Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing

Overview

General Information

Sample URL:https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing
Analysis ID:1388401

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1908,i,4356917864793508124,12442189376821101682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg%26foreignService%3Dritz%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg%26foreignService%3Dritz%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=ASKXGp3K0jJzsKtslgGcBrsvbEt3_k-x0150Eu6EOXIG9laEeCT9zJCsKSe4tqBjcfHgGKhjkjz1rg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S167782197%3A1707315237694528&theme=glifHTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.GsbA68hXs80.O%2Fd%3D1%2Frs%3DAHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=15768677HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.GsbA68hXs80.O%2Fd%3D1%2Frs%3DAHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=15768677HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.140.147.201:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.33.213
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.6.53
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownDNS traffic detected: queries for: docs.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.140.147.201:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5260_1337245512
Source: classification engineClassification label: clean1.win@15/149@34/191
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1908,i,4356917864793508124,12442189376821101682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1908,i,4356917864793508124,12442189376821101682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
173.194.219.138
truefalse
    high
    accounts.google.com
    142.250.105.84
    truefalse
      high
      browserchannel-sites.l.google.com
      74.125.138.189
      truefalse
        high
        play.google.com
        172.253.124.138
        truefalse
          high
          plus.l.google.com
          74.125.138.100
          truefalse
            high
            www.google.com
            172.253.124.104
            truefalse
              high
              clients.l.google.com
              142.250.105.102
              truefalse
                high
                peoplestack-pa.clients6.google.com
                142.250.105.95
                truefalse
                  high
                  peoplestackwebexperiments-pa.clients6.google.com
                  64.233.177.95
                  truefalse
                    high
                    clients1.google.com
                    unknown
                    unknownfalse
                      high
                      contacts.google.com
                      unknown
                      unknownfalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          apis.google.com
                          unknown
                          unknownfalse
                            high
                            0.docs.google.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit#gid=1455949573false
                                high
                                https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg%26foreignService%3Dritz%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg%26foreignService%3Dritz%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=ASKXGp3K0jJzsKtslgGcBrsvbEt3_k-x0150Eu6EOXIG9laEeCT9zJCsKSe4tqBjcfHgGKhjkjz1rg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S167782197%3A1707315237694528&theme=gliffalse
                                  high
                                  https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit#gid=1752738041false
                                    high
                                    about:blankfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit#gid=0false
                                      high
                                      https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.GsbA68hXs80.O%2Fd%3D1%2Frs%3DAHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=15768677false
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.105.84
                                        accounts.google.comUnited States
                                        15169GOOGLEUSfalse
                                        173.194.219.138
                                        docs.google.comUnited States
                                        15169GOOGLEUSfalse
                                        172.253.124.104
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        172.253.124.102
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        173.194.219.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.15.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.9.95
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.9.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        74.125.136.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        74.125.138.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        64.233.177.95
                                        peoplestackwebexperiments-pa.clients6.google.comUnited States
                                        15169GOOGLEUSfalse
                                        74.125.136.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.105.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.105.95
                                        peoplestack-pa.clients6.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.105.102
                                        clients.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.105.106
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.253.124.138
                                        play.google.comUnited States
                                        15169GOOGLEUSfalse
                                        172.253.124.94
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        64.233.177.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.15.139
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.9.101
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        74.125.138.189
                                        browserchannel-sites.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        74.125.138.101
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        74.125.138.100
                                        plus.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.17
                                        192.168.2.16
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1388401
                                        Start date and time:2024-02-07 15:12:42 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:19
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:CLEAN
                                        Classification:clean1.win@15/149@34/191
                                        • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 173.194.219.94, 34.104.35.123, 142.250.105.95, 142.250.9.94, 74.125.136.94, 142.251.15.94, 172.253.124.94, 142.250.9.95, 142.251.15.95, 74.125.136.95, 74.125.138.95, 172.217.215.95, 64.233.177.95, 64.233.176.95, 108.177.122.95, 64.233.185.95, 172.253.124.95, 173.194.219.95
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, www.gstatic.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        • VT rate limit hit for: https://docs.google.com/spreadsheets/d/1p53YsvIpHEKX5kuPdk7NlDHLG-8X6WSGmwbFu7nJKbg/edit?usp=sharing
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 13:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.979180347651062
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EAF4C9E6408B55243728378B4C2EB0E4
                                        SHA1:D7317D682C40237C47E39475555EEEF6F0442AF5
                                        SHA-256:E00DA7301945B4794469EE0CB0ED583A3DCE56165FCD7ED2F5AAAAB4DAE69BF7
                                        SHA-512:EBA576FF82B8F1E877560BF15738E72B80938625726DB4A77E8D91EC2D888F7C06C0A2ED5DF9A8545802ED23F07547CB84987197BD4E75E3E86DE602099B40CB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......i..Y..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGX.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 13:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.9934098804017872
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B593BAB77A520FAEA0AFC92212664628
                                        SHA1:98BA7691113665F3842638176DC07799F29FD9C2
                                        SHA-256:D3986B74E1D59E97A8EA40E06ABC85982946B2CB55DDFD62E256DA7F581F065C
                                        SHA-512:67AFC7B6F1FA5DB4495BB4BD8E6CEB092A75697780332815D990E8288CF295320573573E78FF523915DFFA9FC39733890E946E8F48D42FCBA577AE03D9E4F906
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....o.V..Y..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGX.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):3.9991591856513833
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:00EC018DBC4376DBCE922A1BF8DA6039
                                        SHA1:35269C67D5715DD812C169CD474499A8B63E2ED5
                                        SHA-256:46C92134C278BC9D8121655FD7AA543677F0281C8FC2659CC9ECD4CEE1C9F933
                                        SHA-512:4A2284EE17BC81A5BDD78E37900743D5E000E1C65CFF1E1559DAE033C2B17F4AA2CA45C2F4E15DA517A695CE6A65FB8E0A81342D826537B0703C533269CF81F1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 13:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.991834691212522
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20B2C2E2F26021E2E9D9C464F0C0BC8D
                                        SHA1:B918F97D938DFCBEC4B4637DE7271D2E19EB9114
                                        SHA-256:BC74D2121937B1D80DE8891FE2F0526DAD3E1D5FCBE896F558DFB269B0F2EAFD
                                        SHA-512:419D2D2F632FC610F3CFA41292583E33242A0F3978853C4714EF8B55CECC1F6B06D31F80BDCEA397AA9EA6F9CDB954537F1461D000A7EAF6E6060913C92AE756
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......O..Y..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGX.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 13:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9817860111647483
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BD467FC2A2576D7D651499CEAB4898E4
                                        SHA1:FB50297A127978DA94293ECE391002F8E0CDC130
                                        SHA-256:6610DCC1D5BE09FBFD34E6643ED31EE38314856A5CF0AE017154BF36AA730672
                                        SHA-512:EEE4FD27B1588B03AC4E568414A33269A842FA68AE116E641C19E3CD694041F9DA739E06CFE252A270F375FADDC7B4366C5B8E2CC22D5F890631FD49D8AAFB2E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....jQ^..Y..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGX.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 13:13:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9906430073335373
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E1C3BBC1E2C2AC461BEE5D0897FE935E
                                        SHA1:443C8CF4F44DAE572B962A4157F208E1B62A8E1B
                                        SHA-256:8B36704DC6DC416F60F10CF262090273554547C56297EDCA0E607BB505349DC1
                                        SHA-512:9D7E31C36695B9DDBFD121D212DECDCF90662C603CC596F94E65DF336D79060E6986E5EEF4F7D381C6A3E44BC3FEFB618ECBC2DFB94D0D9C1555D05E37AEDA0D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....)KE..Y..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGX.o....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGX.o....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGX.o....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGX.o..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGX.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1505)
                                        Category:downloaded
                                        Size (bytes):121630
                                        Entropy (8bit):5.496341822184716
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EC9A3858B2C06B17C4811845C37209C4
                                        SHA1:2DF320AD9DAF33DD31E6381906F7FDCB598EF312
                                        SHA-256:421319127DE46E1AB3F62CCC60459A5C53A5AD462E5BD62051CF5E346AE26231
                                        SHA-512:A8AC445F151E4A56D1870E7D0A0B3940672A4B6A2B4A1426E6764F8B2DDBB61427B275FD2797373834D10076B50E06E50F509E2B8EE1FB02CF4A936B7E611B49
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0"
                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.na=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.oa=na(this);pa=function(a,b){if(b)a:{var c=_.oa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):508
                                        Entropy (8bit):6.9435024031103305
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21758552EC0BCE65288698869B7CFD62
                                        SHA1:6E18CC3E5CD7F37A3F595FE3A13204B01D3DE8CB
                                        SHA-256:B4CD22D6E360CCA9AA865F55B2EDA99F10A9DA6ABE2D4F6A481EC1A64BAC90A9
                                        SHA-512:CEF06271121DC49389026E3E95CCA02D23DB0CAD7C56505B8E583284C0E1A5402D1F86305C6820705E4497D0124E03C32D71FEF1162566A2943EE7137F749E34
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/i/productlogos/sheets_2020q4/v6/web-144dp/logo_sheets_2020q4_color_1x_web_144dp.png
                                        Preview:.PNG........IHDR...................TPLTE...2.R4.T5.S3.S4.S..72.U4.S..83.U4.R3.S4.S3.R4.S4.S..........4.S4.S5.R@.@4.S4.S4.S.......tRNS.8....o$..<.(.K.......W...S.......;IDATx....a.@..A.(.......o^$v5..;.z...kD......g2...*..H.......H.......m..m.TV.I... ..A"r.D........$"7HDn... ..A".D........$"?HD~... ..A".D........$"?HE.P^...... @......@.D......A:.>;......!.!.. @......... ^.). @....r....!.. @....... @......P..A..Z..t...z..Q..7.z..M......b...QM..7.joQ.n...z9..p..!"goZfQ.l.cz....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (878)
                                        Category:downloaded
                                        Size (bytes):2282
                                        Entropy (8bit):5.210554731871178
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4412E2DB1339FE275747DE4ABC665A46
                                        SHA1:88B0D36834AE68DEAF60A4CB58AC94A6424D9AEB
                                        SHA-256:106EB693A62B776D05BA0E6161F05186CD73F216017C12720EA0FCE7662003C8
                                        SHA-512:E196EF1AEB033169170404F89BF06559485B3CE08BB96DF349FA14C7E09A5FD212824038E13E492BB69C9032560E0B05198ACF6D8F24BFE3CB93A2ADC74799E7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2810319405-waffle_js_prod_goto__en_us.js
                                        Preview:Ct("goto");.function wns(a,c){P5n.call(this,a,c);this.ea=new DC(null,c);this.ea.pE(1);this.fb(this.ea);this.oa=new dS("Enter a range");this.fb(this.oa)}A(wns,P5n);v=wns.prototype;.v.wzb=function(){var a=O,c=O;var d='<div class="docs-gotobar-content '+Q("docs-material")+'"><div id="waffle-gotobar-error" class="goog-inline-block" role="alert" aria-label="';d+=yp("Invalid range");d=d+'"><span id="waffle-gotobar-error-icon" target="_blank" title="'+yp("Enter a range.");d+='">?</span></div><input class="jfk-textinput docs-gotoinput-container" id="waffle-gotobar-input" type="text">';var e='aria-label="'+yp("Go to range");d+=Np({attributes:tp(e+'"'),id:"waffle-gotobar-button-go",.width:1,content:O(""+Mp("docs-icon-img docs-icon-next"))},void 0);d=O(d+"</div>");return a(SYn(c(""+d)))};v.gb=function(){P5n.prototype.gb.call(this);var a=this.La(),c=a.getElement("waffle-gotobar-input");this.oa.Yb(c);this.ea.Yb(a.getElement("waffle-gotobar-button-go"));a=a.getElement("waffle-gotobar-error-icon");eA
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):24274
                                        Entropy (8bit):2.9530642641364744
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:01A0B109B9793A31E1667726BFBBF0DC
                                        SHA1:5423A4378C0E51DCBA8FAB52F03D91F9ACEEDB0B
                                        SHA-256:203897DC099C4C1FF2D900F82C5384A0348EC31B83B256645D1A50931BB25961
                                        SHA-512:54462CFA5781D3F9CDD059A2A6224AD8D5810D86E4E0F62E5C202B7D611DB40001E1A258F6BF8AA2E87AEF9B1FAE90129E5AEFBF616099F147566F18616FB7C2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:............ .h...F... .... .........@@.... .(B..V......... .T...~W..(....... ..... .........................R.5`S.5.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.R.5`S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.5.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.................................................S.4.S.4.S.4.S.4.................................................S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.........S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1575)
                                        Category:downloaded
                                        Size (bytes):111732
                                        Entropy (8bit):5.345778600946541
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:97AD4CA738492F6AFBA084187DEFC7F7
                                        SHA1:774F919BFD031594AB8F987B06040FBF79D7D7BF
                                        SHA-256:55C78396E4C47647A17FAFD2267E1BBEE2311EC12E638317787DD311DFD41477
                                        SHA-512:1B899E099FBAA3ACB90D74DD05811F37DE6CC4AE619515A9EA36FEB46C85F3FF75704943463FBDDBC7183B67C0375A7A00FA2F750A133FD81F8F6C34DB845613
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/214186077-waffle_js_prod_queryeditor__en_us.js
                                        Preview:Ct("queryeditor");.Thg.prototype.QX=z(5381,function(){bgg(this.wa)});gch.prototype.QX=z(5380,h());Uch.prototype.QX=z(5379,function(){bgg(this.va);bgg(this.xa);bgg(this.za);bgg(this.wa)});Qqh.prototype.QX=z(5378,h());$0m.prototype.QX=z(5377,h());var fct={4:[bfc]},gct={};function hct(a){this.Ka=Ob(a)}A(hct,jd);hct.prototype.getId=function(){return Fc(this,3)};hct.prototype.Ac=function(a){return Xc(this,3,a)};hct.prototype.Be=function(){return Fc(this,4)};function ict(a){this.Ka=Ob(a)}A(ict,jd);.ict.prototype.getName=function(){return Fc(this,1)};ict.prototype.Hc=function(a){return Xc(this,1,a)};ict.prototype.getType=function(){return Gc(this,4,0)};ict.prototype.Bb=function(a){return $c(this,4,a)};function jct(a){this.Ka=Ob(a)}A(jct,jd);function kct(a){Tl.call(this,a)}A(kct,Tl);kct.prototype.getId=function(){return this.ea.getId()};kct.prototype.Ac=function(a){return Xl(this,3,a)};kct.prototype.Be=function(){return this.ea.Be()};function lct(a){this.Fb=a}A(lct,sl);lct.prototype.kb=functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                        Category:downloaded
                                        Size (bytes):58012
                                        Entropy (8bit):7.997002014875398
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:E88455150169496390368F9DCFC709C6
                                        SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                        SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                        SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                        Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                        Category:downloaded
                                        Size (bytes):1360
                                        Entropy (8bit):7.749168790064011
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:248816E2428823AA2BA6B223B82EC73B
                                        SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                        SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                        SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                        Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (520)
                                        Category:downloaded
                                        Size (bytes):1432712
                                        Entropy (8bit):5.671931807847527
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B84F9FEBE80B9E4A17EA3A4CA8C1B219
