C179FB9
                                                    SHA-512:2DC87ECE65DE7F5777BB57577FD0F28524D195D785A5B5F368DEB01544E9BC27BA5D03E7AFE08CDC1DD5AB81E6F97CED8CE899BFE848290B359291D103BEFC83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/220.786cebbb.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[220],{16989:function(e,t,r){"use strict";e.exports=function(e,t){return t||(t={}),"string"!=typeof(e=e&&e.__esModule?e.default:e)?e:(/^['"].*['"]$/.test(e)&&(e=e.slice(1,-1)),t.hash&&(e+=t.hash),/["'() \t\n]/.test(e)||t.needQuotes?'"'.concat(e.replace(/"/g,'\\"').replace(/\n/g,"\\n"),'"'):e)}},18522:function(e,t,r){"use strict";r.r(t),r.d(t,"__DO_NOT_USE__ActionTypes",(function(){return i})),r.d(t,"applyMiddleware",(function(){return w})),r.d(t,"bindActionCreators",(function(){return d})),r.d(t,"combineReducers",(function(){return s})),r.d(t,"compose",(function(){return y})),r.d(t,"createStore",(function(){return c}));var n=r(14024),o=function(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function u(e){if("object"!=typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototype
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7016
                                                    Entropy (8bit):7.961378843401812
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CE411965A7D04D833AC1EABE9B129A91
                                                    SHA1:05F2BDB4807C394292C39C55C283FC49F4BB2EA2
                                                    SHA-256:61D8128AE19FB1C083B7B8A26B8886C0EC40CC151DB9784C4A5925AFBB31F7ED
                                                    SHA-512:69867255BE361039B77C25FAE383B21B94B1E3853371FE5BF62884AF30EB7A919AF81052C3CD1E0A6B3EDAE64DF738CCAF6B69E03E9854E2B1C810458325A14F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/rDkDsETebzUWltgLEiQRWsZ2ClyEZxDglrQegC9zDUOYchH-i8JP9O0yDP9HgNbC16UwF6aD7m6T74zp8oRjtCAHlQ=s80
                                                    Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx..y|.U...k?..rN...I.&-M..A...P...(T|..E...AE.e.~.\.....U^.^...z.+.. m..TT(...i.B.MN..3<.~.8'.I.99i.u.}>.s.g..^..{....O......'...p3.>.a....2.........Z..mHo.!=h:..@.KD#;.[^.F........9..0.6.....w......J.D..u....}MHI..e.....y.....onO&..?.n[r....N...*..../"..1JC.~.{~.)`...u.....|Y.).m......|...........h.\....=&.nL....7..#.....!_.&..?.Zv..m; tE.......f.q.h.%.......S..&C....6.......8B.....K.]B..'.m._..&C.WC...$`]-.n.8.4..ze..e..C....V.M..H..3.6.....=.Z.#@K_...K..u. d=.ZK=$....p... ./h}(..g..h]1(...~#......i...P..xi...h.*....Q(.....+9E..|eFugRX....a..-..#<._..TtX.i}..cgR.l....i..h=..Hvy.............)W.+.\.).....G.Y]...PQN.r.h.._..U..o.....h.|..4.#.....H.!#.3..<.fUgi....x.hoF..@.P.....]......".....9O.S<...D'....8...@fG...!.j.r.TTCj7z.Y0....w...).)...?..?."...F.....v.x.g..@.P....U.u.(t[..].....G.._....@.dA+jA.F.|.9...-.s.Q.s..F..2...e..~..x}....L.|P......>......?."..=.6<D....w....-D..r..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3572), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):3572
                                                    Entropy (8bit):5.150542995862274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88BC8C86A83B9BD8EDA6FDF225CDC8DD
                                                    SHA1:473D84930F027A365278C15282725A69721F4B18
                                                    SHA-256:47D960E93D9E7AB4C760A09DA0AA5E6549A8355AD5C0BA8476D4269F4FBDB354
                                                    SHA-512:3BC486D908160D297AD3028C27177A9C41A1D87EF29A456058265FAF74A1DA069D3B0578F05A79F866C2DB752D5E0E42D179158BD62251D4FDA601A7CBA7CC4D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                                                    Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2318
                                                    Entropy (8bit):5.206665349898711
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                                                    SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                                                    SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                                                    SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2114)
                                                    Category:downloaded
                                                    Size (bytes):210609
                                                    Entropy (8bit):5.5202920141605345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6D9F734B127B6A1E76521CD222ABE960
                                                    SHA1:F4B4811ABB1AB59F712A236FFB2C5670E1DB8C02
                                                    SHA-256:492725F42214320545E12202E900179C723387A03400C01C694B1D0962F5B456
                                                    SHA-512:EAA3178CC85E32694762D364B30AFA05BE231D4EEEC1C2405CA7B8282796E27E066A7D53678906A8748A5FE51CE5233099A13F8779E7BE6D19D2C4A9A850EDDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.pe=function(a){return _.od(a)&&1==a.nodeType};_.qe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ne(a),a.appendChild(_.oe(a).createTextNode(String(b)))};var re;_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(re||(re={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=re,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Kb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Ib){"number"===typeof b&&(b=_.ue(b));var g=17==b||18==b||_.Kb&&91==b;if((!c||_.Kb)&&g||_.Kb&&1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1072 x 373, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):66017