                                        SHA1:56796F4CA21C6B579F5BD1811F6139B5FFC4AC00
                                        SHA-256:A44753BDA88D3217858C2F3B7444ACF8B90D1BA9328071AD0CAD9142FE8F5B43
                                        SHA-512:61A08C4BCB241E362CBB1060804C4C9111F37A74A959E38F703381A42E0C41634C744A2A9F6BA6EE99BB2912E1699BB8B13C5E943197BCED797253B819A6BDC4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1205571288-waffle_js_prod_postshellbase__en_us.js
                                        Preview:Ct("postshellbase");.function kCm(a,c,d,e,f,g,k){a.Lu(d,e,f,g,function(l,m,p,r,u){c.Lu(m,p,r,u,function(w,y,E,H,M){k(l,w,y,E,H,M)})})}function lCm(a,c,d,e,f,g,k,l){e=oF(lF(kF(jF(iF(hF(yre(),a.oa),e),f),g),k));c=$1f(a,c,e);a={};for(c=Mi(c).Wa();c.Ra();a={AEa:void 0})if(f=c.Sa(),g=VK(e,f.va))a.AEa=f.ea,g=X1f(a.AEa,ii(g)),f.oa.h7(d,g.Wb(),g.Vb(),g.tc(),g.zc(),function(m){return function(p,r,u,w,y,E){l(p,r,u+m.AEa.oa|0,w+m.AEa.ea|0,y+m.AEa.oa|0,E+m.AEa.ea|0)}}(a))}.tOf.prototype.h7=z(7153,function(a,c,d,e,f,g){kCm(this,a,c,d,e,f,g)});i2f.prototype.h7=z(7152,function(a,c,d,e,f,g){this.ea.ea&&this.va&&lCm(this.ea.va,this.wa,a,c,d,e,f,g);this.oa.h7(a,c,d,e,f,g)});function mCm(a){Rp.call(this,a,null);this.ea=a;this.Je(Error(this))}A(mCm,Rp);function nCm(a){this.Ka=Ob(a)}A(nCm,jd);nCm.prototype.Qe=function(){return Fc(this,3)};nCm.prototype.Hl=function(a){return Xc(this,3,a)};nCm.Xb=[4,6,7];function oCm(a){Tl.call(this,a)}A(oCm,Tl);oCm.prototype.Qe=function(){return this.ea.Qe()};.oCm.prototype
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):124
                                        Entropy (8bit):4.273490061827243
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C229442FE6313122E98698D9DFB733C0
                                        SHA1:983BC718DA52B0863C1C2C78ABECC61C403B56B3
                                        SHA-256:C25C90C0E5470223232205B7B9669B6A218DCBB50A6319F6B00022FA32A73897
                                        SHA-512:A199A6D5A71DFD0AE42244DE9145D14C394013724B95B7F831468C2CE9F82B9CC9EF61505264F596C8563FDE65B9C7E78AD2A5D5FD2FF7072DF3E2AA47C104F3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwkXO2DuThPgWBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNpNKPNxIFDZFhlU4SBQ0G7bv_EgUNepYj6xIFDZFhlU4=?alt=proto
                                        Preview:CloKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2k0o83GgAKBw2RYZVOGgAKBw0G7bv/GgAKBw16liPrGgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1997)
                                        Category:downloaded
                                        Size (bytes):29365
                                        Entropy (8bit):5.492433420902671
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:946EC4C2FC8C1DEEBA4B5115A4C26626
                                        SHA1:13037E0B116D13B8CC7BB5A1EDAA1491F96EF20F
                                        SHA-256:3580EFD2FDF7E43E3E2F55F471557B0F36D8ECF7C4700911F8DF5D78DAF7E03A
                                        SHA-512:01475B6B256DB0EFCED730F4168F48DE4BAEA21199580DF61A7DDCA419D3A81B5EAFD44EC708814B5F40B042F24260C87D417CDA72C003F325B77F955F0D8677
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1641297077-waffle_js_prod_onepick__en_us.js
                                        Preview:Ct("onepick");.function aUs(a){this.Ka=Ob(a)}A(aUs,jd);aUs.prototype.XD=function(a){return wc(this,1,dc(a))};aUs.prototype.PM=function(a){uha(this,1,Mb,a)};aUs.prototype.getParent=function(a){return Hc(this,1,a)};aUs.prototype.iq=function(a){Mha(this,1,a)};aUs.Xb=[1,3];function bUs(a){this.Ka=Ob(a)}A(bUs,jd);function cUs(a){this.Ka=Ob(a)}A(cUs,jd);function dUs(a){this.Ka=Ob(a)}A(dUs,jd);dUs.prototype.getMimeType=function(){return vc(this,2)};.function eUs(a,c){bD(a,function(d){var e=nl("/convert/import");e=d.Yle(e,this.zb,this.oa.oa.oa,this.Jf,c,this.oa.oa.mf(),this.Ke,this.Bd,this.ea);SC(this,e);e.setVisible(!0);d.Xle(e,this.oa,this.Zb,this.za,this.ea,this.Na,this.ue)},"onepick")}function fUs(a,c){a.ea.pb("fenfif")&&bD(a,function(d){d=new (d.DLd())(c,this.Ea,this.Xa,this.oa,this.za,this.ea,this.Da);SC(this,d);d.setVisible(!0)})}.function gUs(){hfb();return'application/vnd.google-gsuite.encrypted; content="application/vnd.openxmlformats-officedocument.spreadsheetml.sheet"'}function hUs
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3989)
                                        Category:downloaded
                                        Size (bytes):3242574
                                        Entropy (8bit):5.796097299292167
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AACB76B8A5E2F5E15B27F76947F23263
                                        SHA1:F0F1C021FCDE8EB525C96989A37668BBFFC20458
                                        SHA-256:9E3C11A53D788B25B06F0134C7BDE784EB8041391F626082E172471F203CC2F9
                                        SHA-512:2FBD0B66234AC134A7FE2F05D1291668BE7C1B39C9DA5FE75B9ACB89FA1860F848389ED0A25FCD99813C20CA5C5D379826E39EFB0BDBB06F7C2EC690575C7DBF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/spreadsheets/j2clritzapp/static/client/js/3921407532-calcworker_j2cl_core.js
                                        Preview:function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);.function ba(){return function(a){return a}}function f(){return function(){}}function ea(a){return function(b){this[a]=b}}function k(a){return function(){return this[a]}}function m(a){return function(){return a}}var n,aaa=[];function r(a){return function(){return aaa[a].apply(this,arguments)}}function u(a,b){return aaa[a]=b}function baa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var caa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function daa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");}var fa=daa(this);.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1839)
                                        Category:downloaded
                                        Size (bytes):24861
                                        Entropy (8bit):5.403436609894938
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9C9D8DDB10B1D882B319ECBFE27AEF57
                                        SHA1:8CF167B7ADEED29A726FF985389FF4FF76AF742A
                                        SHA-256:77E1FA96FDFC55C5DD35B071C7BF5A87936BE486AD618708C18530AB2ADE7909
                                        SHA-512:65A05E0099E1C3A4B2AA162D260C4D3741E7D30CB3F876F61F5D8C59A1E71E0B4E882DAF8047D3D883D930D2F680F365FD95399012E1DDBA286AABE1FF329562
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2880767145-waffle_js_prod_peoplehovercard__en_us.js
                                        Preview:Ct("peoplehovercard");.BOb.prototype.N5a=z(587,ca("Da"));IPb.prototype.N5a=z(586,function(a){IPb.Ed.N5a.call(this,a);LPb(this)});function UYs(a){this.Ka=Ob(a)}A(UYs,jd);function VYs(a){this.Ka=Ob(a)}A(VYs,jd);v=VYs.prototype;v.getMetadata=function(){return lc(this,UYs,1)};v.getValue=function(){return vc(this,2)};v.setValue=function(a){return Xc(this,2,a)};v.jd=function(){return hd(this,2)};v.getType=function(){return vc(this,3)};v.Bb=function(a){return Xc(this,3,a)};function WYs(a){this.Ka=Ob(a)}A(WYs,jd);.WYs.prototype.getEmail=function(){return lc(this,VYs,1)};WYs.prototype.Qo=function(){return Vb(this,VYs,1)};function XYs(a){this.Ka=Ob(a)}A(XYs,jd);XYs.prototype.getEmail=function(){return lc(this,VYs,1)};XYs.prototype.Qo=function(){return Vb(this,VYs,1)};function YYs(a){this.Ka=Ob(a)}A(YYs,jd);var ZYs=new qo;ZYs.altKey=!0;ZYs.keyCode=39;(new qo).keyCode=13;function $Ys(a,c){a instanceof Error||(a=JSON.stringify(a),"undefined"===typeof a&&(a="'undefined' provided for exception reason
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 129672, version 1.0
                                        Category:downloaded
                                        Size (bytes):129672
                                        Entropy (8bit):7.998187463158301
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:B99D3A0689113C5D84E45F23E390F679
                                        SHA1:B5B7C86B351934F4D3C07B5CCAE3EC18C3AC5C41
                                        SHA-256:10B6FC407AD68085B7EA80A7F03939ED11B4AD702C3067FF89BCD8EE26320EA6
                                        SHA-512:DA842DEE203D4B76385A9438CF7AD320D8368D3CDFA0CD51F36817BE530769E439FEF56ED0B8A4223DB289BB15B24F65E8069F3BDDC06BE089C58A34AB045BDA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                        Preview:wOF2..................#..............................8....`?STAT@.........|.....P..6.$..L. ..v...n..[c........?n.I...R.9F.r.. U}X..:..L.\4.v...D..j.....A.y.U................o".O.f..I...0$.....P.V<..V..v..H.... E,uGR7.W..9T....&.7..........#'~l.A."k!.'S..3.inU..U%=...K..5j......zI..J.Z..f...Bf....e..2.2t.`.='..%.Nn...Z..:.F.xt.{BGH..KG.r4.13..z<..^G5.~..,c......t!X/^\..^..]..i..78...W..d.`N.....{..[.'B.R.(-x............`...:.W.._...B.....7.YB..%......9...."fQ..P.R...D?.3Y..6-...J..X"+.+..8..X.N........l...?.cn~6.I..IO......&...\.U-.O....iG.(D."&.4.....t..,.Wq..... ...u..:x@.g. .F.&................{<...L...z ..V..u.7..c)...BPw.o..%..V....{..lv])F..Q..x.O.....;....g.._.-.f,.....E..b*S./~..,.Yo................<~.+...B....?..Zx......`.K.m..,bv...UuL.t.S.O.l.A]g.[.2l.`YU)....{...mJ).$..1..Y.d.^..........;.a-.A.IX...2Z.g...V....l......D..F..w.......!.....R..B..w..!.....q.U.4...H...H....A........U..F:89..Ffx~m.x.........qw.xT.wD.....EW ........7un.s.Z
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                        Category:downloaded
                                        Size (bytes):31456
                                        Entropy (8bit):7.993355498241683
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8787E52101C989DEA9FEA21E232FA45B
                                        SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                        SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                        SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                        Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 72784, version 1.0
                                        Category:downloaded
                                        Size (bytes):72784
                                        Entropy (8bit):7.992529702652334
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:583001AD11A97BA3804A9A3A221B8A5A
                                        SHA1:241ED8DC2DE73915B7A1C483C8093D3E7AC68710
                                        SHA-256:8CC3CCE7B52175A0E42F8B92D45322EBAA709D227F9EC52643E75410FDA94B06
                                        SHA-512:E0031493F9210A237DE89EBA0FD769C6CED4D0BCABC20E73645A71574C1CCCE8DB19291FA83645D47D84A517B2458A42005D675B458B9895E73C5FB38499AC83
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                        Preview:wOF2.......P......e,.............................. ......4.`?STAT....P..............6.$.... ..x..g..[.....o...+;z:(..Q... (.o.b4Q.J&..e....DsD.y.]...!..8...".m.1...o.$......................'........=r\.!..I8..Q9DAD..R.G+....*$ @..4.U!....f!..6.LB3.j.b........\.Z.X.d...(..H.&.nq.8.8...V.e..8a...rJ...26..u.<d.]M..5m..,.K[..R.X.....^.SEZ.Q...8...J...rP....(Y.!...r.V.YG...?.$.t6B.0.f.qOU...v..G..@.q...Vk..r?.A..G..d....9....]Jl....B.......4...}.I.H..L...6H....H"I0.......x)D.....2.Q...3....6..M.X.T>..8.C..49uO.S..*...&c.....`..*.x@.v..268.3}............)..a.g........=.%.`.{...D.2..T.Gtx&1.u@HB..9.c.Jz.Jg.....0..E.}....^.Ep..k..T...W..js.....QJ0u.Z8....O.I#.7..5.s!o.Q..:n.....MU....j.s d...]..?Y${8........B.P(..|......b...u.....K.>8._...`....L...IX.y.....:...\7....L.i....rB9....?........R....f.RTGM./."..BJ...Q2?.!jDY6..z_:.H..I_....6.A.+z.~3}...~k....}L.B.~p.....KY[%sS..{.....W.R.I.....[2{........D...x.. o.[.Wp.*?.]"...oT.....!.:.s.>Rx..1$..Q5`....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1142)
                                        Category:downloaded
                                        Size (bytes):4047388
                                        Entropy (8bit):5.77459580340033
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:510E59241912E0B336695A513A7C3815
                                        SHA1:1C835B8BFD00948D5D8305CCB34725C6772908EA
                                        SHA-256:CCF4C28314FED25FDD97476D82FCDB0C069B44A1DDEC11C79EE1D100E410A778
                                        SHA-512:2137AB7744C1663587B487FC3BB87C4632501CF72D49077B8ACBE861531331C6B2FCECD0345D062B356AEA34DA8DD93BD7F4B6114151D267056D50C6680E8BE2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/630089066-waffle_js_prod_edit__en_us.js
                                        Preview:Ct("edit");.eRg.prototype.X3=z(7170,function(){return this.oa?kP(this.oa):null});UQg.prototype.Y7a=z(7169,function(){return this.oa.size()});u9g.prototype.Y7a=z(7168,n("za"));Dkg.prototype.sya=z(7165,function(){return this.Hab()});zlg.prototype.sya=z(7164,function(){return this.Hab()});Dkg.prototype.J2a=z(7163,function(){return this.ea[this.oa]});zlg.prototype.J2a=z(7162,function(){return 0==this.ea?null:this.Gab()});Dkg.prototype.fka=z(7161,function(){return this.J2a()});zlg.prototype.fka=z(7160,function(){return this.J2a()});.Dkg.prototype.f2a=z(7159,function(a){this.ona(a)});zlg.prototype.f2a=z(7158,function(a){this.ona(a)});Dkg.prototype.g2a=z(7157,function(a){this.f2a(a)});zlg.prototype.g2a=z(7156,function(a){this.f2a(a)});Dkg.prototype.Gab=z(7155,function(){return this.ea[this.oa]});zlg.prototype.Gab=z(7154,function(){return this.oa.ea.va});tBe.prototype.Ys=z(7146,function(){return Wf(this)});jdf.prototype.Ys=z(7145,function(){return Wf(this)});BZf.prototype.Ys=z(7144,function(){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3919)
                                        Category:downloaded
                                        Size (bytes):116313
                                        Entropy (8bit):5.475425804410485
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:51402C17F6352E0CDACAEB2BCE7EAD06
                                        SHA1:C7AA074A2CB838376C552227020AC9A286796E9B
                                        SHA-256:BFC050E1022E95A3E05652427A1EC62B52391D6C41E49783304F6FDEBDFDAB5D
                                        SHA-512:95465F32B1FBB346913209C9F8D6F8540BF7E5837B511D618710F58E2ABB9F4B36592080D88D4BC232DD75060E43CCE94373CF194CDC5F83059E5C0C2EDF4350
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1077523764-waffle_js_prod_ritzmaestro__en_us.js
                                        Preview:Ct("ritzmaestro");.function LTy(a){this.Ka=Ob(a)}A(LTy,jd);v=LTy.prototype;v.Nl=function(){return Fc(this,2)};v.Yn=function(a){Xc(this,2,a)};v.getKey=function(){return Fc(this,3)};v.getUrl=function(){return Fc(this,4)};v.Xj=function(){return zc(this,5,!1)};v.ce=function(a){return Oc(this,5,a)};v.Ab=function(a){return Oc(this,6,a)};Q6n.prototype.xa=z(7085,function(a){$b(this,1,LTy,a,void 0)});wTa.prototype.jR=z(481,function(){return bc(this,2)});dDk.prototype.jR=z(480,function(){return bc(this,1)});.function MTy(a){this.Ka=Ob(a)}A(MTy,jd);function NTy(a,c){a.Da=c}function OTy(){var a=Es();return function(){a.ea.ea.za=null}}function PTy(){var a=Es();return function(){return a.ea.ob}}function QTy(){var a=Es();return function(c){a.ea.ea.za=c}}function RTy(a,c){return gV(D(a.ea)+" = "+D(c.ea))}function STy(a,c){a.va=c}.function TTy(a,c){var d=dOj,e=Nw(a)-c.oa|0;c=Iw(a)-c.ea|0;if(!Pw(a))return iV(bOj,"getRange",[F(1),wOj(iV(d,"getColumn",[]),c),iV(bOj,"getMaxRows",[]),F(Qw(a))]);if(!Ow(a))re
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                        Category:downloaded
                                        Size (bytes):42132
                                        Entropy (8bit):7.995169768536831
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2661BDA6D2BA62A920BE11952BB94849
                                        SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                        SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                        SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                        Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1086)
                                        Category:downloaded
                                        Size (bytes):15970
                                        Entropy (8bit):5.276126037842331
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CD46E0E811B763C2708C397296B2B079
                                        SHA1:40939C8CF17669DD74DFEAEE28F4C17F0F092693
                                        SHA-256:0150EB598693BF187979E0F1DBAF524982C76BB7505026625DC2F93329A49B75
                                        SHA-512:D0974D72A4AA10D6F42916FCDDA323B1F509B78C83CF9FFA590D0A9D4C1C6C44268F7458D53EE6840E16F93D2BEAEEE9323555AC411800B3843BC0BD362619F9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2619723731-waffle_js_prod_findreplace__en_us.js
                                        Preview:Ct("findreplace");.function Xls(a){a.ea&&(a.ea.Qdc(),a.ea.h2c(),a.oa&&a.oa.xsc())}function Yls(a,c){var d=a.oa.ea;return!!d&&a.wa.Lc(d)==c.JY.getId()}function Zls(a,c,d){if(a.ea&&a.oa){var e=c.JY,f=e.getId(),g=a.wa.oa(f);null===g||d&&!Yls(a,c)||(a.ea.select(f,e.Xc()),a.oa.Ewe(g,new zm(c.sI,c.ww)))}}function $ls(a,c){a.length&&(c%=a.length,0<c?Array.prototype.unshift.apply(a,a.splice(-c,c)):0>c&&Array.prototype.push.apply(a,a.splice(0,-c)))}function ams(a,c,d,e){aGc.call(this,a,c,d);this.JY=e||null}A(ams,aGc);.function bms(a,c,d,e){return e.pb("docs-fwd")&&!js().Ip()?cms(a,c,d):dms(a,c,d)}function dms(a,c,d){var e=kB(d,a.Bt);d=kB(d,c.Bt);var f=e.He(),g=d.He(),k=f.RXa(a.ww),l=g.RXa(c.ww);a=f.Kua(a.sI);c=g.Kua(c.sI);return e.vn()!=d.vn()?e.vn()-d.vn():k!=l?k-l:a-c}function cms(a,c,d){var e=a.JY,f=c.JY;a=dms(a,c,d);if(0!==a)return a;if(e||f){if(!e)return-1;if(!f)return 1}else return 0;a=e.oa;c=f.oa;return a!=c?a-c:e.getId()!=f.getId()?La(e.getId(),f.getId()):e.Xc()-f.Xc()};function ems(a,c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                        Category:downloaded
                                        Size (bytes):4196
                                        Entropy (8bit):7.947790388565488
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                        SHA1:163E2B870500AC648A075A008408C9FA73922953
                                        SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                        SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                        Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                        Category:downloaded
                                        Size (bytes):64068
                                        Entropy (8bit):7.995942836449749
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                        SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                        SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                        SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                        Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1756, version 1.0
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):7.816301683019045
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:075859BE4E4F07F19A698D12C3BEADDE
                                        SHA1:C82E3BAB6BA88F4C4BB791C570E8D007ED3554DC
                                        SHA-256:6C00994F426CDCA41EB2FBD87B0F3610E37ACB3D641B4297A5CFA3E969CD95EE
                                        SHA-512:B00EB90615E79F17C5F09D0AE67777E347FFAC60804D2D5253CB97CF6BCB5AC146BBFB0FCE48864F907C68F900C4B32795A39A2B60618B464ACE073BAC6437B6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5GxK.woff2
                                        Preview:wOF2.............................................(....6.`.L.T..<......G......6.$. . ..t. ..I.......pB..y}...|..gV....!J...EkJ^CR...Q..m.m.g._U#..w..<..........A...,..f.....k.V...oH............N....Hj4.$:.Jb..^i,.3bp..AY...."xq...d.....(...,..F.t..d/.5.#{W;c...m.IP....@..@.u..Apd.iW>.sn...p......=1..P@(!..5.M:.t..,..(P.c....l...Q..."...h*...%.d2..A..H..M...*r...!0.T\......s...#.9..3....C...e[.?...,..9.B.Q.F.R....tl.[....8....\0......%..H&#!r...k.$.....{..c"1B6F.#..N1.W].a...."Fj<....wy..V...U<...U5U....jKm..hA..F-.S....*C8p.`.y.7F.}=..Ex..mMj[..&...z...~4.=&26..9Y...v...{m...&u......h....Q.V...R...I.....4.7..L....=Wy....F...qY..d.V...;{..gm..,.0.{..H....=..f.... ..dw,..Q......%..G.Gn.)Q'...a.....z.n..U...<.e.(OZ4...%...~..2..h....2......m$./...&EN.Y.[..oi..+.m..2[....~...0...%K.)../......&.....Ry.Q..M..z.....%....C&,...(.....c\.+....."....}.B...X.!e[..u.4..#..\C*....(..:...[........V..-..l:.m...v!{.........7K..B.....[......>;..W.3O...qSY...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1626)
                                        Category:downloaded
                                        Size (bytes):34664
                                        Entropy (8bit):5.4329188902572945
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3694862C4B3645CF19950EAD3E8B8422
                                        SHA1:8FE29C4110951231CA60DAD3D9A5D30DB0AEE347
                                        SHA-256:24FBBED3C5B873D59B68DF4EA4E7FF8501BC94EE74642B1051301A7A1B75687B
                                        SHA-512:68921729B71ACCA2552B9D15821A53D95F97DA096A54AB17BAC1FEA6F4F7CBD5AE02040F91FE01D0E88BB777DDC105FC6244DB16172E1755E243604D6907B034
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/4259576550-waffle_js_prod_dataconnector__en_us.js
                                        Preview:Ct("dataconnector");.function mSr(a){this.Ka=Ob(a)}A(mSr,jd);var nSr={1:Dcc},oSr={1:Dcc},pSr={1:[{2:Dcc}]},qSr={},rSr={2:$ec};function sSr(a,c){switch(c){case 2:c=1;break;case 3:c=2;break;case 1:c=3;break;default:c=0}var d=new mSr;c=$c(d,1,c);d=new Nq;c=nc(d,mSr,91,c);Tr(a.oa,c);return a}function tSr(a){this.Ka=Ob(a)}A(tSr,jd);tSr.prototype.Pj=function(){return lc(this,vF,1)};tSr.prototype.Qa=function(){return Fc(this,3)};function uSr(a){Tl.call(this,a)}A(uSr,Tl);uSr.prototype.Pj=function(){return this.ea.Pj()};.uSr.prototype.Qa=function(){return this.ea.Qa()};function vSr(a){this.Fb=a}A(vSr,sl);vSr.prototype.kb=function(){return new uSr(this)};vSr.prototype.Pj=function(){return Ml(this,1,wF)};vSr.prototype.Qa=function(){return zl(this,3)};vSr.Jb=tSr;function wSr(a){this.Ka=Ob(a)}A(wSr,jd);wSr.prototype.Pj=function(){return lc(this,vF,1)};function xSr(a){Tl.call(this,a)}A(xSr,Tl);xSr.prototype.Pj=function(){return this.ea.Pj()};function ySr(a){this.Fb=a}A(ySr,sl);ySr.prototype.kb=funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2334)
                                        Category:downloaded
                                        Size (bytes):85648
                                        Entropy (8bit):5.358672614331789
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7708BBB5000DEFD91F11B3D9EA6DFE62
                                        SHA1:27D37B1DA5D3A94B75BB348155B731C789DF1410
                                        SHA-256:65F7E64CDAF3A7C5702BA40D06160EC735298361903AB63EC6311C64C1175A80
                                        SHA-512:4E80B220C34B13248A4E2C12B67512C49BEF669D46CD5BACB762443BFED36E3AAB66EB05BD36E47B1485192E7DD8DE3283CA21F922329CA58F229B487C404BB4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2196764526-waffle_js_prod_revisions__en_us.js
                                        Preview:Ct("revisions");.C4n.prototype.ea=z(7084,function(){return $B("Revision no longer available","warning",!0)});Xon.prototype.wHa=z(7034,n("wa"));m2m.prototype.bJa=z(7016,n("Ba"));KQd.prototype.ea=z(1312,function(a,c,d,e){var f=new Zva;f.set("rev",a.Dk());e||f.set("fromRev",a.oa());null!=d&&f.set("gid",d);a.getName()&&f.set("rn",!0);return SCm(c,"/revisions/show",f).toString()});qBb.prototype.Ha=z(551,function(a){this.xa!=a&&(this.xa=a,sBb(this))});function Zjt(a){this.Ka=Ob(a)}A(Zjt,jd);.function $jt(a){this.Ka=Ob(a)}A($jt,jd);$jt.prototype.Wj=function(){return zc(this,3)};$jt.prototype.duc=function(){return Gc(this,4,0)};function akt(a,c,d,e,f){this.oa=a;this.ea=c;this.va=d;this.xa=e;this.wa=f}A(akt,B);akt.prototype.getMimeType=n("oa");akt.prototype.getExtension=n("ea");akt.prototype.getName=n("va");function bkt(a,c){a.Aa=c;c=new nq;a.Ia(c);oq(c,a.Aa.ea,function(){sBb(a)});sBb(a)}function ckt(a,c){a.Da!=c&&(a.Da=c,sBb(a))}function dkt(a,c){a.wa!=c&&(a.wa=c,sBb(a))}.function ekt(a,c){a.z
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                        Category:downloaded
                                        Size (bytes):1664
                                        Entropy (8bit):7.800722707795522
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F19AC4E354F2BCE2E6341B804767E11A
                                        SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                        SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                        SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                        Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2121)
                                        Category:downloaded
                                        Size (bytes):113437
                                        Entropy (8bit):5.477880790427379
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:35D34DF77714FC030C293AEE1DBF8FCC
                                        SHA1:5A4CB857F857AF5F91536088C525FE50CA6C20BB
                                        SHA-256:DA17BD4C6E322B04515999C79C14CBDE5B9565AB670C5718BD1F1DC0F89B9D93
                                        SHA-512:036898667BF97EDAA8EFEEF12E07A23332B80DE16C6AF7D99E35237D36974890318510AC84FA91EEA4026F817084679DC3442C905A9C11366A69B8AAD51A3036
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.cuMvG2lQ980.2019.O/rt=j/m=qabr,q_dnp,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTuKAn3-aelv4toOlCHsuXvLz49A7Q"
                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.le=function(a){return _.wb(a)&&1==a.nodeType};_.me=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.je(a),a.appendChild(_.ke(a).createTextNode(String(b)))};var ne;_.oe=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.pe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(ne||(ne={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=ne,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var te;_.se=function(a,b,c,d,e,f){if(_.Ob&&e)return _.qe(a);if(e&&!d)return!1;if(!_.Mb){"number"===typeof
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1987)
                                        Category:downloaded
                                        Size (bytes):52340
                                        Entropy (8bit):5.5214209896040325
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FE5F41E88A7644CE99B257325CF978FF
                                        SHA1:A4C3A67BC16F1191FF451A2439619664BA26B326
                                        SHA-256:F6DEBDB61CF074128F0B19768ECA21AB5E87B8D7A6C044C88661647132E6B12E
                                        SHA-512:A693620400B645F8A727B7EDB83E6555CAF76C441CA072ECAC963E082948E69EDC6D4F2F542B23460C866A29D6C4D3239F21BF840D9F205624C6EB89776D0305
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/271738461-waffle_js_prod_gridpill__en_us.js
                                        Preview:Ct("gridpill");.qHd.prototype.Cla=z(1290,n("ea"));sD.prototype.Cla=z(1289,function(){return this.Aa.Cla()});function hpo(a){return Rl(a,4,ZWm,!1)}function ipo(a){this.Ka=Ob(a)}A(ipo,jd);ipo.prototype.Be=function(){return Fc(this,1)};function jpo(a){this.Ka=Ob(a)}A(jpo,jd);jpo.prototype.getId=function(){return Fc(this,1)};jpo.prototype.Ac=function(a){return Xc(this,1,a)};function kpo(a){this.Ka=Ob(a)}A(kpo,jd);kpo.prototype.Ab=function(a){return Oc(this,1,a)};function lpo(a){this.Ka=Ob(a)}A(lpo,jd);.function mpo(a){Tl.call(this,a)}A(mpo,Tl);mpo.prototype.Be=function(){return this.ea.Be()};function npo(a){this.Fb=a}A(npo,sl);npo.prototype.kb=function(){return new mpo(this)};npo.prototype.Be=function(){return zl(this,1)};npo.Jb=ipo;function opo(a){Tl.call(this,a)}A(opo,Tl);opo.prototype.getId=function(){return this.ea.getId()};opo.prototype.Ac=function(a){return Xl(this,1,a)};function ppo(a){this.Fb=a}A(ppo,sl);ppo.prototype.kb=function(){return new opo(this)};.ppo.prototype.getId=functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
                                        Category:downloaded
                                        Size (bytes):45536
                                        Entropy (8bit):7.993627122085847
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3C33061F3F982F2234262844D0FEE4CA
                                        SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
                                        SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
                                        SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                        Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
                                        Category:downloaded
                                        Size (bytes):39708
                                        Entropy (8bit):7.995101602136828
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:F311A35802EF8FA61FA06206EF76278C
                                        SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
                                        SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
                                        SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                        Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (534)
                                        Category:downloaded
                                        Size (bytes):854064
                                        Entropy (8bit):5.656940749809725
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D1A4FEDCAE3E76B223ECFA3139515C86
                                        SHA1:5B575A2DC29486F116F3971C13C6A6648748CDF2
                                        SHA-256:F74D59AA0D84CA28635755F519FD77EC48ECF212C1BBD3DE97452754F3DF4081
                                        SHA-512:75711FCBEA5C7C28EC114E304C06D28F6B4ED17A14A1B4799B75338D3633EFED2029B21F9166CD37CF5FB10351794C15B1489790902F65E96809EC26B356E1E6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2181145520-waffle_js_prod_wiz__en_us.js
                                        Preview:Ct("wiz");.Mlg.prototype.ipb=z(7167,function(a){return Nkg(this.Wa(),a)});Olg.prototype.ipb=z(7166,function(a){return klg(this,ii(a))});function Vyl(a){a.ea||(a.ea=a.wa.Wa(),a.va=Ve(a.wa.size()))}function Wyl(a,c){var d;return d=a.ea,d(c)}function Xyl(a,c,d){a.xa=c;a.wa=0!=(d&64)?d|16384:d}var Yyl,Zyl;function $yl(){}A($yl,B);v=$yl.prototype;v.hE=x(208);v.kK=x(215);v.vsa=x(248);v.Goa=x(247);v.DE=x(224);v.JW=x(241);function azl(){}A(azl,$yl);azl.prototype.DE=x(222);azl.prototype.Zy=x(233);.function bzl(a){this.ea=a}A(bzl,B);bzl.prototype.va=!0;function czl(){this.wa=0;this.xa=Te(0)}A(czl,B);czl.prototype.hE=x(209);czl.prototype.kK=x(216);czl.prototype.DE=x(226);czl.prototype.JW=x(242);function dzl(a){this.ea=a}A(dzl,B);function ezl(){this.oa=0;this.va=Te(0)}A(ezl,B);v=ezl.prototype;v.hE=x(210);v.kK=x(217);v.DE=x(227);v.Zy=x(236);v.JW=x(243);function fzl(){ezl.call(this)}A(fzl,ezl);function gzl(a){var c=new fzl;c.wa=a;c.oa=16469;return c}.function hzl(a,c){var d=new ezl;d.wa=a;d.oa=0==(c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2551)
                                        Category:downloaded
                                        Size (bytes):54035
                                        Entropy (8bit):5.523877847971008
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DBB8ECD98B9D38D1592A84235F228DC9
                                        SHA1:83E0416F21D529ECE7491588EFF121C408789D80
                                        SHA-256:DB28A60F531CB7CD461393E3A1932A7DA9EF2D4361E6DFDBFF2F874175797A5D
                                        SHA-512:A6C950296874BA5EA6F1FB62773E38D2B67A6AB4D58034285AECBF31AE246EE888679F13C444E805C0C9A47E06777A8A041AEF91B6FBF876EC16818C004EF164
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3208198998-waffle_js_prod_organize__en_us.js
                                        Preview:Ct("organize");.p0k.prototype.KGb=z(6981,function(a){this.Fo.eflimt=a;return this});zBk.prototype.hJb=z(6975,function(){return zc(this,8)});var RVs="Add another shortcut to Drive";function SVs(a){this.Ka=Ob(a)}A(SVs,jd);function TVs(a){this.Ka=Ob(a)}A(TVs,jd);TVs.prototype.Ls=function(){return xc(this,1)};function UVs(){var a=new lBk;return ad(a,1,1)}function VVs(a){this.Ka=Ob(a)}A(VVs,jd);VVs.prototype.Be=function(){return Fc(this,1)};function WVs(a){this.Ka=Ob(a)}A(WVs,jd);v=WVs.prototype;.v.getId=function(){return Fc(this,1)};v.Ac=function(a){return Yc(this,1,a)};v.XD=function(a){return mc(this,qBk,2,dc(a))};v.PM=function(a){qc(this,2,qBk,a,void 0)};v.iq=function(a){$b(this,2,qBk,a,void 0)};WVs.Xb=[2];function XVs(a,c){a.AO=c;return a}function YVs(a){var c;null!=(c=lc(a.config,xGi,6))&&Pc(c,2,!0)}function ZVs(a){var c;null!=(c=lc(a.config,xGi,6))&&Pc(c,3,!0)}function $Vs(a){var c;null!=(c=lc(a.config,xGi,6))&&Pc(c,1,!0)}.function $1(a){var c=wHi(),d=hHi(a),e=xHi(a,d);a+="";null==e&&
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2441)
                                        Category:downloaded
                                        Size (bytes):62370
                                        Entropy (8bit):5.3184530181105485
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:004618683141728C7CEF4C6319524321
                                        SHA1:EB6ED20E92DBBFF91DECAA0FFA36C5454229E432
                                        SHA-256:4930DDCBA0FEC4B2DCB57AF1DAAD917D7BDFAFF5DAAF53C33F31C3B0CF8BA846
                                        SHA-512:7ABB873AEFC8535E30E71C1679F6F1F9EF6F5F9FA3F3AEAB021D4817BE874541DC836F32E6E7F613FF6EA2CEE5F84E8B31EE27928D6F44DD6C54B2946D504E68
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1871383870-waffle_js_prod_inlineinsert__en_us.js
                                        Preview:Ct("inlineinsert");.Omm.prototype.nH=z(7011,ca("ea"));Tmm.prototype.nH=z(7010,ca("va"));mnm.prototype.nH=z(7009,h());onm.prototype.nH=z(7008,h());Cnm.prototype.nH=z(7007,h());Enm.prototype.nH=z(7006,h());m6n.prototype.nH=z(7005,h());n6n.prototype.nH=z(7004,ca("oa"));ohd.prototype.W8a=z(1231,h());j0d.prototype.W8a=z(1230,function(a,c,d){t0d(this,a,c,d,"+emoji")});function Cqs(a){this.Ka=Ob(a)}A(Cqs,jd);function Dqs(a){this.Ka=Ob(a)}A(Dqs,jd);function Eqs(a){this.Ka=Ob(a)}A(Eqs,jd);.Eqs.prototype.xa=function(a){$b(this,3,Dqs,a,void 0)};Eqs.Xb=[3];function Fqs(a,c){return a.eq()?a.ea.wa(c):[]}function Gqs(a){this.xVa=a}A(Gqs,B);Gqs.prototype.equals=function(a){return C(this,a)?!0:a instanceof Gqs?C(this.xVa,a.xVa):!1};Gqs.prototype.jc=function(){return jg(this.xVa)};function Hqs(a){this.FDd=a}A(Hqs,B);.var Iqs={"building-blocks":!0,"code-snippets":!0,"colon-triggered-emoji-unicode":!0,components:!0,dates:!0,dice:!0,"document-dropdowns":!0,"easter-eggs":!0,"emoji-unicode":!0,headings:!0,li
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                        Category:downloaded
                                        Size (bytes):58892
                                        Entropy (8bit):7.995858140346243
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:386F2237074CC59495783195EA1F1295
                                        SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                        SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                        SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                        Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                        Category:downloaded
                                        Size (bytes):37488
                                        Entropy (8bit):7.993533567842416
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2A7652831C7699009E0C25DABF93430A
                                        SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                        SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                        SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                        Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
                                        Category:downloaded
                                        Size (bytes):64164
                                        Entropy (8bit):7.995558995622934
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8C548F65E1DC239D9F8F4F3F52457E59
                                        SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
                                        SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
                                        SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                        Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                        Category:downloaded
                                        Size (bytes):44316
                                        Entropy (8bit):7.994860790146446
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                        SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                        SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                        SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                        Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 2568, version 1.0
                                        Category:downloaded
                                        Size (bytes):2568
                                        Entropy (8bit):7.903752716294299
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:573C8C3F244F4286999EB16FBEE73181
                                        SHA1:464EC7F469B0F944BEAF09607C0205ED1C529018
                                        SHA-256:A817A663EE912CCF67F30D9CDDFB563E15EFDABB3DE65FE491ABDFBEA5C6578F
                                        SHA-512:A07ABC49DCD136F7EEF9A8C1BBA48A4245614B7F2AEADCFEF67A388997E447F2CC71F8730DAC53BE308AA07264E37211E6B4F77264451B9F6475D53368F73C2D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                        Preview:wOF2...............(................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....Q.OV.....i5x.^i..q.i.........C..l..KB.T...........k...ni.f..b.O.G...h...............##....../"._......~..E7".!B..)ew..c...gB5.n...X.!R.CI.J.....'.dI|(.o7.(..B"...|..KD.....9/.C.r=.2......l.6!..@......,P.]7.v.$.....u..c......j.q."IhpPhV..C.\.{,...U.9.Ys.(.R..TN...R...0l...I;o....^8..3.E.....L%._.t...W.P.L....}...M.d............O. .... .^@9.....].P.T"..f.)f`.....ZR..Y7.A.w.?x.<.r.:.....'@..('8F.9.j.A.~.0....&.9..uQJ9..x;1....6o....I.#.(....i-....%>...qI....8..;.o3.r...]Rc.............e..K.........0.`....Gz{..J.$.P.S..'..b.\..}..N......q.ad........<..t.Nt...@x.J.M.v.._N(.!M2^<V.=.#.h{.R~...>.y...;.m..+I.w$.\tn.v.x....}xm[.=9".,...pv..Ks..{~.@.h....?..q.k.........r.0OJR.N..x..hJ->..". ....1.?G(-,(........=..[i.MdS.2.x;..".....&Dw...{.!...Gg.C0..,.`s..s...ko...^50.pIt.~pd...@c.....yp.i'km.....H..q/&].@.w.......p.^F;gW....|>./.K..bX|.......)x.X.9.i.'H.>o.r>_h...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5923)
                                        Category:downloaded
                                        Size (bytes):2419753
                                        Entropy (8bit):5.694201101144478
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A1D36ED3C3A56D331D6D7B14AC47B58A
                                        SHA1:545051D5A028D723D36784FCF68F0653D349FA36
                                        SHA-256:50C81A7FFD4448F3A04ABDB77B0AD18450DB6F9B5FE8659EED68360510426432
                                        SHA-512:10F399DE316B204ACF9C330298E2D751813F1F4BF84040BCCB889E68A6EFC02AAA339B9F525895514BC45F504AE518C71C8EA9033C0F7E15E4700F26933119A0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/373950204-waffle_js_prod_ritzmain__en_us.js
                                        Preview:Ct("ritzmain");.function Hke(){this.ea=0}A(Hke,Tqa);Hke.prototype.Sa=function(){var a=this.va,c=Uqa(this);return a[c]};function Ike(){this.ea=0}A(Ike,Tqa);Ike.prototype.Sa=function(){var a=this.wa.ea.oa,c=this.va,d=Uqa(this);return a[c[d]]};function Jke(){}A(Jke,B);Jke.prototype.Wa=function(){var a=new Hke;a.wa=this;a.oa=a.wa.ea;Xqa(a);return a};Jke.prototype.Ul=x(35);Jke.prototype.Ni=x(80);Jke.prototype.Cp=!0;function Kke(){}A(Kke,B);Kke.prototype.Wa=function(){var a=new Ike;a.wa=this;a.oa=a.wa.ea;Xqa(a);return a};.Kke.prototype.Ul=x(37);Kke.prototype.Ni=x(82);Kke.prototype.Cp=!0;bra.prototype.nn=z(7151,function(){Wqa(this);var a=new Jke;a.ea=this;return a});bra.prototype.Fy=z(7150,function(){Wqa(this);var a=new Kke;a.ea=this;return a});bra.prototype.Mga=z(7149,function(a){for(var c=0,d=a.length;c<d;c=c+1|0){var e=a[c];cra(this.oa,e)&&(this.va=this.va-1|0,delete this.oa[e])}this.ea.length>Math.imul(2,this.va)&&Wqa(this)});Boa.prototype.v3a=z(7148,function(){this.wa=this.ea;this.ea=Ioa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (995)