                                                    Entropy (8bit):7.928119609986025
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4BC721DF3C581AC6A2D55965B3AA5C0E
                                                    SHA1:B8D7525A5287A8EB536EE7B67AF48E982C30E626
                                                    SHA-256:287F276E0D29F41B3E2E18A4E8F2F49D25C35DA713013E39636249CE92ED3769
                                                    SHA-512:EF3C797129C31B6C0FD34039F259729816970CCE3A88C70BBE2B749385FFEAD6B3A08B9E631D6BEF24C66C17C4ADBBC1236D596944829FD5BBA3B424B23BF7EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/marquee_green_patterned.png
                                                    Preview:.PNG........IHDR...0...u......9.n....IDATx..g.#7.......[y/.g.;....G7!W....hpI........n..$..._?...n....._w...v...o.`.xs../..u,vu^G.^,..P.H.(o}N.W...L.~_.9.c..N......9..w+.}^i=e... .............]......4...q;.uE-A.........g...a..#L.O./Z..V..?[...6..!..CG5.).^.n8....J~McK...|.0b.....Y..V......7I..&.9...`. }Ag.q....;...k..^]..#..ByQ..r...:i..[..|...d.X..N.Q...E.."...q...f.Z..~...%!....sP....&.H.<u....I..1........M.]js..?.......$...~......^k6......B...#.F.....R.]..,..n..,P....Pi..HO......|.r........5..HH=g..r.......w.......;..==.g.....X.?...N..!|y..B#.......F..pz...;...!..pF...K7..]c.]A......t.V...>.$m~}.s..........3....^.r.S.w..d..p,.-{..A.!........"0...a.\_>...>...4..7......U!T.m...n...Z.NK#n..P........g.*....].o.4........D`.ijn..@....e..Gr@/.o....r..?..O.F..!LjV...n..B.'j..y..0..7....f@..F......j....3.]0Bt.={...1.HBx[...._.C..)........*l.....}^..`..?....~.gg..!L...g.E....x.!VCV.q.s..C^l..2+....;..&`...=i.q........ y........m..{).0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1660
                                                    Entropy (8bit):4.301517070642596
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):9254
                                                    Entropy (8bit):7.9461657282929234
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73863A157C84664A3A46BCAC5296446B
                                                    SHA1:088D776C1D58D0BCA33D9921669CFBB127DAE309
                                                    SHA-256:5BF8FA12AD715438296A42BD0BE9C175134FA7D46D6141DECBF32FB82DE8B40F
                                                    SHA-512:D39DBD8B62A50362CFA656F37FF3C83A2D1AC6BAED618ED2EB6657D391CF21EC5EFD50570DC6B382271C167E951FCF3A12D39EBF9EE02F0565589FFD1ADE16FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/9D0ptG7ovDcAWcbde7ERzhuUDcK_6ke6iIXmqcAeYILliu00nLQ3-lF7THV5D6Acy-fDKDulqBNd57mLLaprWTy_=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...i`SU.7..]..i..[..M.(..... ...2.....".....(...t.@....@p..dQP.AY......{...</BK..Q.~..Jo..=m..=..sn..Y..%......_..."...{.....{11......{W....&.!9...&...P...v|..{X. .I?...0..^&Z.@.$Q..!.."..4...(..U...Ir.!,.FDD..j.B...... ....q..nw.\4M..h2.L&SXXXPP..y...R.!J.2::..........2.E.T...H..^__...m.ZCCCi......N.cf...(...(((H.......pQ........B4...<..^.B...... ..~...k..a....-.(..&..m..X......B...t....D.(...h..]M. ..Z.....:.!.$...p>....v....`Q..!.._o.2*..v.P.m.+.edd..,........WE...*Ij\.^....9E...'Z3......<*2..f.]..;[..@@F.);.m........gsjR2b..7;. 5#....9....,C.......#c.X.._.....M3....$I.$......\..B.S*.I.|<.V)..~..iry..Vj......Ir{8.VM_...4................<q.....=+..;...0.6.F-.Bka.......l...$);;......B...3.....Y......n.u..Q.6l...K.....].+".r5s.m...c.......}..U_.?....w.C... :.....Z.q.|......lK.._m.-.'..;%.....Ds......}./^.K.=.&..i).JV..v..r.|>.$I<.;.......=..1.y/.O.s.....F.B\.........y...o..d.S..59...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1344 x 289, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7640
                                                    Entropy (8bit):7.50546904170993
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:26775885A9CBEBF3AF0C952E34E61184
                                                    SHA1:6D8A463528521591E278113AF2C991EF1B5719E7
                                                    SHA-256:E9663860562E5CE3ACFBB10816BB1FA46DBDE02D50B5E994D8834DE905C99A4E
                                                    SHA-512:92C47FAC7F0FA14DDF400B201277A8BF49A6CB80E38ADAA9279A499F49C17F4367930062571044F8B3663E57364C51355AD426BDCEAE0BB87A8F154DB4E796A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/promo/banner_new_tab_page.png
                                                    Preview:.PNG........IHDR...@...!.....1.......IDATx.....Q.....P.(6.....C0..."*..pP..6..:Vw.tZV.... .<..q.v....Y......S7..&......... ......OT....x...@...........<... ....@............... ................................x...@............}.....kw./n.....{X<...[..$......_......+.......#.<..`.}....S9i..U.......E..t...K..^.#....D.=.........`..o.x...!......O+....T......X<.D...u}.............>...!.....=..^.R.&.&.........X.....&.<..........R'....>.{..'y..<..........8..}u..t...V..x..w...~......(..$n.r..A..>[+.}...<.....M.w.2...o.....7.6.w...........Y6|7.e.~.S....G.....>o..=j.t...r.......|$.K..`._(..Z...x...N........~x&|........zS\.#.........Y..v}.C..<.......H.iO..~...<......Qu.a.}#+%............^.7<....e.....-......._.w....G.5B..x.<.....~#+...L...%..!.<.. .V.+}../........x!\../........[!.C.Ok...5C.....~w1D.............y.:..O..x.<.. ..]..$..G.....~...e._..<.. ....G.$........|........~...........-W................L..v..~#..g........?8_..{..".;..q.....x..@.O(f....._..<.. ...D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):72
                                                    Entropy (8bit):4.241202481433726
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):32394
                                                    Entropy (8bit):7.981358856482648
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2C3B48A01A1047EE71C7CD184E4A78DC
                                                    SHA1:D960D497ECCD42850ACAA10189FFB46685455D0D
                                                    SHA-256:910B63DE5667D49753BA1BAE4CFC722AC80CC0C6B4D12500AD69EDF4ECE9F667
                                                    SHA-512:685637A02CDAC174914F9889E349953451CF0615079DE06587D70E3250F90DF62A2359FF32C8B92728D053147282B4E08393497299CFFECAF2A3E4FDE414BFE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/_8J1kzPh-x9NLMx8ekIpCLpjzPckPzGESaAWTSwJf44IJQyu1E7DKNM4VOrKeQykOpRL0BofIzyoazs_AwQadujvdg=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..}w.U...3s...w{c..T....E.#F1..[$bA.....Q..#&.&....5*(F.F..(.XP.J.]....3.?.=^........g=..93s..<.<..3.R.)..B7..t.RH.G..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..sRH.'H1'..z..PnVU..KJ%I..hd....X.0...E...r..Qb.0...e.UUU!....s.9..yB..[./^\^^...s..._,.r.jbY.#.<.v....{........ ....q.$I.$.4.,I.:y-.!..^q.......{|>.!T..h..y....4M.q.E..b..B..F?..w....9.C..S.....C.;.s....RV..R.r....{o...o....&....g.q..'...-..{.C.=.....y._.`.u.]g_.m.9...W.....b....E.U}.n...{.../...;..n....O.p...f...i.....7n..K.N...",.z..w'N....A.755.....|....4M....%I.$..yM.....)Sf..v..E..i.6{...?..g.E)..?.....=.t..o...P..uTTT......v.i..z..7.l..7.xc0.lu..~..c.Y.f.}..m.n.:B....]+W..w..;>...x<.Q..&L..O?...u.0......uk.?p.|....0s..h4.Q.UU..._...O?."B....y.uuu.M..?..../^....x.7.-Zt.m......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1501
                                                    Entropy (8bit):7.8069101365699645
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75D78A3233B5E0672F48247200DECDB0
                                                    SHA1:DA7E8B9DB98A6950D1637B4DD5E098FA2EC3A02A
                                                    SHA-256:E136AE509E08AC00FB264CB82CFA1081982DDCF775EE058B201FABBCC59B7C8A
                                                    SHA-512:78101831843340D55A22DE928677FCDBC20A66FABB7CF8BC9961EE7AD334286E0C2FF3A10B09785BD84854ED511C6931A2A7CD0E0810C18ADF526EF3619697F0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ssl.gstatic.com/chrome/webstore/images/icon_48px.png
                                                    Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...v...v.}......tEXtSoftware.www.inkscape.org..<....ZIDATh..]l.U...wf?..K.B[.+..5 jL..h./.F......G...E|V.4"P.....|0.D.%(..U....-.nk.....3;.v..1...C.&=.f.{.9.....sg....,.l......m...<.COO..nv{.../....# ...R.7.q.).)4..VO.b.....VUU.V!G`:...8'.xw....G..../K).M9.r.UTT..u.. .....|.....EQ&.|S.c...'.T.x<..}<...d^u#.0s.\.p*..#...\WWWX...+`...7e._%.+..(..+`'3u.._.+...k... .g.....$.P.#..@Y.B..F.Bx.......+q.U........i..;.....{.Ej.g.J<..b.C..wrq.....tww;' %.I}u.#._.R.._.W.TQ.y+.....B'.$....H&.....>.~........(-..[d...7......jG{(..M...v....`..Z!..\..'..+Y.s....'.....}..u....o.P=,x.E|.lrD..1......i6...x.D..#..._lu.mb.F...}.G...^..Q|.R.....F.o.ae.H$.....|....23.h.....A..y.&]..8....=..[./.i..g..h#...r..+q:....k..,...!..y.L...B.T..Y.....6,.T'j....Js...F.R9C...X.;[.G......x..n.....j.j....S....)..1.E.rCo.j...X..*.0....#.#p..\E...<z.*..).x.B`.6...b...VA[/t........k....<...H..2......#.K.r..5.F...C|..0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3178
                                                    Entropy (8bit):7.88168507500657
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B8138AE8F5B515D12D17E33F88974BC
                                                    SHA1:BAC77DC8F6AD0BF81FD74A6C079636CA190DC4C4
                                                    SHA-256:2EF0918CE3EE74B68F0D5AA4B0C1878FE7838990D8ED2B4B7DF50591DCC65328
                                                    SHA-512:AE43D208E29AD6431DA692EB0A3943DC35D8DFE0B00984494622D91EA40D299FA991E650A0D6B311B47BDF8EB14DF1CEC34097EC409B5CF30850F44A65641A43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/rY_osi5khkHuBeNMcSgKoTQ-q4wcmjRBAFpaCY3Ku4xF0wyaGmZYS479Lr0sUze0Gc8h7Ri8LYYjc0F5wxW2UC4Y=s60
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....!IDATh..yl....?ofgO..'$vbr9....4%D\.@..Y(H.@.(.)T q.Z....*vz...R.@......r.\!..C...|....3......zw}d!..Wz.......~..Q......@...b..b.. |`Y.......'.."\.TI.W......t`.0...E.$#~t..!...".......O......_...`.d}-.Z`.]f.S@DR.B.|.z.4.8.....h.M.v..-&.jX^+...D..H.].Id.Dj......y..6e..B ^.4...\...pX......R..ld..........x$<.>.?.<......l..#..4.Oa}./.D.!.......:L.Bm).-..EP_.......Bu..Zz....s?<...~(..`.8a...5[.DX.rv...>.`v...,.w....?4....j.....!......0)0..7....7o..{aX0....M.n..#.K..O`>... f.E.!X....E...j......"T.."...90..l]..........j.5A...G..K.O.c..H#.R.<0....R...4...a.C.*...L8...$t'./..&.Yj.S.h,..eP.K.....w{p$-...jA.....JZ>.Q..M.....&...b)....K.3.]&.Z.eA..I..........M.1..:...8...+nA.....@......}i.%-..w...p.b...;...~.P.M....&.....m2.3/...a..........[.a.....C.C..g^.....#..?...../M...V......jPv./.......=d4..P\(H`...3..2.~...]0.....M..%.k@kIS.W.,[]..8.I........h:..hs.~..*2..W.......a.}...?.!.!....7........us\.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 50 x 1155, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3141
                                                    Entropy (8bit):7.275615969527201
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7846B2F8C6D0A7CA69FDD3D3C294E92D
                                                    SHA1:E0BB021FFDF93C68FEF44DE2A3B08F378B6FB50A