                                        Category:downloaded
                                        Size (bytes):6478
                                        Entropy (8bit):5.390970257548482
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A57B504472C33E86A3424E02269B2E6F
                                        SHA1:82BC792E36EBA4CA540D0371BAEB31EEAA54999E
                                        SHA-256:8FA5B0D2BDC7DB7693A2CAF94CD6D6BFF3B6C55B1A19045426597FFEA7DA33B4
                                        SHA-512:28CA620006635265587A98D7AF01AED51A1FB80EB0D035C5624B047C4A5D06944A7A8BB13EFDDFE3368E5456E65764B836B04D92A3F0109AC099A17C401A90B0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2197581495-waffle_js_prod_pickerbase__en_us.js
                                        Preview:Ct("pickerbase");.function ros(a){this.Ka=Ob(a)}A(ros,jd);ros.prototype.getType=function(){return Gc(this,1,0)};ros.prototype.Bb=function(a){return ad(this,1,a)};function sos(a){this.Ka=Ob(a)}A(sos,jd);sos.prototype.jX=function(a){return Pc(this,7,a)};sos.prototype.svc=function(){return Gc(this,13,0)};sos.prototype.moc=function(){ic(this,13)};function tos(a,c){nc(a,sos,3,c)}function uos(a){this.Ka=Ob(a)}A(uos,jd);uos.prototype.lw=function(){return Gc(this,1,0)};function vos(a){this.Ka=Ob(a)}A(vos,jd);.vos.prototype.getType=function(a){return TCm(this,1,a)};vos.prototype.Bb=function(a,c){return xha(this,1,Ffa,a,c,yc)};vos.Xb=[1,2,3,4];function wos(a,c){hc(a,1,c)}function xos(a){this.Ka=Ob(a)}A(xos,jd);function yos(a){var c=new xos;c=ad(c,1,2);return nc(a,xos,3,c)}function zos(){var a={Fd:"picker-close-button-svg"};a=a||{};return cQl(a.Rs,a.viewBox,a.Fd,a.attributes)}e2k=!0;Gt("pickerbase");function Aos(a){po.call(this,"picker-result");this.c4b=a}A(Aos,po);function Bos(){po.call(this,"di
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2056)
                                        Category:downloaded
                                        Size (bytes):18372
                                        Entropy (8bit):5.452252137681639
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8610381888EF1110C3D92F31658A6F23
                                        SHA1:BA051C054108DF74A402801578F89871BF0554E5
                                        SHA-256:F66953BCA1497E67AAA741BD84A9F1BE8908319F6F07BCFD62DE6C1E653C6CBD
                                        SHA-512:52F02015E643A94583FCAE897FA5DE7FEB4548E1E3C7EB0D1C5409032B5E702D69E81D3A4FCD92F72357A5B6C3F382CC9D957FF31C3EC0456C9B0A1505F248B2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://apis.google.com/js/api.js
                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
                                        Category:downloaded
                                        Size (bytes):60648
                                        Entropy (8bit):7.996486811511533
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:0E46400F3E919D0CB74068D448D9DAA9
                                        SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
                                        SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
                                        SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
                                        Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (766)
                                        Category:downloaded
                                        Size (bytes):1679
                                        Entropy (8bit):5.173377191815187
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5E6ECF6625B7F539F53039D2EA58CB05
                                        SHA1:A862CECF8D25DB2398550B110EFDBCF579337374
                                        SHA-256:53AE733B76B7B829B70A4E0140B76261AD4236A72B1A7C470AC52389417E2095
                                        SHA-512:7BBF325A0F40C401E39E637320AB5848F5C2BDA9BB0274B423A96A31FE71953F5EEC1935C92C2069F64BA3100A03123B85C0EFD235C02BE6E37E5C9E261A1633
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1155413291-waffle_js_prod_screenmagnifier__en_us.js
                                        Preview:Ct("screenmagnifier");.function F5y(a){this.oa=a;this.va=this.ea=null}function G5y(a){var c=a.oa.ud();if(!c)a.va=null,a.ea=null;else if(!c.gi()||!NTc(c.gi())){var d=c.yb(),e=TJc(d),f=d.ea;if(!e.equals(a.ea)||a.va!=f)if(a.ea=e,a.va=f,a=BA(d,a.ea).MA(),a=OEc(a)?a.Pd():c.RB().Pd(),d=hPd(c.gi()))c=ePd(c),e=new zm(c.left,c.top),a&&e.translate(c.width),eZd(d,e),c=d.jb(),c.style.opacity=0,Wn(c,0,0)}}function H5y(a,c){if(a=a.oa.ud())a=a.gi().Jt(),a.xk=c,a.isActive()||c||(c=a.getElement(),c.style.top="",c.style.left="")};function I5y(a,c,d,e,f,g,k){k=void 0===k?!1:k;oo.call(this);var l=this;this.Da=c;this.Ba=d;this.ea=e;this.Aa=f;this.Ca=g;this.va=this.Ca.pb("docs-efsmsdl")||this.Ba.getValue();this.oa=new nq;this.Ia(this.oa);this.za=a.va;this.xa=function(){G5y(l.ea)};this.wa=k}A(I5y,oo);.I5y.prototype.initialize=function(){var a=this,c=this.Ba.getValue();this.Aa.ib("docs-enable-screen-magnifier").Ce(c);H5y(this.ea,this.va&&!this.wa);this.Aa.ib("docs-enable-screen-magnifier").hd(Tq,this.Ea,this)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):27134
                                        Entropy (8bit):4.949493419733994
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
                                        SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
                                        SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
                                        SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ssl.gstatic.com/docs/documents/share/images/sprite-24.svg
                                        Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                        Category:downloaded
                                        Size (bytes):36840
                                        Entropy (8bit):7.993562127658027
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3603078A7B178210AC17285E145B4A8C
                                        SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                        SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                        SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                        Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):100
                                        Entropy (8bit):4.101266094754729
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B7A8218F98829C1215991EFB6A92203B
                                        SHA1:AFA6EC80577A3A8F4D1B02BA3735A6F9B64657D2
                                        SHA-256:21D6813A6D8A8918F07C738235EF6B9BE7867BFB6CB514B8BFC596F5FB2B577C
                                        SHA-512:7C8C65EB5167ADD84364C4395AD071865984180D4F5196B9C4957F0D464A85017921B7191C497D6C8BBE01E5F639E13A54BA35443B86DD994CA4F7A03E9757FB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQmnEwp435bOlRIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNpNKPNxIFDZFhlU4SBQ0G7bv_?alt=proto
                                        Preview:CkgKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2k0o83GgAKBw2RYZVOGgAKBw0G7bv/GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                        Category:downloaded
                                        Size (bytes):41676
                                        Entropy (8bit):7.994510281376038
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                        SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                        SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                        SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                        Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                        Category:downloaded
                                        Size (bytes):2484
                                        Entropy (8bit):7.894411797912709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C56AF54151FDE28A48DACD2AC2987E99
                                        SHA1:4D9C23BE615F29828E8D5E1907712C50F4C88D5B
                                        SHA-256:171D4C2505AE91856B2FE01EF5154D89FEEC1591421B5EE67F6EF8C0F50649C6
                                        SHA-512:B21ED511669E5D4690AA0E8B417499BBFD1E64BA3A2E14EDEB113DD3D845B755D1C3C78875D84D98D477E9B3DACCC7F909B9F67D1F9DD341C4F6B3225D616585
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                        Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k.....QT..S|u`../...bR..(E.vl.......OqN.'Z..ffwO.....\.....D.....GB......<.;....#.8Z.H....)....[.".WU.N...w.?..@.X.7o....D..4.(~..........$...Z=..I..,D..2.|.....b.g..Z.D.. .E.i....Z)....h6.$.....c......U.)$..2..xIU.....w..........2.|...$...$.7B8..z.J.21.&D....G....RS[..#..Ak......V..s....k.}V..T........v'1.;.|....j@.Rf.H.b..f.......u...Eb).rG/z...[.T*..d..&..Q].4dSW..L..ng...9...wu..5a...v..@A.ab.V^.f...j.J..Bb.<(a..1f..V..z...aX!f......u..L...4.#[.1.(-.l......~&................C...:#......(B.C.6(.....c..."..Y@-S/e......Z."......jt.^..f.......f..s...4g+.j.V^....2.I7.y....i~.>{..f.."..L...\..d.....(,..V...!..a....b......JG....A `."..O.x.B<.M .P,..A ........lj.E.. .....4<<L.?:.... D....B......!.....mh......U0.|..>.FI3..=............Q...8..H.......;C#..G_F........z.y..9.:..u......V....d\0...J...O."...I.~....I$@...........E..B.!...I.K......A.BcL."..S..rq..tL.j^4
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 65812, version 1.0
                                        Category:downloaded
                                        Size (bytes):65812
                                        Entropy (8bit):7.992895895932883
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8C92254EDE49AB537884A853E7AC56C3
                                        SHA1:EB98395FD58E3D9433502FE0C11DACA0D2963C0C
                                        SHA-256:7C7C81EC43FFC35A71567094E98836D7545681A399618661C8F1EB202B580206
                                        SHA-512:808C8D8F059976DC09A17D314785D3B8F8610EB9E9B2FB5F5A63F7349800A2438F43E3474C833447370B8953CA63DC5E479142A9F49CFD2AB4244F91A45915CE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                        Preview:wOF2..............b............................... ...b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[&...Rd.k.l.t{...E70Q.(.Q..... ".=.n.*C[.6..#.1.j.._.n..S.rWkMj.................o".O.....voX...QS@E.L-..R..9x.........eU#6*i\.Z[.n.a....q.L..Tg.8.#....G.Q..;....q.....J..V.6O..Q.q).N(b1D.K.gg....R..7...$...Qu..s.Oq..U.e.a.....R\..%v{e.gq._....\...F...5m5..q;.Z.....~S...s..#.t...K.E.. ....I.P.n.%".....&~.3.U.P%M..C...<h...j....'Zooj..r"Ns'..#.bekL.Q......uv..... 3..r0......v..]"..m.j....9....Fm..Xw..b...i........Z..Q.r.G..A..-.........(7N$...~P.c.M..:.I{.s........0......~h?m.,...o Mr...|[..J.......P.Z<...3.,...]+....yRi@m5.l.}....R.Jw.P..oh.?......'..jK[..#.....;=.Ca..E.4.g.........D,.j..!.\.[#.?ubG8.L.S....... ...0...`.up.CG.5r.&.S.S..oO....p%.....3|..ZI._.O......#.*..Ss.....pE........K.Rt..W.D....K&I..p....(....O......V...p...\.<...\.e......yq..G...SgL....'.o../Y..t...q".p|^.y{..}1J(..4"v...Z.<7v.i.Pi...3.3.........g.a...y..?Eic.>..q.....CL.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
                                        Category:downloaded
                                        Size (bytes):40412
                                        Entropy (8bit):7.994886632164997
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:7332D3B0FA7568125CE6FE9EC4D55151
                                        SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
                                        SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
                                        SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                        Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 50476, version 1.0
                                        Category:downloaded
                                        Size (bytes):50476
                                        Entropy (8bit):7.994861597755406
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EE26C64C3B9B936CC1636071584D1181
                                        SHA1:8EFBC8A10D568444120CC0ADF001B2D74C3A2910
                                        SHA-256:D4D175F498B00516C629CE8AF152CBE745D73932FA58CC9FDFC8E4B49C0DA368
                                        SHA-512:981A0D065C999EEA3C61A2BA522CB64A0C11F0D0F0FE7529C917F956BCE71E1622654D50D7D9F03F37774D8EEE0370CFB8A86A0606723923B0E0061E1049CBC6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Me4A.woff2
                                        Preview:wOF2.......,......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[I.D.{....B.87.....}.O.lc..n...t...+a.t......V.I...........%.%m......:..o..at..)w}.`.{.(.1.. B....).i.}.j..v.:M...r.....?)..zf.....*....4...f...'w.1....-s:.:.UK.L...p.....K8..!...D........&...m...Nu.:......Nu.Jj......p........P.2......=..7.:..L3P..e.I...:.....}.E|....(.`.....US+.~....e...5R... !."F....'3-S%...)>^.{.BI..L.f.E4. .*....Wr,.L...~[..f..SN>.eu./....p.......wm.....s\.....b.o..........J-F.....Y..Q..%.Vph.E.?....1..'F..'...JT...V.=f...rx.POX..4*@G........3...K.8E.?@...`..[...............a.........gA-..zO.9..9%d..G.7..x)&......"lf.:&."B..%E......<.9.a...a...o...w........?vO|n.F...P..X......G.R....A.z....V..J...:.8..U[.W.W...6..J:%.v....jI%.(..K..E.E.t.:y.y.??....,.R.m...#.E~BX......j.....TAM.z.k3g..cH..)Z1l.....pR.....1G..Cu....A....8.. .bLvw?..`m.1YE.j7.?$%.\..7.FA@.?...i}?..nA<Y...~ ~ .3.C.c%.dI}....\?B.A..v...?n&qU.^..4.F..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 7393, version 1.0
                                        Category:downloaded
                                        Size (bytes):7393
                                        Entropy (8bit):7.966302937012746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:197D99ADE829CBCCE883383FBFEB1C06
                                        SHA1:2B2C1D28CC26BC2EBF2A10E8E79B57303D6EBC9E
                                        SHA-256:CB76EB674E829CA7AA4E765B268943829CA32E5A0D3FA3E9E0F22D2549DD6DDD
                                        SHA-512:BC530DECA37CA0B35A27C265F5F26EAE4C39F0CCA8A62C3AB9BF77D30B3A92E7CCA8E58525EBE514170C0D0BAE8E73E7E43EA24BEDAD33B61F0CD789E1BC1CCC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/l/font?kit=J7afnpV-BGlaFfdAhLcY6w&skey=a1029226f80653a8&v=v15
                                        Preview:wOF2..............B....4...........U.............`.L..........D.B....6.$.(... ..`. .....@E!9i..Q...|.T-.2/X....?...2..A..I.}'..E]v..Q.{....CcS.ew8.!...Z.r.)...w.z`.6M)....d...J.2yXR....1O.?m..7.a.."..N'...!B../.L...Q"F*J..v..XE..T...ntU..m...&V.>..*.........w..kS..Sl.../*..|......@a,..YK..-o/......*mU...D.6nO...5...L...z.........'...P.,...0.*'N....!Tx.....3K../...)}i.5...X. ...EePE(.Br.~..s....(.+nx.....H:..Et...0.).(.R..f.R{.....(.....i.,......U7g....+...c ....'..(.......i.F..u.fdT..'>......(..bQ..:Q#.M.S..n.....G..&.....y.q".b*i..N.Xd.svojDj..V..y..[.._.6....f.U...jy2q_|.....1.?..5w..o..#.././Z.tt......7...OXa...8....x........4......Z.q...X.`....O.!..F... .Uo.....N8.D.E41.-\.c..4V..%.x.H$I..)?.dRH%.t2....-.lr.%.|.y....P@!E.SB)eTPI55.+..U.QO..YJ../.n7...........b....7......$.u.....H.+d..F..&..0..(Nv....[.e..JV..IV..*.j......5.X../k..z.2ji..ZFu.6..V....uf. /.L.....R+......N..t.M.=.j.K.>z.v....b..F.c...:.......r.I..f.9.Xd..Y:+...p.5K,..[.o.u
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (395)
                                        Category:downloaded
                                        Size (bytes):488
                                        Entropy (8bit):5.091536964290278
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:479E1812DCD9092FB8D852AD7CD5C979
                                        SHA1:15538ED2016B8F539948C372DF185F2F40EDFB66
                                        SHA-256:D5E62FF80A7B74C33FF382DD80D3F5D8BEA36D591EA32A93892BE2F94BED3FE5
                                        SHA-512:815EF22C577C49D4F4E00288F92DF9A4910E2D521E604DD799CD38AAB8CF860F8165EE6D1BE9F6011BEEF740BF91A4F5C21EE6434697435147697DEB2ACC5223
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3113067480-waffle_js_prod_hats__en_us.js
                                        Preview:Ct("hats");.function Ans(a,c){oo.call(this);this.oa=a;this.ea=c}A(Ans,oo);Ans.prototype.initialize=function(){DB.Qb().init(this.oa);var a=lk(this.ea,"docs-fidelity-fhnt");a&&EB(DB.Qb(),a,this.ea);(a=lk(this.ea,"docs-shnt"))&&EB(DB.Qb(),a,this.ea);(a=lk(this.ea,"docs-trgthnt"))&&EB(DB.Qb(),a,this.ea)};function Bns(){At.apply(this,arguments)}A(Bns,At);Bns.prototype.ea=function(){return Ans};Gt("hats",Bns);.yO();.// Google Inc...//# sourceMappingURL=waffle_js_prod_hats__en_us.sourcemap.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
                                        Category:downloaded
                                        Size (bytes):41284
                                        Entropy (8bit):7.995064975939542
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:87595E01EADD10489540C2BC9532C831
                                        SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
                                        SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
                                        SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                        Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1505)
                                        Category:downloaded
                                        Size (bytes):107598
                                        Entropy (8bit):5.4888579315317
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:07A8A07DA8BD2B696A1523E883861BD9
                                        SHA1:E8BE72494AF507304E4EFFF8795B7F3D5239A23F
                                        SHA-256:1C4A36C950FD8A5C484F0D5B4077ADF9C7F1D68784EA132272E88FFC73DE9550
                                        SHA-512:E5021652DE63663B970B5A897D0295FC9BBE26D7080D3AD05CA3EC201C8489BC48420A13011C2D1EA9C2E6AA432F875C508928979DB1DC3BC973F1727FDC5E7C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0?le=scs
                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.na=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.oa=na(this);pa=function(a,b){if(b)a:{var c=_.oa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                        Category:downloaded
                                        Size (bytes):1416
                                        Entropy (8bit):7.811377924682188
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                        SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                        SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                        SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                        Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                        Category:downloaded
                                        Size (bytes):15436
                                        Entropy (8bit):7.986311903040136
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:037D830416495DEF72B7881024C14B7B
                                        SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                        SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                        SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                        Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 25980, version 1.0
                                        Category:downloaded
                                        Size (bytes):25980
                                        Entropy (8bit):7.990299701628879
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:6570CEF7695DD91E8B3AD396ED61B8B8
                                        SHA1:B08DE546AA39A155EBB0CD3CF3109C753C66E20F