                                                    SHA-256:40810B0318131F9BA52C83A17E633A0AC476ADE66EA8A914D6C4980571397665
                                                    SHA-512:C08600B8B07D56BB502F9AED5CE2BAB59B33105C1CCF595413BC7158368FA06C73BC2D22C7CC99D1EFD10FD7C599CEE92163DEC3D2312BFD98DBF69457C59DE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...2.........;.lr....IDATx..._l.......{..@.,.g.e.2...l$...p8...H.ndxS...7o.\..1.4\.z...%K.[.%U.0..8.0...S..c..=..p...-...ky$...1..;.s...#......GQ.....mQ....z1.uq.W.$.c.?d}....z.(..[.l).J.T........<B..z.T*.P(.....]i?.i.u.k..7..!..!n.q.9$.....h.....q5...2?4&I.c``.s?.g=.Z...I.$...2..I.F....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B.\7!..+.o.-..r.VK5^....+<..(*.......S]744T.......j.....uww+.x5..o..7..!..!n.q.9$..W..<.....!..y......,..A.A..7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..+....EQT....+.8..A.Y...D.RI.T*I...D.....U.....+.JJ.)^..F..I=.....S'..{AC^8.Go...v.yM.....^..=#C.32.(......5.=zAB>.pN/..#I.v.F.Y^.~F....0.$I.._.S.6..e+.`..C.9#X.......~s./..M.......c.jQ..6..JM.......H.....}.==...ZRh.....$.....,n.u.,.B~..Mu-[...W.V...._..E7.b...+:......S..yu...}....vI....--._..}..S.....k.-z.[?Vk.Y.X.}.-j.}.,..Z......s.j.....d...:<<\,.f.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5907)
                                                    Category:downloaded
                                                    Size (bytes):6012
                                                    Entropy (8bit):5.260450013192967
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:038360D0BFCC6A1AD2994CA2CD09FF12
                                                    SHA1:193801FE95DA2D5EF42372721528EB925DF8FBA6
                                                    SHA-256:208F8FB1F545008EC6A5168B9E4CE24E9E044603EDC0C922F7325B93B4637298
                                                    SHA-512:0135AF4EEF4526A4F074DCCBB0E00A938B59EB12FECD4C6D9F3887E0E6334440360CB5B00E6CD2FD612D32ECB332A3C937A1FC50B0C44FDD5336578847801C10
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/201.542063a5.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[201],{16690:function(t,e,n){"use strict";t.exports=function(t){var e=[];return e.toString=function(){return this.map((function(e){var n=function(t,e){var n=t[1]||"",r=t[3];if(!r)return n;if(e&&"function"==typeof btoa){var o=(s=r,a=btoa(unescape(encodeURIComponent(JSON.stringify(s)))),c="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(a),"/*# ".concat(c," */")),i=r.sources.map((function(t){return"/*# sourceURL=".concat(r.sourceRoot).concat(t," */")}));return[n].concat(i).concat([o]).join("\n")}var s,a,c;return[n].join("\n")}(e,t);return e[2]?"@media ".concat(e[2],"{").concat(n,"}"):n})).join("")},e.i=function(t,n){"string"==typeof t&&(t=[[null,t,""]]);for(var r={},o=0;o<this.length;o++){var i=this[o][0];null!=i&&(r[i]=!0)}for(var s=0;s<t.length;s++){var a=t[s];null!=a[0]&&r[a[0]]||(n&&!a[2]?a[2]=n:n&&(a[2]="(".concat(a[2],") and (").concat(n,")")),e.push(a))}},e}},16691:function(t,e,n){var r,o,i={},s=(r=function()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):26826
                                                    Entropy (8bit):7.980499524270197
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D018503F43C03B2E3CC9BED2E036849B
                                                    SHA1:91F6D3C9A43F440DAAF2A9791D2602EBC22D1FE4
                                                    SHA-256:E1605137F437D6FF0316E5B5D7EDFFBD5C962FF0DD6C72CF9A349FA2870246C4
                                                    SHA-512:85A81C80ACAC36FE2252F2F797E520648430D9D37BE04003F58739D723084EC71FDE8AD002FA7D5156E2DCDB3548732BDC1CD417DE722241E9B62FB8BA964ABA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/symkeYX2dCYyu0OOgAuxLSshF080Xe_oGZ-ymYLWjmqO1S-7SD1O9a7XyOJDxbpAuZAVHF3QfHnQkafjkpvUXVzQoA=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]w`.E.....K.P.B.$..(E.......bo.]_}..W?+vDE...b..,...H.....rI.....c..w.K!...g8.vggfw.y..h*B.:..Wzu/..*W..`..;]h+...#..1..M.]dsx@4$f..>..`.9..........A.z....e....tQN....tQN....tQ.!..q...^..8..p...p......O.5..?.}9rq@)G.J.......i...,.\.+c]....v.m.......k.l3...r.".4..=]d.j00Q...w..A....e{.Z..K.J..%....i7(\.X.f".+...&...(...e..).%.n.p......D9.o..m<.Q...............c..]..6.....x.K].Pt.9-...|....dw..EK...]..C.]..<.(.<..].....?..'...{n...I..#.>...uu>Yp;.`.Z..\s8.mdW.....z.G...W.w.H...H.DA+..v..../.m((\..cPb\r'..9....<..... .K=-..r..6.2.\IO...n....v..!Q.q.w.e..'..9...,;#..z{.;.N. ...7x...9...'?I...-.l0.......Q..f;..k...@..|....7.n...../K......v.D.....Q..Q.."....a.q.I.i.G....7=.$[c....vI..-2.N<?.h...|-..@:M\.n.5u.m....?..fw..u..c~.[.o.Fd....@{....8.k.....8.B....h4.I.u6....a.C..~....%GA`B...._.k;.. ./{:......yGy..~d.C.r....0j.h..xB....P...X.T.b.Z.B P..)9.TYU.....|27h.....C..z.\.$...>...v.4c..l..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20052, version 2.197
                                                    Category:downloaded
                                                    Size (bytes):20052
                                                    Entropy (8bit):7.987190378203376
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BF194F33D52C87EA38F13E04FD41950
                                                    SHA1:28B8B4BD234DDE07B7EE63A6D32C6F275F03ECA1
                                                    SHA-256:018930498A4B01E598099A6E45D7316D54C7B1411CE2B741A3B1F1B0ED4E578B
                                                    SHA-512:704E1BBDC896EF6D9C0A39E540A8D543215C40F8B9B5EBB98049A2E376168DED4FDB1BBB784EDA5C0DA22ACF57E54E00747C0236C66642DD8BBC3ECD3DA8035C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2
                                                    Preview:wOF2......NT..........M.........................?FFTM..2..,....`..b.:..e.....l..B.6.$..*..X.. ..z..n.._?webf..)..oC..t..z2.9"...hl..:..l.0..o2.....C.....W.,....@$.aD.!.gE....4..+...EB.8}......./[4...._..a.5iEAWA.._.n.&..9.CN...&.........9d3y......h....L....M..<NW.F...e.n...O.#.s:.....}>....w.G.N...y.7m*%..`. .D..x.~.....o...tBa~.P.$Qm. ...hx.$.D*w...@...[..tl.U.K6..k.%..5.#z..T.R.+e}....O..}...pI..m.6......../....>0..H..x.n...B.]..F.ODi. .........D....4..~....d...UUI....@.4....b...... .`T../.H./.A....C.".(.....q.#. .5......;-...m.^.Z.....6...P.........r.....a.....8.(K.y.zFr.....D^.tL5..B...P......FZ..=....L&.6..E*.....)...g..].....w~...v....7.Q...5..M...1..z..R......f..:'.k.....;...:..+._M.......O+.^.G~L'.s..lgN.5...9,0.R....[LJ`.L...],5K.Q...7..&. .D..}.%.].......v....u.@.Y@. u.:..Q.').x..3..l.~...g....i.P:E.Q....w...K..~.....8#+33$$B..9........b+...4&.@.ww.-k'..fZ...E.bw..&..p.....N..+..S7..7...".....o . ........3{w".'...1....GJ\.......oFe..+..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 55071
                                                    Category:downloaded
                                                    Size (bytes):15799
                                                    Entropy (8bit):7.985179973188672
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:978A6C1AA934E5B1C5320D515FD25662
                                                    SHA1:64636EF3E1AD607F095DBA6CB01447AC133B483D
                                                    SHA-256:D1963B1837F4087E988FD18BB4CF25B38D61D675C4B6A6FC01158BD39945F10A
                                                    SHA-512:411A51CC19890DC5B27E4800E5BB4BFB4D0E3DC076010C6AB8B10396524F4C996D86420888AF3A1632D5FB281CEB4373C18B0EEFC9F8A84AA59D295450393DA7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js
                                                    Preview:...........}Ms#G.....uh.O=.>...4..p.O$...P.IF4.".K....1..5.......7.|.....S6..w8?......9...B.AwUeeeeeefee..f.Oc/._..G.............{..._..%.q..q........j<.w..O.7..."pgbV.C..k.T`..X....'v....<p....I.'..k<j@Ai..NP.6<..j..N.....0.......=..ox/+...9.sB..p.q.ai...?.....qw.D.X..b..?.bOD.x.B1..X..`.N..b..E...%JWg..x8.ys..:...I.....b1...q.......[..a..7q..N........._..4....&.. ........m&6.F.\.@.e.B..`.'.....0............]/.........`..iZ6......./f8..BCz_...i....MQ>..E,/x>v......{.........._.........Z.rP+......*e..R.\.Z.u..3@./.oJ7.'.......%.;.WP.9.b..z._..b....0......X...Ro^k*.lI..t..K7~.ep.`.)......'."".."....../..S....M..B5nEc2..g..m..|f.{...pbi(.0.@[_Lc.Z.....U`./!..@.....p.-..kQ@T..8...-...0.....AX.D.?...".....5.NE..\...VQa.....,......?..M.0......_<......C..fOq..bz'..z/BF.;&.K......%.....g........f!..^.:Z...g...j...7.._........S.2/.2.n.....>.<P!!.Bv..J........e!d....B.Ra$.......N........> f.C.....^.D.-.e.c+...............!....$.9x...{.....p~._.0.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15344
                                                    Entropy (8bit):7.984625225844861
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26884)
                                                    Category:downloaded
                                                    Size (bytes):26989
                                                    Entropy (8bit):5.42053335209505
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9A598C4C517360A5544EF9D99F2D0E41
                                                    SHA1:B6F92FBED7B59CD3C594D698448C4AD00EAC9119
                                                    SHA-256:5AC43430F78764440F5D4E725E04B7B3B55C5D94BA6EC062515787023A94E343
                                                    SHA-512:03AEFC2D52FF7D2BE88E7F1EF25DC56F930AD7C5AA40766C4978B21F192ECB9D158319B7F7B57D00BD6E28B9CB0EAF02A96F35BDA57404B49A3DAF67AD95751F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/221.3ba8c57a.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[221],{17781:function(r,o,e){"use strict";e.d(o,"a",(function(){return d}));var a=e(11452),f=e(17793),t=e(17782),c=e(17789),i=e(12517);const d=a.forwardRef((r,o)=>{const e=Object(t.a)(r,o);return Object(c.a)(e),Object(i.c)("useButtonStyles_unstable")(e),Object(f.a)(e)});d.displayName="Button"},17782:function(r,o,e){"use strict";e.d(o,"a",(function(){return i}));e(11452);var a=e(17784),f=e(12545),t=e(12548),c=e(17783);const i=(r,o)=>{const{size:e}=Object(c.b)(),{appearance:i="secondary",as:d="button",disabled:l=!1,disabledFocusable:n=!1,icon:s,iconPosition:u="before",shape:v="rounded",size:b=(null!=e?e:"medium")}=r,h=f.a.optional(s,{elementType:"span"});return{appearance:i,disabled:l,disabledFocusable:n,iconPosition:u,shape:v,size:b,iconOnly:Boolean((null==h?void 0:h.children)&&!r.children),components:{root:"button",icon:"span"},root:f.a.always(Object(t.a)(d,Object(a.a)(r,{required:!0,defaultProps:{ref:o,type:"button"}})),{elementType:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):14739
                                                    Entropy (8bit):7.956970487617235
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B97FF3F0AF0E4A0745A5FACCD38B802C
                                                    SHA1:D43EBCC590C54E0271A44B7A40F6C5503E96EB72
                                                    SHA-256:1FC895C92CCD661D612D76AD213701B3072A890E503052E49E4FEEFE2334957E