                                        SHA-256:081A9357E5DA041FC09DBEF6C0ABAA986251670AACBC6029228D37F34FD1FE25
                                        SHA-512:FC003B7DF6A85A08FC77BCAA218297230EFA1C89406066041E3E16D551CD977A2DA8246E41170BCCB109EC88355514F7F8A3C3E145EA18ABB14D5B4934419B7B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                        Preview:wOF2......e|..........e....................................`?STAT............].....6.$.... .....x.....Gps.....f..q...^..iS;O..=H.p$.3.......L.X....@?T..@.f..K...."<.......K....P...G...-...-Dsi..`....<....8&.F*.K.Ls.b...O...\..}..h..P.5.!.Lz...<.H.$5}...V&5.q....V..'.>:se....f.2.*.Sm......e^.....I.>.07:.c1..%."...J.T(.%...?...j....5.....>jN.....y...Y..$K0.j.]Wb!{jle..%.+.Z"..........cl...b0....b...GD..|..(m./.*f.e.......I*F....R......{6........I......0..F,.E...........E@0..@..3.J.....7.`..i..D.~.:..B...d...A....E.:....>..o+.....rh.I3*.......M........_.....qq.....\...nd..$.v##......vp...... .."...@..O..%..{'....G..;|..\.F..h.t.D.J....j.#nq!....Q.B_H$.hb!..}...Q...=o'..&......F....5k.G..F.-]F>9.:OX..I.%?a..O|.v....m.o. .,.{.3..qAco>..H.....l.......E....Q.e*.N.CeA=.-b....'..,vF.......EXh..... "_NL.....&....z8....0N..|@.162.. ..mj..G.....A.=....v...t......3/D.VU..[...b...F\.dH..........%....(.....J..S.........D...G.t@P@.. (..H. -..Y.B...P....u9..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12610)
                                        Category:downloaded
                                        Size (bytes):301891
                                        Entropy (8bit):4.528534403148281
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D1D3B3CFD332C0180CD652F118DCD222
                                        SHA1:284185DB4D1F05CE22FDEDC10EEB9F18197C3C67
                                        SHA-256:02C49D87E07905949DF0B81996C6907E52D71B2B8F15C96FBE604143B33D386B
                                        SHA-512:A5E04F4640BC59E795A3B282D55C4D6ABCA30CA3CBB89628247E43EA77051A91F4ECB8CA164A18255AED2EF14E5BA661DE4209392FD2CBBF0729027F7C9D4402
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3307481892-waffle_js_prod_emojidata__en_us.js
                                        Preview:Ct("emojidata");.function ajs(a){return Array.isArray(a)&&Gb(a)&1?Oea:void 0}function bjs(a){Qea(Jb(a.Ka));var c=a.Ka,d=Jb(c)&256,e=c.length+(d?-1:0);for(a=null!=a.constructor.messageId?1:0;a<e;a++)c[a]=ajs(c[a]);if(d){d=c[c.length-1];for(var f in d)d[f]=ajs(d[f])}Uea&&Uea in c&&(c[Uea]=void 0)}function cjs(a){this.Ka=Ob(a)}A(cjs,jd);cjs.prototype.Vva=function(){return Fc(this,1)};function djs(a){this.Ka=Ob(a)}A(djs,jd);djs.Xb=[1];function ejs(a){this.Ka=Ob(a)}A(ejs,jd);ejs.Xb=[2];function fjs(a){this.Ka=Ob(a)}.A(fjs,jd);var gjs=Kd(fjs);function hjs(a){this.Ka=Ob(a)}A(hjs,jd);hjs.Xb=[1];var ijs=Kd(hjs),jjs=Kd(z5l);function kjs(a){this.Ka=Ob(a)}A(kjs,jd);var ljs=Kd(kjs);function mjs(a){this.Ka=Ob(a)}A(mjs,jd);var njs=Kd(mjs);.function ojs(){var a=pjs,c=qjs,d=rjs,e=sjs,f=tjs,g=ujs;if(!(0<F5l.size)){g&&(K5l=g);g=hZm(a,1,ejs);for(var k=ja(g.keys()),l=k.next();!l.done;l=k.next()){l=l.value;var m=mc(g.get(l),djs,2,dc()).flatMap(function(p){return mc(p,cjs,1,dc()).map(function(r){return r.Vva
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7978)
                                        Category:downloaded
                                        Size (bytes):762452
                                        Entropy (8bit):5.450686949382647
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D41FCEF6E5B7045F2C9E4ADBF3BA4DFC
                                        SHA1:D7BB3C4D4FAD124ACFFBC887D205CD44637DB5B1
                                        SHA-256:4422C99C63616E1FD01ED78A4A66AE760B497DCF864C64AF724541F3B7164993
                                        SHA-512:AC318906BEF9CC471B5E03D8917250B7F2B7A0B0143624C38DC481AE30C4DCE14830CE09853BCD344C0FCB206CAEB7AA34518C1D51CD8B5070D9F7E3FB214134
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1432950693-waffle_js_prod_docos__en_us.js
                                        Preview:Ct("docos");.function $Op(a){this.Ka=Ob(a)}A($Op,jd);function aPp(){this.oa=1;this.ea=null}function bPp(){this.oa=2;this.ea=new yZ}bPp.prototype.Bj=n("oa");bPp.prototype.QP=function(a){this.ea=a;return this};function cPp(a,c){a.oa=c;return a}function dPp(a,c){this.oa=a;this.ea=c}dPp.prototype.getMetadata=n("ea");function ePp(a){a.oa=0;return a}function fPp(){this.ea=0}function gPp(a){this.Ka=Ob(a)}A(gPp,jd);gPp.prototype.getValue=function(){return vc(this,1)};.gPp.prototype.setValue=function(a){return Xc(this,1,a)};gPp.prototype.jd=function(){return hd(this,1)};function hPp(){var a=new bEn;cEn($c(a,1,6),13);return a}function iPp(a){return a.substring(a.indexOf("@")+1)}function jPp(a){return a.substring(0,a.indexOf("@")+1)}function kPp(a,c){this.va=a;this.wa=c;this.oa=[]}.kPp.prototype.ea=function(a){var c=this,d=VEn(this.va.Gi());this.oa.push.apply(this.oa,ka(a.mH().filter(function(e){return 1===e.jI()&&VEn(e.Gi())!==d&&e.getName()&&VEn(e.getName().Be())===c.wa})));return null};kPp.pro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1516, version 1.0
                                        Category:downloaded
                                        Size (bytes):1516
                                        Entropy (8bit):7.795649487038873
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:314C94C93E0D293F63A2C41F8E82C852
                                        SHA1:A648B285460C78DEADB882996F09FD75D8ECAB74
                                        SHA-256:CDAAE795074CED24AD382F9F21C4F2E3443D3DC27BF6F75AB5CB43D54F23F009
                                        SHA-512:25F6E258E641129B61CD4CB37111CFE8C55E44627B7F79E1F26FCC023600A418AAE40303BEDD1F2CEE18943D844744AEA0EFAE9496303DCB737462D59604705E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                        Preview:wOF2...............`.............................,......`?STATH.l....d..."..6.$.:. ..|.w...`.QTr:.|u`...C.(J........c..4.".x.....C>..Okl...T.E...D(].4K&..n^....s......+.\*.fP$.'.D|....Y<...w.D.I.t.\.<...,..?A..\.K ........A..N].'..u1....,".^..J...5......~.f.....-.3..4......S......H....H..H...0. g.6..9+&.C... .%..!....$.$....2...$..u...Lx....$RK.!..%.......26.A=.W.........A.......J"_..8(...G...n9....EcPE3.....DS.p..A.....PZ%...Jv..D.Id ..j.W./..fO.....Eq."......Z......r..rQ...2.. ..G.....dT^.#.......c4D|S..G.!s.J@.P.....P..c.....1.wI.Hed...g..H.)*..R.........7.NU.8...R.8..}**B[c.;..U...]_..........O.WQ.....LjT6..C*J.......s..w...ZR2.Uc...0.=Z...td..Bn,.U=.a.QQ....kW.p....~,...M.q...^.......Dbb.kqV....')..Q<.(.V.3.%.......~...o.&..@..`.2....>U...&!.bWOeEge.&Gf....g;.v..u..dUOV..GP.....^.?.#uR...N;F.4=._......f./jw.h...z...S.:..XCZ..W\r.{M...)...-..J.x;.l..Qu).*?.......;.hf.J.hp`..: ..u.R..on_.V..~'.a.j..F._.r.....FU...n.$E[[...........x..|..n...P...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5821)
                                        Category:downloaded
                                        Size (bytes):5872
                                        Entropy (8bit):4.8618960199076104
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6AD4D30B4937449C28FE87A88511647B
                                        SHA1:54424A1B5F49BD154EDDB74857731A3DED7A98BC
                                        SHA-256:FDA266671E18867DDAB4144A4BE13EFEA1EAE2E6DED0DC119C368F6242BB3453
                                        SHA-512:1D750D99C1C795A8A082BC8B62B2C23FBF185F691B8320B0101B5C71DED1D004258E69BE8081E340EA5F8EC210A4D970BB3950992926EB6308A7AF2904B51D54
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/css/2311758151-codemirror_css_ltr.css
                                        Preview:.CodeMirror{font-family:monospace;height:300px;color:#000;direction:ltr}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-gutter-filler,.CodeMirror-scrollbar-filler{background-color:#fff}.CodeMirror-gutters{border-right:1px solid #ddd;background-color:#f7f7f7;white-space:nowrap}.CodeMirror-linenumber{padding:0 3px 0 5px;min-width:20px;text-align:right;color:#999;white-space:nowrap}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;border:0!important;background:#7e7}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:transparent}.cm-fat-cursor .CodeM
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1784)
                                        Category:downloaded
                                        Size (bytes):371009
                                        Entropy (8bit):5.4222220755024235
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0052DA6BD89BB61879CB2A9FD571117B
                                        SHA1:A80816CE218027404A5C254EC0DE35DA882E216E
                                        SHA-256:9DE7A15195B5B2AA4EE841D4640476DEED65561B3896627FBF46E56A0A0B9488
                                        SHA-512:F6F2AC55A61DF3FA570B2F2AA6E2716071DFC48F29D96E1E0533E801BED01CE4F9ACCE61BEF6EF61EE265D3C5F066CC999AF3D530B6B4F17F9A391BADFFD5745
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3987672990-waffle_js_prod_charteditor__en_us.js
                                        Preview:Ct("charteditor");.function JHq(a,c){sRc(a,c);var d=a.od(c),e=a.Xm();if(0===e)return[];c=[];for(var f=0;f<e;++f)c.push(a.getValue(f,d));var g=a.Ki(d);vRc(c,function(k,l){return uRc(g,k,l)});a=c[0];d=[];d.push(a);for(e=1;e<c.length;e++)f=c[e],0!==uRc(g,f,a)&&d.push(f),a=f;return d}function KHq(a,c){a.f7(c)&&(a.Vkb(c),cW(a.oa))}.function LHq(a,c,d){var e=wck(a);if(e&&0!=e.length){for(var f=-1,g=0;g<e.length;g=g+1|0)if(Zak(e[g])==c){f=g;break}if(0<=f){if(d)for(d=0;d<e.length;d++){var k=e[d];g=Zak(k);g>c&&(g=g-1|0,zi(k),g=F(g),HV(k,"index",g))}c=e.length;1==c?a.remove():(d=Array(c-1|0),VF(e,0,d,0,f),f<(c-1|0)&&VF(e,f+1|0,d,f,c-f-1|0),xck(a,d))}}}unp.prototype.Hwc=z(7090,function(){return BBi});unp.prototype.ZIb=z(7089,function(){return cBi});unp.prototype.qea=z(7088,function(){return EBi});.nW.prototype.eUa=z(6905,function(){this.gx();for(var a=this.RHa(),c=0;c<a.length;c++)KHq(this.s$(a[c]),lZj);this.Jw()});sW.prototype.eUa=z(6904,h());nW.prototype.rbb=z(6899,function(){for(var a=this.RHa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 143084, version 1.0
                                        Category:downloaded
                                        Size (bytes):143084
                                        Entropy (8bit):7.998291933116765
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:ED1D9A18900837130495E4370CEEFF49
                                        SHA1:554473D248C976CD3A37453A89BF338DDEEAF519
                                        SHA-256:3E92624FF29D44C47F313D24E815F4F9B1EE01CEB5700F6FC9EB3BAA215159F6
                                        SHA-512:D9CD10D79EF1D9C7D6BE7FE280E156D1FC6844AE051B3FE237EFB74AF9B1E42BA16DCB90AA8B4E19479F948FC298CC119AC6B679DADF38CE7574A64A18A8EC69
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                        Preview:wOF2.............................................D......P.`?STATD...B.....$........6.$.... ..P...J..[8..2l....a.C.B....._C...a)m.'.$.X[...F...!......NY.$.)..f.qU.^..............d.......s...A......$F..Ua..>..LX..E(.....M..PE+2...D.v..@..*...#..sb.=.Juh0:.'.Og..q.<..&.tq....by.m....bu!...T...h..r.6Wr.DW[\[.U1T...:fM;....M..j....1....>.tC@...(C,....5.^......,P.F...w4.(.)m........i.f..fj.|.-..M..0z.'.m..}FUi..w.........Wa.B.B.Y?......4.....&..m]#.*.r.......Wt4."*.\#TU..4Xx...<.>.w........)>0.O+..|I......;+..7...:.z`...g...E~...D).T>.-...O..'FR.M8Kh..{.?f.t. :I.~*.....M.A.B..+K.I.d..[.e.8B....rb+U.....?....s$.......}c..5f5..Q.g.Q.hf../S....,.Lf.Lazn8..<..+B.|%"?H.g.......N..1.'.4:.lj....%..p.....U~.......\...[e.Z.V..UU.X.T.~.C....z...>...r....mTV.S.S..P.6..hL*.e.;._z-.J..S.%kx%.`g.g....c#.O......c}..o.")...G...[..8".-..2.O...&P.x:.D....k.........Z.O..s.Ar....V.HM..5j...|.E..^...|.......a....z..f...W.4..gf.....}..U...u./.(..$..X.. O.C.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
                                        Category:downloaded
                                        Size (bytes):46840
                                        Entropy (8bit):7.994725589879299
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:FA1ADF616690586A617E2F265AB761B0
                                        SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
                                        SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
                                        SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                        Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1799)
                                        Category:downloaded
                                        Size (bytes):33868
                                        Entropy (8bit):5.446275017183216
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1E44BBFC48CEAA8C9274B5B560E7F5F6
                                        SHA1:26CB9B0B07CB27D3B43048A27706C480CE39A2F4
                                        SHA-256:A95502EBDAA22976939DA72E64E1C7FA1FC10C8E17E6C7E669CE886AD4E935FB
                                        SHA-512:9BDFEE3D3630FB67A00ABDB11E14F14F9F7B3DBDCB1FAD4C827D3C13B7FA88BE317085F4F834105A4D5A6F321015D81337DAD864490481C0D1EA88B524742DB5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2891668923-waffle_js_prod_images__en_us.js
                                        Preview:Ct("images");.BW.prototype.Lz=z(6957,function(a,c){var d=this.Fo.data||{};d[a]=c;this.Fo.data=d;return this});p0k.prototype.Lz=z(6956,function(a,c){p0k.Ed.Lz.call(this,a,c);return this});t0k.prototype.Lz=z(6955,function(a,c){BW.prototype.Lz.call(this,a,c);return this});u0k.prototype.Lz=z(6954,function(a,c){BW.prototype.Lz.call(this,a,c);return this});v0k.prototype.Lz=z(6953,function(a,c){BW.prototype.Lz.call(this,a,c);return this});w0k.prototype.Lz=z(6952,function(a,c){BW.prototype.Lz.call(this,a,c);return this});.x0k.prototype.Lz=z(6951,function(a,c){BW.prototype.Lz.call(this,a,c);return this});y0k.prototype.Lz=z(6950,function(a,c){BW.prototype.Lz.call(this,a,c);return this});jzn.prototype.Lz=z(6949,function(a,c){BW.prototype.Lz.call(this,a,c);return this});BW.prototype.jB=z(6948,function(a){this.Fo.mimeTypes=a;return this});p0k.prototype.jB=z(6947,function(a){p0k.Ed.jB.call(this,a);return this});t0k.prototype.jB=z(6946,function(a){BW.prototype.jB.call(this,a);return this});.u0k.proto
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):254
                                        Entropy (8bit):6.734156776963699
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CEC806545F7A5C8DE68424C8E232903F
                                        SHA1:21B28E698B0E657705EF0BA29C120DD682B38F84
                                        SHA-256:5FA3BB1364B848984F85813DD6D43DB6ACE4B3BAF821EC2E7B8B2D33B76EBE94
                                        SHA-512:E8B886D305AE4DB30FB06566D3733DEAD3684F8E300280922798633E1F5F58AEDADE52AD3887C43812C2E009BEAEB6830BBD84A7A2C82EAA02D64FDC972C371B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/i/productlogos/sheets_2020q4/v6/web-16dp/logo_sheets_2020q4_color_1x_web_16dp.png
                                        Preview:.PNG........IHDR................a....IDATx.c@.F.BUL..8.c.yAF....P.......?:..{Y..<....+..!.0..\......A..e..<. .`..l... C@..y..&x. .A....=..7....l.#l@..`.......k.`l.M..7...i...__..A.....oH.).....6......Bm....0.3(.B.a..r.>...z.....q.bF....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 3576, version 1.0
                                        Category:downloaded
                                        Size (bytes):3576
                                        Entropy (8bit):7.929396607787142
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3451C91ABE3E05F03BBA52CE59A258E7
                                        SHA1:19FAFD4F56FECDC013D8AF0DEE6C51E9A338FA5B
                                        SHA-256:D4BA92453033372B440E5E762EEDEC60DEC8B3C32008F599B1C7F46376D64216
                                        SHA-512:828B536533E183C5E6D8A904675AF7A6C24A38D30C5AE454640F453C0EFC8FF4BF55CFC98F7C30559D156DC8F9FA3AAE63D02C0F7B9C0ACE46DABE5E2092C105
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M_kng.woff2
                                        Preview:wOF2.............................................*......`.|..F..v....H......6.$.0. ..v.....J......l. ....Md........<...3...W...Z..2.R..4........9x.......'f...Bl.m...C..Q.L............iK..LX.W~.F. .t...RP{T..ju....W....Q;na{h.....KC,."Y.[.....?.k.IN;$.t<...3&}i......!......B;fa.l...X.#Y1.w..l...Q+'...rD....\.......00.>S.!.]..h..........H.b.V.C...........@.A.....Hg8ne.a.)R..;L..k.......f..x.X....`L. Q.qp(.....X.K/......z.........d..$...!.0&.....Q.F.cx......j.vF..t=..[....X;g.8.t..Z.....&L.T.U.RU......|1e.)h.'.>......!.....W.+...X.........N...c..5.g.I..m.H.u...V.E......J....4}..r.....i.....9..W....N...u.~..0."./`.....#P.L.zZJN.......U3..k....a.B4y..OX:.d..1..?.2S....e8X.....5y~.Cs.b....+mZ.R,..2XEd..i!mx#L..'#.:O..k:G..`.....t.........L...?.^8)..x!ie..6B...........B. u+ ..7.F(8...y.I/RVO...,.p...*....x........i.;1h.Q0...C.2..!.......7.......\B)( .C..H...B.JI%....?..{$..ZB..h[.,S....tj....I2.(s/'".%*.4cz...1.f^.$L.,.1g..J..(..........Y...;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (732)
                                        Category:downloaded
                                        Size (bytes):3523
                                        Entropy (8bit):5.537890675501611
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4D793FDA297571C3F18F28DE6E4D120E
                                        SHA1:A247EF74353B5FDAAD2EBFB5C69E758082130584
                                        SHA-256:620CF4961E346B7D8CC3E9CC5A13DA2344D1DF1D65DDD76BDF957D7B635AD950
                                        SHA-512:979FEE4D24C508F7917E52E59F6C4481852BE1BAC56FC78DFC24170EAC85E18CBF1D1250DD5EFA4DFB6E2393F1D296F9676BF2A7DE0C46B1F520B481805550C0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.fmZK3qE--pc.es5.O/ck=boq.SocialPeopleHovercardUi.aXzIEyygG1Y.L.B1.O/am=gJGkAQ/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMCJTKrwFEoENwddFdSnJG9bvmgcg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("Wt6vjf");.var Wy=function(a){this.ta=_.B(a,0,Wy.Ab)};_.I(Wy,_.D);Wy.prototype.Ua=function(){return _.K(this,1)};Wy.prototype.Tb=function(a){return _.Xk(this,1,a)};Wy.Ab="f.bo";var Xy=function(){_.Mn.call(this)};_.I(Xy,_.Mn);Xy.prototype.yb=function(){this.st=!1;Yy(this);_.Mn.prototype.yb.call(this)};Xy.prototype.H=function(){Zy(this);if(this.tl)return $y(this),!1;if(!this.Bu)return az(this),!0;this.dispatchEvent("p");if(!this.lr)return az(this),!0;this.eq?(this.dispatchEvent("r"),az(this)):$y(this);return!1};.var bz=function(a){var b=new _.St(a.zA);null!=a.gs&&_.$t(b,"authuser",a.gs);return b},$y=function(a){a.tl=!0;var b=bz(a),c="rt=r&f_uid="+_.Fi(a.lr);_.tp(b,(0,_.F)(a.N,a),"POST",c)};.Xy.prototype.N=function(a){a=a.target;Zy(this);if(_.Ap(a)){this.Ro=0;if(this.eq)this.tl=!1,this.dispatchEvent("r");else if(this.Bu)this.dispatchEvent("s");else{try{var b=_.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
                                        Category:downloaded
                                        Size (bytes):55204
                                        Entropy (8bit):7.996026949578432
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:303F0DEE25055EA1A1C53F8C44B83EDF
                                        SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
                                        SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
                                        SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
                                        Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
                                        Category:downloaded
                                        Size (bytes):50664
                                        Entropy (8bit):7.99441041171138
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2EAE80C528D1D7A39C57805DE3E9C799
                                        SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
                                        SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
                                        SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
                                        Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                        Category:downloaded