                                                    SHA-512:2E4813C80AF024040D80F0A1BA1E5A4D0430CA05093D6F40129820DE30E01498EFF9B12C7DD6A7A873EDD1A98D3D3EA1D1FEFFAF96C0A2E52F815CE2ADBFCC5F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/LAsVU_UUpRNbTzm7MkMsPIEkg2HCfY73k6qWGYnxHY0jit6Pz55wz-lzTG4PE1QlS9L6EY-sxkHsr37N-J2v-_ye=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y.eEy/.V...p..[..n.h....Jp.>"_..D4$..W.x}b|..`..7.7..8\..F..`4......a..V....>..g.k........^{.}N7...g....Z.VU...w..j.{........9rd..w.}.w.!6..B^.v....$I..A.mr.....<A.\.......q.69rt.,..#G...9'G.#..by.r.D..4.y,+g......9G.3J.......5=..Rs/+...2F..r.t1#..Y.M..9..f..z.....Mg]B.../i.....-]E.L1o.\.q...z.l6.j.t...P.....s...#.....#.K..W.d...Qo...'.K.s.....r,Nd9..pB.sr,..I.d......g#..u...w.k.5G...i.G..c&W.Y..d.L9=.k9r.D.%.`.a..K]...R.S^.~.s.x.....v.)C:u3.*...."R:..g&..ZQ...9.&..Z..Z.....RJ......9.fs."..0<..@...t.v.,.DD.<..@2C..Jf...Vn.].2]/ ....>......z..v...U;7...v..3.(......z..+.B...*.=6z.."..T........y...J..9.T*.(..B b... ..R B... ..r.........`...z..~......o.......)...$.}@.......@.J.f...6C.!.4..........K.b....Ee...~.........K S.3..Z.-....)..B ........dM`.+.o..S.........?..e..T3:?(...VON.+....n.).Nv|..6.j........}....&.m..4.....}k]...+.,.M.....u...SJ..&.4%XIlOB...v:..n.)`.zg..3.}.0*..02.B`.(.UQ.w1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65177)
                                                    Category:downloaded
                                                    Size (bytes):65384
                                                    Entropy (8bit):5.218829228472761
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71FFCBC244261447F9351A0FEC89A36F
                                                    SHA1:4AD80F2DA12FC19A7FB845209933B3ED80FCAD80
                                                    SHA-256:322B961FE76AD71C8B50A30BA32FC2887901EA665CB92A7DD79528B42FA799D3
                                                    SHA-512:1FBC2B0DB2B346CA23D78220C092A0A84293428B029538037467B1E2F344C7435BB37C73FAF3E1F0FDB3FC1C1A2085D1244CE5F292F09EA7E6C6757E4CED5DE1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/authenticatedApp.2f13b9bb.chunk.js
                                                    Preview:/*! For license information please see authenticatedApp.2f13b9bb.chunk.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{12587:function(e,o,t){"use strict";t.r(o),t.d(o,"AuthenticatedApp",(function(){return O}));var p=t(11545),s=t(12588),r=t(11929),a=t(11547),i=t(11452),n=t(12370),c=t(11731),l=t(12585),d=t(12371),m=t(12589),u=t(12377),f=t(12580),h=t(12590),w=t(12591),v=t(12592),g=t(12595),b=t(12395),k=t(12596),x=t(11804),A=t(11803),y=t(11751);function E(e,o,t,p,s,r,a){try{var i=e[r](a),n=i.value}catch(c){return void t(c)}i.done?o(n):Promise.resolve(n).then(p,s)}function P(e){return function(){var o=this,t=arguments;return new Promise((function(p,s){var r=e.apply(o,t);function a(e){E(r,p,s,a,i,"next",e)}function i(e){E(r,p,s,a,i,"throw",e)}a(void 0)}))}}var S=Object(n.a)(()=>Promise.all([t.e(216),t.e(218),t.e(201),t.e(288),t.e(222),t.e(221),t.e(278),t.e(220),t.e(291),t.e(285),t.e(264),t.e(284),t.e(206),t.e(283),t.e(281),t.e(223),t.e(13),t.e(248),t.e(251),t.e(21)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                    Category:dropped
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6596900876595075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2124)
                                                    Category:downloaded
                                                    Size (bytes):121628
                                                    Entropy (8bit):5.506662476672723
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F46ACD807A10216E6EEE8EA51E0F14D6
                                                    SHA1:4702F47070F7046689432DCF605F11364BC0FBED
                                                    SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
                                                    SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (7431)
                                                    Category:downloaded
                                                    Size (bytes):7556
                                                    Entropy (8bit):5.682339558739401
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:418399D20296050A52DA18E2E97EC558
                                                    SHA1:AB763E6674E14EE2BC5935239FE47C661B464BBC
                                                    SHA-256:657677526626937A9F51409DA8BBC80AA8A3EF5A9EAF0B6019D91AE40833C3C0
                                                    SHA-512:304D15327087597CF654251951B30432517DA03F20FDE03E5C17F13FC9BDB0B3B1051443CA6F35E393092084B5ADF73EF41ADA0BCB4E60C9434BB84D38CF4880
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content.powerapps.com/resource/makerx/static/js/module/284.392bdfff.chunk.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[284],{19176:function(u,t){u.exports=/[!-#%-\*,-\/:;\?@\[-\]_\{\}\xA1\xA7\xAB\xB6\xB7\xBB\xBF\u037E\u0387\u055A-\u055F\u0589\u058A\u05BE\u05C0\u05C3\u05C6\u05F3\u05F4\u0609\u060A\u060C\u060D\u061B\u061E\u061F\u066A-\u066D\u06D4\u0700-\u070D\u07F7-\u07F9\u0830-\u083E\u085E\u0964\u0965\u0970\u09FD\u0A76\u0AF0\u0C84\u0DF4\u0E4F\u0E5A\u0E5B\u0F04-\u0F12\u0F14\u0F3A-\u0F3D\u0F85\u0FD0-\u0FD4\u0FD9\u0FDA\u104A-\u104F\u10FB\u1360-\u1368\u1400\u166D\u166E\u169B\u169C\u16EB-\u16ED\u1735\u1736\u17D4-\u17D6\u17D8-\u17DA\u1800-\u180A\u1944\u1945\u1A1E\u1A1F\u1AA0-\u1AA6\u1AA8-\u1AAD\u1B5A-\u1B60\u1BFC-\u1BFF\u1C3B-\u1C3F\u1C7E\u1C7F\u1CC0-\u1CC7\u1CD3\u2010-\u2027\u2030-\u2043\u2045-\u2051\u2053-\u205E\u207D\u207E\u208D\u208E\u2308-\u230B\u2329\u232A\u2768-\u2775\u27C5\u27C6\u27E6-\u27EF\u2983-\u2998\u29D8-\u29DB\u29FC\u29FD\u2CF9-\u2CFC\u2CFE\u2CFF\u2D70\u2E00-\u2E2E\u2E30-\u2E4E\u3001-\u3003\u3008-\u3011\u3014-\u301F\u3030\u303D\u30A0\u30FB\uA4