                                        Size (bytes):39516
                                        Entropy (8bit):7.994435722506664
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:9436AFFC97843765A966B3568FA7E5EC
                                        SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                        SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                        SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                        Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 26936, version 1.0
                                        Category:downloaded
                                        Size (bytes):26936
                                        Entropy (8bit):7.992032227136717
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:E6846A793FEDDD3CA0729750A64EE6F1
                                        SHA1:6BBC22C3FCF60036CE9CA0C5DCE899FAA86EDC33
                                        SHA-256:5EE1925DE22BAA2EF5BCB426A76DA601C7A094D4D87CC8703B80DB62AC2452C1
                                        SHA-512:BD2E534C216618CF636178AD1C6C27B6C5BF2AB1A545729162716DA839E8E893AE678CDD629764D7AF8720918C576B78C8189F56C8E7B6FDCBB81EDD0CCF20C5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                        Preview:wOF2......i8.......<..h...............................D....`?STAT*........<..A.....6.$.... ..h..x...%.I.N........&.X:.$M.N*..@.u^....)................Eg...T...?P%..4..KF.X.".b...n....}.C.7[z.|4.#...E#...*...Z..*vG.......$\,.....O..$Q.7...&z..?.'.........p.{.....r.....]....en.{..m..N..T.Q..y...h.x_...8.E.hS-:.PO.....*Z@........J.g...,".C~z.m.H.]....i..6......8..1..m.{6..Jb.%..A.Tvi.a..C#...1..4...o.|(....G..%../>..&......;u.#.XP..._@T.@..n...T.>p.8....[..9.......7...K.*....Z...#.QE..}.H.f...B..Z..z(.! "....X@..+...G..GTJhE.+...cD.ED. VZ}.}......:.`..X.l"..c.=.......(..*.F..3.}..z...OGG.....v..*\..W.z..e.GP"....;..?......Y2I.4...%....!.!...Q.'.... ...N[..}{..8...>..-]F>9.:OX...VK%?a..O|.v..>....).cQ.I.c.P...N8..kK)e.3..6...0......8(`U.X.."....M..j.....~.:.nE...@..NJ...^./F.L.b.ZU..|..{)............N........y...V....v.,.x.A.L..\..}..s?..U.4.'..s..fS.9k9).._)..(.?...*..=DA(..\.t...D..\../%V.>@.(.mL*.H2..1.].."..#&[4.....A.6.X..'.j3.=&..tu....sI._
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):2532
                                        Entropy (8bit):5.476553134339697
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D35AC4A41339DF1CEEACBE74A8508F42
                                        SHA1:B31F7DD79444500D73AA33E7D7F915A4CB17ADE2
                                        SHA-256:022FB2C6758A81C98A41F286BD5BA13ACCDF2A5127EAB767CAA01C314CA4D7B9
                                        SHA-512:6C8D783CCD9C417B291ED2F70192E974B9161C380A0E373434FF623A14AC6DCE482FA8664F8B2C08544AA1491DD0A745F6FBD89493CA865FD40987EED7784CE0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://fonts.googleapis.com/css?family=Inconsolata:400,700"
                                        Preview:/* vietnamese */.@font-face {. font-family: 'Inconsolata';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyxq15Mjs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Inconsolata';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyx615Mjs.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Inconsolata';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/inconsolata/v32/Ql
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3635)
                                        Category:downloaded
                                        Size (bytes):19737
                                        Entropy (8bit):5.454856194482406
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:38DCE3FE19C2E48C9D67E60F74EEEB87
                                        SHA1:192EC5288D4C4B73D8740D9ADDCA1C37F63072AE
                                        SHA-256:ACFBD2F652EBA6434EB3050411457FABC88E89E1BE5541E4FB951BE57835DB20
                                        SHA-512:988B46D1489188AA6DAE4C623CE0D69A8AA124C8AC476916D4CA9BA857049636C489733417E610C3D508B61517F7848D6F836C609E59105E9C8A61F040EC4510
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1530658470-waffle_js_prod_approvals__en_us.js
                                        Preview:Ct("approvals");.function Wtp(a){this.Ka=Ob(a)}A(Wtp,jd);v=Wtp.prototype;v.getId=function(){return vc(this,1)};v.Ac=function(a){return Xc(this,1,a)};v.Tu=function(){return vc(this,5)};v.getStatus=function(){return xc(this,7)};v.getType=function(){return xc(this,13)};v.Bb=function(a){return $c(this,13,a)};Wtp.Xb=[3];function Xtp(a){this.ea=a}function Ytp(a,c){this.oa=a;this.ea=c}function Ztp(a){if(a=BRk(a)){var c={};return c["X-Goog-Drive-Resource-Keys"]=a,c}return{}}.var $tp={inProgress:1,approved:2,declined:4,cancelled:3,statusUnspecified:0,artifactsPending:5,failed:6},aup={decisionUnspecified:0,noDecision:1,approved:2,declined:3},bup={typeUnspecified:0,contentReview:1,eSignature:2,alignment:3},cup={failureReasonUnspecified:0,artifactGenerationFailed:1};.function dup(a){a=Sa(a);var c=$tp[a.status];if(void 0===c)throw Error("hR");var d=new mya;Oc(d,3,void 0!==a.capabilities&&a.capabilities.canReview);for(var e=[],f=ja(a.reviewerDecisions),g=f.next();!g.done;g=f.next()){var k=g.value;if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAljsOZzNC4nOxIFDZFhlU4=?alt=proto
                                        Preview:CgkKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
                                        Category:downloaded
                                        Size (bytes):40184
                                        Entropy (8bit):7.9947257644633645
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1C31342F0BE5BC0E2B1549932CDE2F81
                                        SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
                                        SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
                                        SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                        Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (651)
                                        Category:downloaded
                                        Size (bytes):712752
                                        Entropy (8bit):5.54665458879564
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C7AC1C77729C253AE3A4A2412D0EE904
                                        SHA1:9C4899171BF403C5017866AE2F6D81C9D833274E
                                        SHA-256:441774BDA6193C3A9BAE7AF3BA59B51BE594688706A81B87D6073BB832D206FF
                                        SHA-512:1087457560542969264DB9E402F756CE9168F57D56A8B8B964D767835171D6FDBF11B133109432B01C6D4DE757443F93630185FE960173CD64C11A253F60470F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2934272214-waffle_js_prod_ritzfunctionhelpcontent__en_us.js
                                        Preview:Ct("ritzfunctionhelpcontent");.function YQy(){this.Va=0}A(YQy,Yg);function ZQy(a,c,d){a.ea=c;a.Va=d}var H9,I9,$Qy,J9,aRy,bRy,cRy,dRy,K9,eRy,L9,M9,fRy,gRy,N9,hRy;function iRy(){this.Va=0}A(iRy,YQy);iRy.prototype.oa=q("Date");function jRy(){}A(jRy,B);function kRy(){}A(kRy,jRy);function lRy(){this.Va=0}A(lRy,YQy);lRy.prototype.oa=q("Operator");function mRy(){this.Va=0}A(mRy,YQy);mRy.prototype.oa=q("Statistical");function nRy(){this.Va=0}A(nRy,YQy);nRy.prototype.oa=q("Text");function oRy(){this.Va=0}A(oRy,YQy);oRy.prototype.oa=q("Database");.function pRy(){this.Va=0}A(pRy,YQy);pRy.prototype.oa=q("Parser");function qRy(){this.Va=0}A(qRy,YQy);qRy.prototype.oa=q("Array");function rRy(){this.Va=0}A(rRy,YQy);rRy.prototype.oa=q("Web");function sRy(){this.Va=0}A(sRy,YQy);sRy.prototype.oa=q("Engineering");function tRy(){this.Va=0}A(tRy,YQy);tRy.prototype.oa=q("Filter");function uRy(){this.Va=0}A(uRy,YQy);uRy.prototype.oa=q("Financial");function vRy(){this.Va=0}A(vRy,YQy);vRy.prototype.oa=q("Google
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                        Category:downloaded
                                        Size (bytes):2708
                                        Entropy (8bit):7.889250991886075
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                        SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                        SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                        SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                        Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                        Category:downloaded
                                        Size (bytes):57612
                                        Entropy (8bit):7.9962205728688245
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                        SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                        SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                        SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                        Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                        Category:downloaded
                                        Size (bytes):32644
                                        Entropy (8bit):7.994593554315655
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3F02E1AEEA84F97C26CE78E796009467
                                        SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                        SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                        SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                        Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
                                        Category:downloaded
                                        Size (bytes):58200
                                        Entropy (8bit):7.995376794548573
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:895A08A8F8DE0B5D91F3F6999243B76A
                                        SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
                                        SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
                                        SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
                                        Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
                                        Category:downloaded
                                        Size (bytes):41288
                                        Entropy (8bit):7.9945345147413285
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:C2016E340130CA6E2ABB66D40055B6F4
                                        SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
                                        SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
                                        SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                        Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8126)
                                        Category:downloaded
                                        Size (bytes):72214
                                        Entropy (8bit):5.45810931008436
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6B354EFA91D6397CA0515E632B5EF6E2
                                        SHA1:CB6E3955A159E6D2B6B0FECE64B06CC33C13CD03
                                        SHA-256:63396C59694E83F8C80B631D47979646F910D4B6148F90C091AE9E442D49F0DB
                                        SHA-512:F72C850F4A918AF6D31AFAD61903EFD5CF26FAA44FC9DFAC12029E3AD440FE19C3E21274E132F66B1E8F5335ADB6E2D7FAA58D87E8FC3787C117B52298109E37
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3937780263-waffle_js_prod_meet__en_us.js
                                        Preview:Ct("meet");.Luc.prototype.t7=z(957,function(){this.ea.get(Ssc).va.dirty()});HTa.prototype.FJb=z(482,function(){return xc(this,1)});function vFs(a){this.Ka=Ob(a)}A(vFs,jd);function wFs(a){this.Ka=Ob(a)}A(wFs,jd);function xFs(a,c){a=a.ea;c&&!Bi(c)&&(a=a.concat(c));return ss(a)}function yFs(a,c){c=oBa([Eo(2E3,{}),c]).then(function(d){Bk(a.f3,d)});a.ea.push(c)}function zFs(a){a.ea="no-call-active";a.oa.dispatchEvent(null)}function AFs(a,c){a.oa=c;xq(a,hYd(a))}var BFs={IPe:0,GPe:1,HPe:2,bXc:3},CFs=[0,vd,-2];.function DFs(a){this.Ka=Ob(a)}A(DFs,jd);DFs.prototype.setApiKey=function(a){return Xc(this,2,a)};DFs.prototype.zF=function(){return xc(this,3)};function EFs(a,c){return Xc(a,5,c)}var FFs=[0,wd,-1,Fd,vd,wd,-2],GFs=[0,Fd,vd,-2];function HFs(a){this.Ka=Ob(a)}A(HFs,jd);function IFs(a,c){return Xc(a,1,c)}function JFs(a,c){nc(a,Ld,2,c)}var KFs=[0,wd,QDi];function LFs(a){this.Ka=Ob(a)}A(LFs,jd);function MFs(a,c){return Xc(a,3,c)}function NFs(a,c){nc(a,EIl,5,c)}function OFs(a,c){return nc(a,HFs
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):136
                                        Entropy (8bit):4.265274502671768
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C306C73E3FC5E590F0F6B84B5CBB33E7
                                        SHA1:5F4FC20F02BE88E75B3BEB1E206530A8F73DBFD1
                                        SHA-256:DD36694F3E89755907054E1AB83EC3607BBEDB8B7FA15B86BA2DEF444F51B789
                                        SHA-512:80785D396EDE483F82C8D9E7BE4790E678B6CF073F2FC34EB2A66C2351089FDF7A06B747EE4C16328A98B1D19B2BE4AA89A525D771CA7FF838B11689D6DED8FB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgl_8-_XArVgVhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNpNKPNxIFDZFhlU4SBQ0G7bv_EgUNepYj6xIFDZFhlU4SBQ2RYZVO?alt=proto
                                        Preview:CmMKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2k0o83GgAKBw2RYZVOGgAKBw0G7bv/GgAKBw16liPrGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3685)
                                        Category:downloaded
                                        Size (bytes):73577
                                        Entropy (8bit):5.433014622784411
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F4AE794B098A201D3BF35C4B2F3D0F36
                                        SHA1:BC5EF1BF211CCB99AAB4A179E2F48BC28A2A2B6D
                                        SHA-256:DD3C23A0846D047A60F2B745AD966AA1D4A084A16F1B0566080870FD49941092
                                        SHA-512:CD5A216159E3EFF515E57215547151DD1ACE3BD1A9F553F63E939C0D2046E3198C3B9EBFFA7D5F5A2DEDBD8E1107DEE3AE1A826F81AC6C0EABCA7FD6329A24C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/4220053493-waffle_js_prod_links__en_us.js
                                        Preview:Ct("links");.ohd.prototype.X8a=z(1233,h());j0d.prototype.X8a=z(1232,function(a,c,d,e){var f=this;this.focus();shd(this);this.b5a(d,e);this.Cn()?this.ea.hG("+linkify",a,c,d,e,!0):this.Ta.Ff(this.ea.getElement(),"focus",function(){Ao(function(){f.ea.hG("+linkify",a,c,d,e,!0)},0)});phd(this);this.yc.dispatchEvent(null)});function SAs(a){this.Ka=Ob(a)}A(SAs,jd);function TAs(a){this.Ka=Ob(a)}A(TAs,jd);function UAs(a){this.Ka=Ob(a)}A(UAs,jd);function VAs(a){this.Ka=Ob(a)}A(VAs,jd);VAs.Xb=[6,7];.function WAs(a){var c=new VAs;return nc(c,TAs,14,a)}function XAs(a){this.Ka=Ob(a)}A(XAs,jd);XAs.Xb=[13];function YAs(a,c){return nc(a,VAs,130,c)}function ZAs(){var a=Es();return function(c,d,e,f,g){a:{var k=a.ea;c=Cw(c,d,e,f,g);for(c=k.ea.yb().ea.Hna(c,6).Wa();c.Ra();)if(d=c.Sa(),d=k.ea.yb().ea.xe(d),!d.ea.xa||!L(d.ea.xa,1)){k=d.oa;break a}k=null}return k}}.function $As(){var a=Es();return function(c){a:{for(var d=a.ea,e=YKg(d.ea.yb().ea,6),f=0;f<e.length;f=f+1|0){var g=e[f],k=g.ea.xa;if(k&&L(k,1)&&K(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):612756
                                        Entropy (8bit):4.896704826873833
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:31082B93786976954C27F95AC75C00E3
                                        SHA1:59B1B63A7C29748140439650C320E44F1784D8BA
                                        SHA-256:8A38AA2057CC9B940389093E9F7B9CB072A75929FE8E5FB093DBBE1FDA8031B6
                                        SHA-512:F3B95ADECFAA62FA33244F9A768DB0C3F44AC618B987BFA4095ABFBCE7794719CFF7B1FC1C830A2E032E1C88A456195FB7113CEA43FD5DA6772D0FEBB0C769B6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ssl.gstatic.com/docs/common/material_common_sprite639_blue.svg
                                        Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="14602px" viewBox="0 0 83 14602" preserveAspectRatio="none"><g transform="translate(0,1238)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (971)
                                        Category:downloaded
                                        Size (bytes):3065
                                        Entropy (8bit):5.199566956871543
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7C26EB5C383F348292A795700407D185
                                        SHA1:6862F5A90D6EE60066B1186D100709786D796B1C
                                        SHA-256:C0175770C4BA1ADC0CF906021B0E991BEFD62F09E0E72AD57C5385399E6584AC
                                        SHA-512:1B80845DCBF68B800E34281403F9763CE64808FBED211A6D86B6B1B51E9EC478891D2D1170E6EDD093B7EBE8931752AF665EBD5FAB6CBF657DDC39652478A164
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/841688782-waffle_js_prod_filehistory__en_us.js
                                        Preview:Ct("filehistory");.function yjs(a,c,d){YD.call(this,d);this.wa=a;this.va=c;this.ea=new gB(void 0,this.La());this.oa=new gB(void 0,this.La())}A(yjs,YD);v=yjs.prototype;.v.eb=function(){this.xc(Kp(lal,{obb:this.va,VD:"docs-file-history-exceeded"}));switch(this.wa){case "sheets":Zx(this.jb(),"green");break;case "slides":Zx(this.jb(),"yellow");break;case "forms":Zx(this.jb(),"large-icon")}this.ea.Hd("docs-file-history-exceeded-banner-primary-button");this.ea.setContent("Create a copy");this.ea.jJ("button");this.fb(this.ea);this.oa.Hd("docs-file-history-exceeded-banner-secondary-button");this.oa.setContent("Learn more");this.oa.jJ("link");this.fb(this.oa);this.ea.render(this.Pa("docs-file-history-exceeded-banner-primary-button-wrapper"));.this.oa.render(this.Pa("docs-file-history-exceeded-banner-secondary-button-wrapper"))};v.gb=function(){var a=this;YD.prototype.gb.call(this);this.getHandler().listen(this.ea,"action",function(){return void a.dispatchEvent("Jj")}).listen(this.oa,"action",fu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                        Category:downloaded
                                        Size (bytes):3640
                                        Entropy (8bit):7.935496811135212
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:421B045B5EB019D56F6407AE63E57A92
                                        SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                        SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                        SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                        Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2562)
                                        Category:downloaded
                                        Size (bytes):12626
                                        Entropy (8bit):5.402427100157889
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FB197E84AAF73F80275712ECF455891
                                        SHA1:EB185821B050553622DB694E8CF3BB08B3E278A3
                                        SHA-256:2DB455247F47ACA9E77FE2ABD3853B2B639324DCDAC40854407361BD04DCF398
                                        SHA-512:06B5761C2A532969FD60D5831633F31C0C5339B637EDBC4393E1052F57C14A19CCC0A0E746EC430800C23AAB89A51479AE02B159B2ABC66B41CBCB32A89EE995
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2638335569-waffleloadingprogressbar_core.js
                                        Preview:this._wlpb=this._wlpb||{};(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return function(){}};.var aa=function(a){var b=typeof a;b="object"!=b?b:a?Array.isArray(a)?"array":b:"null";return"array"==b||"object"==b&&"number"==typeof a.length},l=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},m=function(a,b){function c(){}c.prototype=b.prototype;a.B=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.I=function(d,f,e){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[f].apply(d,g)}},ba=function(a){var b=a.length;if(0<.b){for(var c=Array(b),d=0;d<b;d++)c[d]=a[d];return c}return[]},p=function(){var a=n.navigator;return a&&(a=a.userAgent)?a:""},q=function(a){return-1!