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (784)
                                                    Category:downloaded
                                                    Size (bytes):1470
                                                    Entropy (8bit):5.337293650419347
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73F02381B6369546908819A369AFFDB1
                                                    SHA1:C269C5FB4CEB5B3E4C764BE75DDB93DBF005D1DF
                                                    SHA-256:11B4BEFB11D5A12DF13ED045CFF61546EDF366042025F598A13E978EDE175967
                                                    SHA-512:E81BF265C0C56E17353839B981814490C74F9AB9164A83D9D0F63A86B06BB98028700ED30899409DB07403962B7F8A1F6F3CAA2F958BF2CFE7E3B2391A63BE9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,EEDORb,EFQ78c,FdMhB,FkSse,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Y8VT6d,YA1iG,YYmHzb,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,ataMLc,aurFic,bZ0mod,byfTOb,cephkf,d4Vlif,dsBBae,duFQFc,e5qFLc,erhsIc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,rm99Nc,s39S4,sOXFj,sQ8PT,tw4SJc,uJcJqf,vZVo0,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=bm51tf"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var Sya=!!(_.th[0]>>19&1);var Uya=function(a,b,c,d,e){this.v=a;this.Ba=b;this.oa=c;this.va=d;this.Ia=e;this.j=0;this.o=Tya(this)},Vya=function(a){var b={};_.Ha(a.Wy(),function(e){b[e]=!0});var c=a.Ly(),d=a.Qy();return new Uya(a.Py(),1E3*c.j(),a.Fy(),1E3*d.j(),b)},Tya=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.j),a.va)},pW=function(a,b){return a.j>=a.v?!1:null!=b?!!a.Ia[b]:!0};var qW=function(a){_.L.call(this,a.Ga);this.v=a.service.qB;this.oa=a.service.metadata;a=a.service.eV;this.o=a.v.bind(a)};_.C(qW,_.L);qW.Na=_.L.Na;qW.Da=function(){return{service:{qB:_.Qya,metadata:_.lW,eV:_.NP}}};qW.prototype.j=function(a,b){if(1!=this.oa.getType(a.Bc()))return _.Ho(a);var c=this.v.j;(c=c?Vya(c):null)&&pW(c)?(b=Wya(this,a,b,c),a=new _.Go(a,b,2)):a=_.Ho(a);return a};.var Wya=function(a,b,c,d){return c.then(function(e){return e},functi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113084
                                                    Category:downloaded
                                                    Size (bytes):20314
                                                    Entropy (8bit):7.979540464295058
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:92A840DC3D177339DAE03FEDF22A22B5
                                                    SHA1:C1C9A6E6442388D07A9D9D72C12DA25094D6920F
                                                    SHA-256:4A986BA8875F22A0EABC356112A6790F90E114ADB72EAEC4632E03812EC1EDE4
                                                    SHA-512:98C705395DD249501D8069A03E0068BC9CCF4F2D139BEC63A00564C69CD21C05CB25CF56BA7B40822963737989D5048AD310E20D6022E84346C982CFCEF79E11
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                                    Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):19
                                                    Entropy (8bit):3.6818808028034042
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9FAE2B6737B98261777262B14B586F28
                                                    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/ddljson?async=ntp:2
                                                    Preview:)]}'.{"ddljson":{}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):42232
                                                    Entropy (8bit):7.984904516622187
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4D256539D9A91C4BC47857A37D528E4
                                                    SHA1:B216443A9762D2554E809C346618883CA8522064
                                                    SHA-256:F2F5A38B7D047AB0CFD8795899935877DDF57AD17D37EAA9D6FE93E873E61470
                                                    SHA-512:810FE306C13ADA26E4E9D963715A537D48BD48A0698765850E43205550A98AA966C19AF8AE0F3B14DB55F1D30E1999F0FAA255CD9194E39B5B9948581D9CB897
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/wAe16R5k1krCpALFUc6ni8uY0EiXeFYv3hIcyD8Jj7UNeNki2jw5Op14uufaWpQlSXKyFpkBEYDyt2r-TfB2IfwbOMA=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..w....U..w6.v.QZ.@..E.I6&.0..1..w.1...l..}.........1&.....Y.&.tW.?fz.{fv....G........s.ThA.1...........i.@ .1a8....S.).T.G.r.].'...[.x.?....Xw...R.Lw...,.I.F..;.8.N...&..Y.9.e/o.x|N.i.^z>Z..Ib.!.....o....a....h.....A<Co..Cl..o..8.,Y....~+i.;....1...bf.d.&....5/.... ..s.Dm..X.+.zi..q.9.h.5Z..#d.|)1%. ...k..Y.7..1k....ndn.S.1..&ea.X....)..1..<r.m....7.:.Y.y....7 r.....=.O...S..+j..q.9E>!P...J..?4.B~Z.8..#.p.\.T.3.....o..aZ.6.$H[..(...v(..R.D....."....T.S.dl..t.^?.55.....@..I$.&.L.......2......cH.HQ..D.;......4ZP....9.h....?...g.AzcJ...(.8A..E....W,jO....qb....5..^.#)f4\LJ.....Iw.B..4.0f....7%r.h..?Y.Q.9.U ...v..O.H'...r..].8.d..-.%....4.L......B9y.J...a.>.w.b.|...av..O....ht....Kc...f!.;7c6'..NB.\...........\.sQ..<{.....V.Y.11...L\B.d..Ax.w...{'{RNy..i..9N-.b..p.pWf.[T.'.K..}1.. .....2................~.h..i...2lK&."k.....^.CN..x..q..Y...h...m...W.^.*...n].. ..[..Hh..$._.W.Cym..eI/+ ..W;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):28978
                                                    Entropy (8bit):7.99005420872987
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A0F1E8A213A7DCD78F0D8E28BA54F812
                                                    SHA1:7B9A3C7B1E2252D2E77E800A3FFF3AD7F00326F7
                                                    SHA-256:8ED26BE8B9C20CCD66EFB9EC7B111C57C8C02EDFBB872427F0D3D3AC26577E19
                                                    SHA-512:639E5D31B1CC0AE7E8D63B545E345A819BE9530748411278A9A5892C765A4A652C412F0BE0402D5C65F28BE24B345C7836D7D923870B3573EF7C1AFDCD9F7B82
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/B3ExgYMNtxHS6hMSi6bjm6bPx1F8pjtVoB-2F8brbR18Nxn2A2lSs9X0HPZtxIF6_goePGRRUk8kgGYMhdqkcrnh=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..u|......}w.........((....Tl.V..v.....HJHwH3r..w...?......9....1>q>.s?.u...>.....B.!T...@.!.#.bN.!..B..!..A.9!.p:.1'..N.!.... ..B8....B....sB..t.bN.!..B..!..|.;pV...rA..0]......E......S..%..m...^y..t.B..B...Jk...:.o....Z-f+.mof..#......B..?V[.A........Q[7....|..._.......`/C...)s...5.........]...6.........;!.u..d..~.~..F..t3&.........s}...u1....92..~..N.a}./......*.-i=..S.<./....=s4.B.^.].{c.^.,.aUY..^......,..B.G..Pn0{...a..C..Q4....Pb.G0..Wx.3.v.."*..*..&.].>T...]r...;z..NM. H..C.Y.n....hR...i;.x...8u..@@B.H..Gu.:....zk..i..X.Q...m........S...F....l...n..~2!....>PA..*......&Vqfw-^*..jn..7k...l.....j.kP.~...D.A..Q.gx.0,..K.4.exS3..lcz.)3...BQ)....bQ...!...Eu.....?.5b@l...x.G^&&&G^..3w...s..c.......Y.2b..u..KR.[.... (z%..u.p...909.^..v:]W|~...+p.9.Zv....%%+...bX{.F....A@.........9....y{>.X.....2.....5.f.12Jp....u>w....w....J./.'.n|Q.].y.7L.x.S..(;.....nA.9.G^...22...u;.0..R`.k`.q~+Z..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113657
                                                    Category:downloaded
                                                    Size (bytes):35813
                                                    Entropy (8bit):7.9933603091137355
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:57911010756C90D58754C91EF1EE2765
                                                    SHA1:BAA48FEF4866D7DAFD9F59417745EE838F0E63CA
                                                    SHA-256:87C5385BA17F84CC25FB7BBE1EDB4169BC702842BD74B758ACDC130986D55BC2
                                                    SHA-512:FF5A7B638CD9117C89C277F6846506D41768D3A30F81B63768379294160AEE89F0D60E853F938D28A654226E18FE3389808ECCDA7D106F76EBE95A53A00DD560
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                                                    Preview:...........{..8.(.........,.-.......gglu.. .m..I....~..oRv......i.(....P(......k............o.6>.|..d..........O...V..}.G..4......9.l..F.mDI.f.4...o,..EA.1...F1g..,...E..Gy...,No6.@..l....n..;....P.fQ...ty...b#I.(d.A2!j1$..m....6n.Q8.x..Y...b#c!....|.p..w#..F..i..s.Gc..b..9U.k......&@pJ..'40J......e.$.k.L(b...F.n.+..nO..6@n...A.&.,LVa......Y......V..o..% ....,......:..e.-XR. <FE.w..b..P......r.b.["~..!.....y.......V...4.;M..Y.X.{.......0].N..,.r`=...Mv....;...k....w.1p.q...(.u.3....;).. }...s....'....c...o.d....Ax.W..._...?.9..*.........3..MWI..3.p3..u.m$~Vo:n.'.8..!5h....y...6=7...hz.......f.-.).......Nc..:...g...~.8..4.....0P......$.=.a....#._..3.t..7Q...-....6..j.|...*.5-...B...}.VQ.&/.*..e.XeI.C../.y...{...1...Y..g..`'..F..h.o.]SHW...,..Ac_%y...M..u.O..U..`.&...Y.}....Tu..z..iv.....5..M.q.. .Bz.,..oSS.%..y.....gS1s.(.........%,fE.m.@~.4.........7.x.$0mQ..o....J.J^....~.....*.u!.~Z.iw.b...Q~).=..Tq.:.7HH.E.&6.D`.(..Cxmf.(o...^y_.v.{..K<Y.5.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13698)
                                                    Category:downloaded
                                                    Size (bytes):422819
                                                    Entropy (8bit):5.5481271522196
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:02D6EED96A8186647D72ADEE3E2BE96A
                                                    SHA1:F4DEB94059F37F306723E646A8C25C721DA4263F
                                                    SHA-256:B843FFAE70FA0B18CC4D146B8875869F808ECCB153C3A17AF7F45A66D3C3F2D5
                                                    SHA-512:D0E5288262884B6BBD1CDBC6BB2B813585BBEFA249E774159E715355D89589E3E5960ED18950A99B929359F387765B3760ABA7A3ADB849DCBA6561DB488C482A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.QLGimvRNbmU.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.4zcBhtDYMyE.L.B1.O/am=AIBBZwE/d=1/exm=_b,_tp/excm=_b,_tp,discoverview/ed=1/wt=2/ujg=1/rs=AEP720Kt_f28wFcCcpqqQHaI-zDPGGLn3A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,mI3LFb,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,p8L0ob,YYmHzb,MT4Hub,h4ilFc,erhsIc,ataMLc,uJcJqf,O6y8ed,MpJwZc,PrPYRd,lazG7b,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,mdR7q,EFQ78c,Ulmmrd,ZfAoz,xQtZb,FdMhB,MI6k7c,kjKdXe,JNoxi,kWgXee,BVgquf,QIhFr,YA1iG,V9amgb,hKSk3e,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                                    Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):10796
                                                    Entropy (8bit):7.946024875001343
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12BDACC832185D0367ECC23FD24C86CE
                                                    SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                    SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                    SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ok2static.oktacdn.com/fs/bcg/4/gfsqvpsp46lcbxQL70x7
                                                    Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                    No static file info