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                        Category:downloaded
                                        Size (bytes):4344
                                        Entropy (8bit):7.937797980739236
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E5A3502E3717398EE835D98F84874738
                                        SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                        SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                        SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                        Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3875)
                                        Category:downloaded
                                        Size (bytes):103885
                                        Entropy (8bit):5.606277352597749
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB504473EF62B624C6FF47F781AA083D
                                        SHA1:B27B68BBA97B06BA799B75EA15774AC34D774AC8
                                        SHA-256:4D1E32FD77F6D6FD798605CA8A76E31E34DABA0FAC7250486677A5B19E28347D
                                        SHA-512:0709C99B9A60BC005B9B6CF0D42A7A992E2D51015520BCA317D16CEF56CCCDC1130E2168CF3446549972EA8D2985E707569C8B0B3DD84601EA56BB169E5213A7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/4060695341-waffle_js_prod_chips__en_us.js
                                        Preview:Ct("chips");.zei.prototype.n2=z(6670,function(){var a=FR();var c=F1h(E1h(),this.wa);c=Xl(c,2,this.va);return j6h(a,c.Ma()).Ma()});Aei.prototype.n2=z(6669,function(){return i6h(FR(),b6h(a6h(),this.va).Ma()).Ma()});Bei.prototype.n2=z(6668,function(){return i6h(FR(),b6h(a6h(),this.va).Ma()).Ma()});Jei.prototype.n2=z(6667,function(){return i6h(FR(),c6h(b6h(a6h(),this.va),this.xa).Ma()).Ma()});Pei.prototype.n2=z(6666,function(){return h6h(FR(),e6h(d6h(),this.wa).Ma()).Ma()});Qei.prototype.n2=z(6665,function(){return ul(zZb)});.ADh.prototype.NXa=z(6642,function(){return function(a){a.kj()?a=!0:(a=a.qm(),a=!!a&&!a.xg());return a}});ZYd.prototype.n9a=z(1345,h());j0d.prototype.n9a=z(1344,n("Yd"));ohd.prototype.bja=z(1229,h());j0d.prototype.bja=z(1228,function(a,c,d,e){var f=this;this.focus();shd(this);this.Cn()?this.ea.hG("+chip",c,a,d,e):this.Ta.Ff(this.ea.getElement(),"focus",function(){Ao(function(){f.ea.hG("+chip",c,a,d,e)},0)});phd(this);this.yc.dispatchEvent(null)});var PYq=[1,2,3];functi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                        Category:downloaded
                                        Size (bytes):99952
                                        Entropy (8bit):7.997773585050746
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:4DC58D8C42A13CD77CF2CD978F639388
                                        SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                        SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                        SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                        Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
                                        Category:downloaded
                                        Size (bytes):50264
                                        Entropy (8bit):7.996208458310892
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
                                        SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
                                        SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
                                        SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                        Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1293)
                                        Category:downloaded
                                        Size (bytes):90338
                                        Entropy (8bit):5.481930686862995
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5E5A424A42536DD3416AE046DB488858
                                        SHA1:1A62374C4678C9CBC6E8C41D876B365C98C36D40
                                        SHA-256:B5CFD55118A028DB3EC2FEEC3D8088EFB4D0217FABCAD89C7A1C46114FB262C0
                                        SHA-512:17E6E1EC89E5AAC2CF5C35EB335302B58363B4E3C1C15AF68FFF1494066C3E0F673E03F0EC90A93B3623A868C2708A423E2BA4738C07C3AAB2E8859324918CA9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=card/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_1"
                                        Preview:gapi.loaded_1(function(_){var window=this;._.Kj=function(a){a&&"function"==typeof a.Ia&&a.Ia()};_.Lj=function(){this.Zg=this.Zg;this.mp=this.mp};_.Lj.prototype.Zg=!1;_.Lj.prototype.isDisposed=function(){return this.Zg};_.Lj.prototype.Ia=function(){this.Zg||(this.Zg=!0,this.ua())};_.Nj=function(a,b){_.Mj(a,_.Ya(_.Kj,b))};_.Mj=function(a,b){a.Zg?b():(a.mp||(a.mp=[]),a.mp.push(b))};_.Lj.prototype.ua=function(){if(this.mp)for(;this.mp.length;)this.mp.shift()()};.var Sj=function(a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return!0;return!1};_.ie.prototype.O=_.eb(1,function(a){return _.He(this.Gb,a)});_.Tj=function(a,b){var c=a.length-b.length;return 0<=c&&a.indexOf(b,c)==c};_.Vj=function(a,b,c){return Object.prototype.hasOwnProperty.call(a,b)?a[b]:a[b]=c(b)};_.Xj=function(a,b){this.type="function"==typeof _.Wj&&a instanceof _.Wj?String(a):a;this.currentTarget=this.target=b;this.defaultPrevented=this.cw=!1};_.Xj.prototype.stopPropagation=function(){this.cw=!0};_.Xj.prototype.preventDefaul
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 816 x 103, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):8116
                                        Entropy (8bit):7.815219228679943
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8198035108B92B65C8081E0F552ED351
                                        SHA1:101835309ABFEB03F9BF2FA189B1A8585B223870
                                        SHA-256:5B2F8581F3DB2DE166CBCBADF3E4256167FFB43D897D22E327840F9CD1D16405
                                        SHA-512:9EEB84BEE1B863CAF6DAF8F6600BEFE4EC8879806D6FAC2AC7D4F33495AD17067B55E4C85B8409D048338C44D33E98F136EB2A9112F4033EC0E364CB8FB1453E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...0...g......k.....{IDATx...p.G....g.afZ......I........G^..IU...W...A._.jcE.....m....U_.T..=..;.s....h...F..r.t....n.........d.1S~..D.@Hy,]..D.|..8d..M&G........_=....M;..........+.7..?i..]a....L,_..... Ud....Q.U^PL.....).nn_...t.E....2..H.p!M. ...i..&..4..G>(1U..$.....8F... !..$ao+(.....W"*x...!..Za..SJ..P`.!yW`4=....!e.2d..l.+...\.:w.UP^.r$.23[y.=..}.......(..$..........Q...U..|NyF1.`..F.......!$......c.i.*..U..$..X..TZ`.9.+a..1x..JLIRB.....z`X...<...<M......Y...B.T`4].|.XV(S.W(...)w).2_.. i..J.W..RI.A.....I...).....p:.....&.......|...Xyi..h..ne......b?..._.u)..J.2."..i\...7....-..t[.Y."...{%...fl....lV.v>.....4;.(.&0HZ..1JR...X...{...=Y......).Pb.P`B'...V`..O`(0V^.)0..._~.....i..q..<o...fed../.p..L..r.r.2O.w.....D.c.;....*.({)=..{...~q.....BD^..'E.7.S...>W..a...H....c;.....Rm(0.i[...Ch.......v...e....R.......O.+{......n........e..+.f.je.....)...w*G+/U.Q.Rz....^....$M.F...y..H..A.........M..W...rS...{. B.!...S..+0...%0..+/e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5334
                                        Entropy (8bit):5.418647426857211
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7AF84D8E795EF1BBA4B77737E103E7EA
                                        SHA1:A0E8736E379838BB693428E21EA97874C980E9BD
                                        SHA-256:D0DE0A1E343C53355F109CDFEFB4E4CAB0609F38CF0C387C7914EC1A22AE2FD4
                                        SHA-512:2DE954AA867D7066CF2694B507E4F5D653F6DE3DB21FDF89A37EA12DB89727F645FE20BA068E800F940432421E8ED92DED6592E43E4B5D5787A7EB6FE32B3846
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700
                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2251)
                                        Category:downloaded
                                        Size (bytes):189756
                                        Entropy (8bit):5.46704791695039
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E8971E088F757C863412396AE0B1F62
                                        SHA1:1D26B31846A7DEEEC739CC8C450CE82F331DCEEE
                                        SHA-256:AF3F7EF3A7756E9645B73F303C89BA215D1CE33F05BB11BC4C7471BD30EB562E
                                        SHA-512:681D0ED0E5DBF7726712E552BC08A1374356DFBFE3C38F8D9973709A7844D586844E4B2A914124E00FE92011F2F6918EA1A404E9DFBA592BAE53B680EFF955CE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.fmZK3qE--pc.es5.O/am=gJGkAQ/d=1/excm=_b,_tp,hovercardwidget/ed=1/dg=0/wt=2/ujg=1/rs=AGLTcCMmQqiN2wkZxitSQ4AgzHIZ6d-Dew/m=_b,_tp"
                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1a49180, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ea,jaa,Fa,laa,Qa,Ua,Xa,Ya,bb,maa,naa,ub,zb,Fb,paa,Mb,Qb,Tb,raa,Xb,$b,fc,pc,rc,kc,Hc,uaa,vaa,Tc,waa,Yc,ad,ud,wd,Zc,Hd,be,$d,ce,de,ie,le,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Ve,Raa,Paa,gf,pf,Taa,Uaa,rf,Yaa,Zaa,Kf,Lf,$aa,aba,bba,cba,dba,eba,ag,fba,gba,hg,ig,iba,jba,kba,lba,Bg,aa,Dg,Eg,mba,Gg,Hg,Kg,nba,Pg,Qg,Rg,qba,rba,Yg,Zg,sba,tba;_.p=function(a){return function(){return aa[a].apply(this,arguments)}};_.r=function(a,b){return aa[a]=b};_.ba=functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                        Category:downloaded
                                        Size (bytes):64656
                                        Entropy (8bit):7.996287850457842
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                        SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                        SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                        SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                        Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                        Category:downloaded
                                        Size (bytes):1528
                                        Entropy (8bit):7.7753709629209045
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EB7377208715318B001D920F049E318B
                                        SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                        SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                        SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                        Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3910)
                                        Category:downloaded
                                        Size (bytes):109232
                                        Entropy (8bit):5.487578961285293
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C80F9C3A27CD5526D65F1F8B2B4E16C6
                                        SHA1:1BAC5D603C4A8BE6628A9F5CB8429DBF74B71AE1
                                        SHA-256:154E70536FC23FF13B33F1C3BDC5D6D438D412CAC7FF5F1E91B4A00D2456FA7C
                                        SHA-512:8B852D63B38CE885A0118CEB78BF66B27D3D4ACE710A3ADFC8E7C66A659805C18D1CA39EA5B2D26576D02134C5A1B833EECA2293F27E0F63A3997DADCD2BCB5C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.wc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.wc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3170
                                        Entropy (8bit):7.934630496764965
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                        SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                        SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                        SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                        Category:downloaded
                                        Size (bytes):41584
                                        Entropy (8bit):7.995215789973138
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:71151932FDCC1AC7E09BF80A592DDA78
                                        SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                        SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                        SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                        Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                        Category:downloaded
                                        Size (bytes):41220
                                        Entropy (8bit):7.99561943989194
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                        SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                        SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                        SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                        Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                        Category:downloaded
                                        Size (bytes):100756
                                        Entropy (8bit):7.997403019876083
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:4498A1A925FD2D5630BA89B78739E194
                                        SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                        SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                        SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                        Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 54324, version 1.0
                                        Category:downloaded
                                        Size (bytes):54324
                                        Entropy (8bit):7.996620562327189
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:D776DFF67B276751D9FD003633687662
                                        SHA1:C33022ABBF684C1A59263AABA2EC52AC40BF7951
                                        SHA-256:C33E230ED8AA87EB62C341B5CD33E65B59C9E65231B2DE468B68E95E4EDA1CD9
                                        SHA-512:8ADE84268BD03273839F1D7D75C6F6F9D14A7FBFEC05FD6AB6595DDF1664BF099DBB2E098FAFDD9D9CDCBC79CA0FDE6AC68EB079F0D45DB25932292357D3AAE7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu52xK.woff2
                                        Preview:wOF2.......4.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[........E....&.8u...z(.....j.......{.p. ..........[2..IGr.lc.!.....BD..#%....;$!qQ.Mr_I.<.P..7N*...s.C>.5.Q(...D..*.D.*....Y.^..e.G..7.6../h.+bV.M"b.#J...{...x.89....g.yM.."oCM*I...}J2.,N..6P.R..-....^.c~S!.9.:....P..$w.y.>.=U4....v.2u.T@.A.>.+..L.(.|..^..vi-@;9..U.\..4w|CU..j8K.zVf;#Q%.,?......KS.R.]..jBd2.G.%k..|!.D.B.?.Z.u!.=.[.....).`Y*Y.N......!#0.f4..o9Q.^ .o.0i...R..5....|.&i..nY.v..O...+d..u......%....(&...wo...Wt..d.#......f.o.r.PI..$.$....).E."k.kM]z.....P%..+N<.KA....j"J..,).@bnx~n....d..6:.$*.%...P@JDAEQ.k*C.P....".:...p./.^.6.tM..A)..@U......j,E.u"...G...h.#..J..u...Y.Fo..+\E...N2\.8..NF.z...2...0.<.}.Q.w..H.0...6{...f..IY.`...QXKu.M9.c............0.y.....C.y.Mv....;`.Z.+L...ql....p[. j.......6~V.4...9&C.......Tp.....nT...;+.Lmh].ZK.wM#...'.+.....@2.m7.p....$yd*...5...-d....F.....f-.l...A9...W..?..}..0[&..*.....].K |g.U1i{=y*..B.1Y......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):62
                                        Entropy (8bit):4.815015818724121
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:30B8B277A7A1AC58A7EC3C2A57768D4D
                                        SHA1:3FF5F66B7B552CD065AF07D0FFAA1217957D6FEC
                                        SHA-256:D569145301ED92D20955E6E181ED67F0DDD3C7280E66D164A792BD682A51AF71
                                        SHA-512:A1CAFC51623ACD8FC5B317C4AC8EB6D38B2EF19C013882875ABDC64959354F4114E91E09E079AF6E560BF6C7C34C0792F7654AD3023F3C7E94BBF2B18348A786
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=config/exm=card,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_2"
                                        Preview:gapi.loaded_2(function(_){var window=this;.});.// Google Inc..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                        Category:downloaded
                                        Size (bytes):84892
                                        Entropy (8bit):7.997781229266095
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                        SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                        SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                        SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                        Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):845492
                                        Entropy (8bit):5.755318537388208
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FE52B8B00238036FB284258AAD6E0791
                                        SHA1:4310550024E5CC27898B8A2507022A3F4DCCB71E
                                        SHA-256:66A9BDC5B92EF2736966D93713B643E410E206D333C5F88887569E582C89B3C9
                                        SHA-512:848E32C7A9E1193CAB33381CBD86DD6AD05D7545D72768C8450CE52FE1D7029D315278F435A651C7BB10D3C4087269B965B0028C875657C6E6889B25B09AEE35
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.fmZK3qE--pc.es5.O/ck=boq.SocialPeopleHovercardUi.aXzIEyygG1Y.L.B1.O/am=gJGkAQ/d=1/exm=_b,_tp/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMCJTKrwFEoENwddFdSnJG9bvmgcg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,Xg7Hl,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                        Preview:"use strict";_F_installCss(".RM9ulf{visibility:hidden;position:fixed;z-index:5000;color:#fff;pointer-events:none}.RM9ulf.catR2e{max-width:90%;max-height:90%}.R8qYlc{border-radius:2px;background-color:rgba(97,97,97,0.902);position:absolute;left:0;width:100%;height:100%;opacity:0;transform:scale(0,0.5);transform-origin:inherit}.AZnilc{display:block;position:relative;font-size:10px;font-weight:500;padding:5px 8px 6px;opacity:0}.RM9ulf.qs41qe .R8qYlc{opacity:1;transform:scale(1,1)}.RM9ulf.catR2e .AZnilc{word-wrap:break-word}.RM9ulf.qs41qe .AZnilc{opacity:1}.RM9ulf.AXm5jc .AZnilc{font-size:14px;padding:8px 16px}.RM9ulf.u5lFJe{transition-property:transform;-webkit-transition-property:transform,-webkit-transform;transition-property:transform,-webkit-transform;transition-duration:200ms;transition-timing-function:cubic-bezier(0.24,1,0.32,1)}.RM9ulf.u5lFJe .R8qYlc{transition-property:opacity,transform;-webkit-transition-property:opacity,transform,-webkit-transform;transition-property:opacity,tra
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 126552, version 1.0
                                        Category:downloaded
                                        Size (bytes):126552
                                        Entropy (8bit):7.998278267258094
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:AF8FF37FA5C0E048BF57FEC5436A89C9
                                        SHA1:033DDBD8AF527542E878AB76EE8151586C2EFCD5
                                        SHA-256:8CA1EEE7725D016477DDDD403B78C514438B1D2CD58545B4BC9FD6DB9647D83D
                                        SHA-512:B039C0590A24133592D77A70E9900DA4D6EE7944C5E11902A1C2ECF0B450A035CB7CFD904075413967BA58D2D9978DB3D8AD50E482B687936B7FC9E7DD89EBB6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                        Preview:wOF2.......X......................................D...<..P.`?STATH...B.....P........6.$.... ..h...J..[.......l.6.Z....BbnjDT....B..... ...=.%..S.S;.4.(...5. +n{.G.t..8.v.53)..............M${.6.....#..G.(.P...B.jk.../....cb.\1...Uu?/....{..0.W#!...J2.O.G(8w<K...U3..".Tz.R......>9..x&...v.N.f...GL..+...,83....... ........"e.RJ...c.T.....|..... .?..,....1.IJ*..1UI.d.....z`.l..x...:.mf....^ ..."..&..NqW.VA~...F.^.......y5|u..Bi..wze."%&..../.DmO..)m0..!.!......jT....'...Jn..l.@...W... .g......Ia.9.1'..0..7.uK..0..hi.w0.-..q.;..:....h.q...tw.J0.....Z.JLw/...8....A..S._>U.i.n.~......xWgx..3>...'...w!_^.,.^.Q.T.T.z..Jr....e:..O.$&i....$..I.3..\. GY..;I_:..TzQ(.}.K.......e.z../..zBZ.e.CM....`.....gJ[..!..'./.....\l..z..ab.{.{.UV?..{......*<&5n_$.7.$...m...3.R..?pL\.o..|.[......Y....l>....\........d......h2...~....x.CJ]...u...o._..E.&.}INW..../8.}...N.vI...F}9.f....08d...L3...ss....B.....Cn..@d+].E[..M_..&.~.t..p.....BDu...Y..o...N.9..'...........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1331)
                                        Category:downloaded
                                        Size (bytes):4581
                                        Entropy (8bit):5.24220608630376
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE1277960835E35B76A129142C940E05
                                        SHA1:EC83FEEA8B842D91F460517B5D49CF839FE0BF37
                                        SHA-256:EB537E97FDBAAD464FBB8373A9DFE8E139E617EA7A277225D0B1161074E88D4E
                                        SHA-512:0162D5C458F4887973C4D8E4DFD28A4A3AB820238BABCF3EB37608B4EECB61F98133D33ADD922C402A70DD386D3F8236CD0696705C6B2764E01FE947EE3B1DD0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2745642802-waffle_js_prod_freemium__en_us.js
                                        Preview:Ct("freemium");.var ans={gVe:"docs",CZe:"sheets",LYe:"slides",J0e:"drawings",DRe:"jamboard",bMe:"forms"};var bns={Wvb:"docs-freemium-banner-dismiss-button",Xvb:"docs-freemium-banner-dismiss-button-wrapper",Nab:"docs-freemium-banner-message",EBb:"docs-freemium-banner-primary-button",pSa:"docs-freemium-banner-primary-button-wrapper",Grd:"docs-freemium-banner-secondary-button",Hrd:"docs-freemium-banner-secondary-button-wrapper",TITLE:"docs-freemium-banner-title",SWc:"hard-exceeded",wYe:"pre-ga",IVc:"collaborator",pqd:"large-icon",QWc:"green",Osd:"yellow"};function cns(a,c,d){this.ea=a;this.oa=d;this.va=new dl("https://one.google.com/storage");a={};Xva(this.va,rGi((a.utm_source=c,a.utm_medium="web",a.utm_campaign="editor_banner",a.utm_content="hard_cap",a)));this.wa=new dl("https://support.google.com/a/answer/10411339");a={};Xva(this.wa,rGi((a.utm_source=c,a.utm_medium="web",a.utm_campaign="editor_banner",a.utm_content="hard_cap",a)))};function dns(a,c,d){YD.call(this,d);this.za=a;this.xa=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (565)
                                        Category:downloaded
                                        Size (bytes):314961
                                        Entropy (8bit):5.187132557338187
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0C54A3F6DD8F26EE1A31A96729D50640
                                        SHA1:32C094801CA33F24BB87D95671EAA2865516C9A3
                                        SHA-256:AF326971F43EA21A4D6456208DDC2635833BA2BBA0C5FCA3E839CE1CAB28B2D8
                                        SHA-512:1893A34BE488ABCF6A8F41575D5FD8E957C20432976ACAA4E39C60D490C1E311D95D0A16355DF4F6C258ECB4A11A5AD6037680E2B6AFB9C941966548AD661D58
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2802713748-codemirror.js
                                        Preview:/*.. Copyright (C) 2017 by Marijn Haverbeke <marijnh@gmail.com> and others.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                        Category:downloaded
                                        Size (bytes):37800
                                        Entropy (8bit):7.993884030418155
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2B097CB2DC262C764A2C97D4E233918D
                                        SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                        SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                        SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                        Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 116720, version 1.0
                                        Category:downloaded
                                        Size (bytes):116720
                                        Entropy (8bit):7.9975795324521375
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:BBCBEB66044A15CC9E191D3056B88045
                                        SHA1:013496B3A81A2C3B4DEE88618D2E2588ADB3AE93
                                        SHA-256:FD8BED74936B7B0F1745B3B117CAB8BE5EC9405FB4771226270462E670B8D9FE
                                        SHA-512:A247AC30B92B26401BB057B7479B64E06D09A1214DCB78B5ED489F86FC0928A6E0A4C1542B5B41680F4FA1CF1D07A2DA3A6DD53BB64B5D65A8C9E4F5B026B27B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                        Preview:wOF2.................................................h....`?STATD......... .....P..6.$..L. ..L...n..[]...Q.|..W.Z...,[.l...m.. O......c...bE.........M....U..2qT.............E..s:;.v.N.%[~.0.x~ChZ...I.P..!....t..j.:.BP..Z4..x..l.-.)R>ZR5........nP.W=_k1...>..l..&..A..G.Zq.......n....Yb..v%.....7..Na........3i.....A.{.z.xp.....m....!.......4.).2....9..#..O....u.e8...e.E...|..?%Us..(.K..2,.9^...!`..Pj.[.P.......LU.......6.G...K.O.Z.o.........h...7.2..).i..x#........Qk(..3...x.$......G.a..A.*M.3ck.....aw......"...Qq...@..........~9B......j..).&'.....(..{....!.C.+.Q..?...{...x..Jz;.......c.n.C.....W.w.....b..p.....(....\.R.%. ...RZ\%.=Ai.+...y.o.&..{~J...%..xY...Jz.S.:..FV.\...-.)...b.._.v.....9...:d.U.j..U.....g..,.;...5.c.>~.&.....KX....J.@.*....i.).8.}.G..y.....}...y.c|...m.|..f1.h...UU..'.....N.,K...k..F........^s...M3......x..#.<=3....f.:U^/.8.tB@.rS...&.a..U+.8]..n...z?Y...?..73K.U.*.....P...6F.U``....I..m..<?.?wo{..X.Q....f "..U.2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2422)
                                        Category:downloaded
                                        Size (bytes):38264
                                        Entropy (8bit):5.54125974156191
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4B40DEF65AFE47F4CCCACCAEC8E39D2F
                                        SHA1:B58AB7979A7E211D9024E2C7B61BEA9050A8095A
                                        SHA-256:828DBA238EE2B2BB4AD9C978334C1757C36699C07AE165F1979C57AA9E1EDE34
                                        SHA-512:155FDD53B9854DF24363BD9B8FD2D304F94FCC7076829294341BBDB2FAF04D4A6D262A8CC3CBBEF048E21893B041FD3856FD7B4928A7CF02A966426F31D97D99
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3925854976-waffle_js_prod_filterbar__en_us.js
                                        Preview:Ct("filterbar");.X9g.prototype.ERb=z(6068,function(a){return"Removed range "+a+" from the filter view."});X9g.prototype.LTb=z(5928,q("Filter view duplicated"));RKf.prototype.eOb=z(5286,function(a){a=LKf(this,a);return!!a&&a.ea});II.prototype.Pg=z(2771,q(""));KI.prototype.Pg=z(2770,function(a){return lQ("Temporary copy of \ue000",57344,a)});LI.prototype.Pg=z(2769,function(a){return lQ("Tydelike kopie van \ue000",57344,a)});.MI.prototype.Pg=z(2768,function(a){return lQ("\u130a\u12dc\u12eb\u12ca \u12e8\ue000 \u1245\u1302",57344,a)});NI.prototype.Pg=z(2767,function(a){return lQ("\u0646\u0633\u062e\u0629 \u0645\u0624\u0642\u062a\u0629 \u0645\u0646 \ue000",57344,a)});OI.prototype.Pg=z(2766,function(a){return lQ("\ue000 m\u00fcv\u0259qq\u0259ti n\u00fcsx\u0259si",57344,a)});.PI.prototype.Pg=z(2765,function(a){return lQ("\u0427\u0430\u0441\u043e\u0432\u0430\u044f \u043a\u043e\u043f\u0456\u044f \u0444\u0430\u0439\u043b\u0430 \ue000",57344,a)});QI.prototype.Pg=z(2764,function(a){return lQ("\u041
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (541)
                                        Category:downloaded
                                        Size (bytes):400613
                                        Entropy (8bit):5.697583719889276
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3F9B020C2A1F92E5D399F139A9C31891
                                        SHA1:624DFDE1021EE3F284A0B7D5469839835ED43391
                                        SHA-256:C1B4F524E1B3AD9F9EB11A06FCF553B749CF36D670FB4BE06F7790D683ED22E1
                                        SHA-512:2D463A934C1DAA7170EBD1508A523EA69EC92FAD78219C381EBAF11C57825D82ACCC58078EF7CBCF64A60B57512EC8B5789DE1E34A470345BDC7792DFC6233A3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/3714984270-waffle_js_prod_analytics__en_us.js
                                        Preview:Ct("analytics");.jDn.prototype.gfa=z(7040,function(){return Wb(this,iDn,2,kDn)});Pxn.prototype.n$a=z(7036,function(){return this.oa.N3});Uyn.prototype.n$a=z(7035,function(){throw Error("qb");});Yzk.prototype.OO=z(6962,function(){return bc(this,7)});Ohn.prototype.OO=z(6961,function(){return this.ea.OO()});ICn.prototype.OO=z(6960,n("Aa"));Dxb.prototype.WCc=z(544,function(){return!this.kOb()});Dxb.prototype.kOb=z(543,n("oa"));.V9a.prototype.Ba=z(518,function(a){if(!this.xa.get(a)){if(this.ea.pb("docs-eccc"))this.xa.Ua(a,X9a(this));else{var c;this.xa.Ua(a,E9a((c=this.va,this.va=this.va+1|0,c),this.ea))}this.za&&this.ea.pb("docs-ecccer")&&this.za.PG(se("Consistent Collaborator Colors -- getOrCreateColorFromName called."),null,null)}return this.xa.nf(a)});function T$n(a){this.Ka=Ob(a)}A(T$n,jd);function U$n(a){this.Ka=Ob(a)}A(U$n,jd);function V$n(a){this.Ka=Ob(a)}A(V$n,jd);function W$n(a){this.Ka=Ob(a)}A(W$n,jd);.W$n.prototype.getOrigin=function(){return xc(this,1)};function X$n(a){this.Ka=O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                        Category:downloaded
                                        Size (bytes):57236
                                        Entropy (8bit):7.99608783144297
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                        SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                        SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                        SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                        Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 54776, version 1.0
                                        Category:downloaded
                                        Size (bytes):54776
                                        Entropy (8bit):7.996706738213643
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:381DC2442717E08C09385CC42E39F1A9
                                        SHA1:EFC24EA7BC8753F4B897BAC010507940EE194DAD
                                        SHA-256:A4208A4184A14E8638F7B807E3B3C9E96FB1E1D7690FA9C2AE8216B763DD3A0C
                                        SHA-512:8F18D50E8B900E52DBBE1FC98CE200A4BE8E76566D87826EA53027CE159A0078359F87E14B993CE7BB71BFD01B8A4CF2BA074A68C73855AC1E9582951C089B7D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
                                        Preview:wOF2.............................................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[.....6...I.nR.....z...r.......3....(.VU#........_.,D6.p.I..E@..................T:P...:v..8....j*q....].!..G~.9.\.....S.t...yF....q.4'zQ..^...2.....dug.~.j#....i..-.....W..f..).........*5..\..G6..Kx......oA.g.M.9....B..[.[EKvZE...;....v.q...G....K...*|0......o..=.qq.**.._-.Wg......e./..|L&!e<V..3:.!j..Mf[.6=7.-bi.C...|..I...$.*...JIa.v.3.....v..T..w...R.K.s..>..R.Sj.U 8D...;[..d.I.._.d.j.....@.V07..5+._.]p..x...?....9g.5.1NKk.j...Y..`g..\v.$#.q.3.$...~..+.N.".".a@.u]k.,.'.Hg2Ds.._P.G....D.H)Y.**B..H...0h.p`.)-%..Q.B6@sk.F.p.SQ..bkF......5rT."1@.U..AD...Q.#I.1..yx7..........D...E..(`.j..$.]E...!.(jp..r...N.N...-.....Cm`x~n....d....%."..92C...@......3.S.:).s.....@.u..*.....y......`....l.gfhhi].d|27.{..R.Q....C...Y..Us.).a..+.H>......[....q....$...&..B.j^.J.{... ..A....!.QC....5.p.....P..Xr6.E....cc.+....}.:...{B.....B.H.J.U..;.vr.+.".v.....6...l
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1260, version 1.0
                                        Category:downloaded
                                        Size (bytes):1260
                                        Entropy (8bit):7.737634323144511
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1A6FBA681A50BD6E9A060D45AB00573F
                                        SHA1:831C29D7A7E1F28B71AA147727B310742EEC8B57
                                        SHA-256:80083BB74056D4EA185160DD596DE5A63D5ED834778A5D7F7E4E843BA4421345
                                        SHA-512:F23A7358C6D28EB8A51318F9DB9F33F796D37734D5587C872E37ABC6A41191DB249F7987FB1C6A2EBC7AF69CF7A916EFF809119FDC21E2421A930A34993883B0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                        Preview:wOF2...............@.............................0..F.(.`?STAT..d....t.`....6.$.*. ....[...}.@......w'.I..e.....7.k.T..KF..8....M!..m.C.C".....S....1..AG..O....>.....*(.........P1..<:..ws .$..?...... ..<.,`&^.Y.......5.P..%y...5<@f."...H...v.e..."5.`/........c..T.7B..$Z..D........l..t.a..W..$7e..i.N.....&R..m.z.8nC.. ....F..B..D.;..[..D....9 ..@...@A..T.....P..a.N...v...~...G\.R.!.......\.. ....B..i. ..C.kCD..j..I..PU.Gw..n]G=h..._..t........2... P_....../(.{.8!.CC..].U+3....\.}..7.%~.Y...x..u.K.r:..>........6...5D\..k...vU.."e.N.{..pH.r.....<q...pX..F..........!}*wh`..|.j..'......x.....~.5...+.......A.....R.....5..[..1Q...J..VR.......${e.....@.4ol....U.{CcSRs.e2..).w.}.!.7....g5e%...p.....go}...$..u6.4o(...v.....U...................q..4o.J.y.u..we&M.T.K2v..D...U.Y.....,..M.k.G..e-o>....+n:..n.....6f...Sj..8...v.._..YM<2.........d.B!.W...!.:.x..q.4.].......I..4..).Y...j.&$...(.|.....t..a..$.;.+.1..$..7...\......N..D.\v.$3..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                        Category:downloaded
                                        Size (bytes):37632
                                        Entropy (8bit):7.994612552386459
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1FFAA430DEB705DF128762D9990F8EFE
                                        SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                        SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                        SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                        Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
                                        Category:downloaded
                                        Size (bytes):43772
                                        Entropy (8bit):7.99497933742288
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:36338672609C9EC1D83AF4E1AFF7B0AD
                                        SHA1:287BF3611440E9377DD71C0620AA63448D632F06
                                        SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
                                        SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                        Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                        Category:downloaded
                                        Size (bytes):5044
                                        Entropy (8bit):7.951901332858743
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                        SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                        SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                        SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                        Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1555
                                        Entropy (8bit):5.249530958699059
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (781)
                                        Category:downloaded
                                        Size (bytes):1457
                                        Entropy (8bit):5.3636865290866265
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5C913F5B769327C09EE1F7025D275C2F
                                        SHA1:C3EB0D98F4E8AFC44C0AF1B939B0AA8B544AFEC0
                                        SHA-256:EAA50CBD1F35BD5E1BBC5194F3834D752DEA943B9E34194CD13DFA12F86788FD
                                        SHA-512:F2945BD4B962E0C4C397087C3934BF4553C7BD450F5A6CB5B51C182CD1277C06FC94826B8B0B6DC2AB981213A6BA1194F9531BA6C34E91474C16D7A3172424C1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.fmZK3qE--pc.es5.O/ck=boq.SocialPeopleHovercardUi.aXzIEyygG1Y.L.B1.O/am=gJGkAQ/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMCJTKrwFEoENwddFdSnJG9bvmgcg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("bm51tf");.var JCa=!!(_.gh[0]&8192);var LCa=function(a,b,c,d,e){this.O=a;this.U=b;this.T=c;this.ka=d;this.ha=e;this.H=0;this.N=KCa(this)},MCa=function(a){var b={};_.Ba(a.bt(),function(e){b[e]=!0});var c=a.Ss(),d=a.Us();return new LCa(a.Ts(),1E3*c.H(),a.Ms(),1E3*d.H(),b)},KCa=function(a){return Math.random()*Math.min(a.U*Math.pow(a.T,a.H),a.ka)},g6=function(a,b){return a.H>=a.O?!1:null!=b?!!a.ha[b]:!0};var h6=function(a){_.R.call(this,a.Ea);this.O=a.service.xu;this.T=a.service.metadata;a=a.service.rJ;this.N=a.fetch.bind(a)};_.I(h6,_.R);h6.Da=_.R.Da;h6.ua=function(){return{service:{xu:_.HCa,metadata:_.c6,rJ:_.oW}}};h6.prototype.H=function(a,b){if(1!=this.T.getType(a.Gb()))return _.po(a);var c=this.O.H;(c=c?MCa(c):null)&&g6(c)?(b=NCa(this,a,b,c),a=new _.oo(a,b,2)):a=_.po(a);return a};.var NCa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):160
                                        Entropy (8bit):4.1970424502788894
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:466B6F8AAA628B17F71BC46C10E2D5F8
                                        SHA1:BD1F1D65E04169BA31DAA704FA46EDFF8A396565
                                        SHA-256:BA2A59FFBBA0B93FC2FF1689677506F48F4167EE45ADE5080D21D6F3D479A14C
                                        SHA-512:0C65CCEBEA9DA449B73F74C8D754622980E2E92EC822AD6290412D8B2D7B6EB012003CBF90F65D44B286FC20B3720ECB873FCBA33ADF4498D3DABD7883800731
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAkMn710SqKFkxIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNpNKPNxIFDZFhlU4SBQ0G7bv_EgUNepYj6xIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                        Preview:CnUKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2k0o83GgAKBw2RYZVOGgAKBw0G7bv/GgAKBw16liPrGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2932238
                                        Entropy (8bit):5.03330222507868
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EB5B027711E43009EBD8A7FDCFDCD966
                                        SHA1:B7AB50196C92FD7BCCD457FE0930DC1EEA22F4EB
                                        SHA-256:6036BD8ADE114727788D197F59053DCC930A73DEC9FAC7B69E2FF947E5AD427F
                                        SHA-512:DBCC250987722CCE3791AB9D464AC5016FE294DB9652BB4AF5C2EB100DB9443FF29210B7885307607951E13EE27956360E2C80D48DF21133AB7945E2EF1E1386
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/css/2117556294-waffle_k_ltr.css
                                        Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css?family=Google+Sans);a{text-decoration:none}a:link{color:#15c}a:visited{color:#61c}a:active{color:#d14836}a:hover{text-decoration:underline}.quantumIconsIcon{font-family:Material Icons Extended;font-weight:400;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-rendering:optimizeLegibility;text-transform:none;display:inline-block;word-wrap:normal;direction:ltr;font-feature-settings:"liga" 1;-webkit-font-smoothing:antialiased}html[dir=rtl] .quantumIconsRtlIcon{transform:scaleX(-1);filter:FlipH}.apps-action-shortcut-icon{direction:ltr;text-align:left;overflow:hidden;position:relative;vertical-align:middle}.apps-action-shortcut-img:before{content:url(//ssl.gstatic.com/docs/common/shortcut_sprite1.png)}.apps-action-shortcut-img{height:95px;position:absolute;width:21px}.apps-action-shortcut-back{left:0;top:-63px}.apps-action-shortcut-back-white{left:0;top:-21px}.apps-action-shortcut-close-x{left:0;top:-84px}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                        Category:downloaded
                                        Size (bytes):15552
                                        Entropy (8bit):7.983966851275127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):7440
                                        Entropy (8bit):5.6586934662264445
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D4185D798CB3D5F090352A9048D7CA91
                                        SHA1:FC771C1DE5FBE25065E04C73E4B919C92F3426AB
                                        SHA-256:98EA92621A1E03EFC11987FBA7AFF5DAE88CD39FFA85960A627B7C8C7B002E8E
                                        SHA-512:B12F3D79E78EB4A04B5B22E8C9201AEBFC115BA8A768BB025A1CF8D43B1BB80B53E7E1A90A8C7EAB3DCD35851A247B73CBBE318D7FD20070BEC2DE84325B3913
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.googleapis.com/css?family=Google+Sans
                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJlopynSEg.woff2)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
                                        Category:downloaded
                                        Size (bytes):47364
                                        Entropy (8bit):7.9944232758512355
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:FCC676E93787A8D472AD00BF7F158D88
                                        SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
                                        SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
                                        SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                        Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1670)
                                        Category:downloaded
                                        Size (bytes):2990987
                                        Entropy (8bit):5.515265441010977
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1B4953921ED1F8A81E639DF7C8D9E5CC
                                        SHA1:D0C545F6D2F0FE70A946CF531872E63C7940EFAC
                                        SHA-256:109378A0D0882DCC66BB8AF924BAC683A2EE8C2912497819AB9BDB3495E9A11C
                                        SHA-512:EF27425DBEFA0C916DFD1A9D629FC8CC653EAD10527984978AFCBB18E5E3B3F93B04B13617D77B1339A6A7DB15189944B5B10B1563678D61629C4C81E1F79523
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/1954375615-waffle_js_prod_core__en_us.js
                                        Preview://# experimentalChromiumCompileHints=all.function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);.function ba(){return function(a){return a}}function h(){return function(){}}function ca(a){return function(c){this[a]=c}}function n(a){return function(){return this[a]}}function q(a){return function(){return a}}var v,aaa=[];function x(a){return function(){return aaa[a].apply(this,arguments)}}function z(a,c){return aaa[a]=c}function baa(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}.var caa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,d){if(a==Array.prototype||a==Object.prototype)return a;a[c]=d.value;return a};function daa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var d=a[c];if(d&&d.Math==Math)retu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 72264, version 1.0
                                        Category:downloaded
                                        Size (bytes):72264
                                        Entropy (8bit):7.992639830844728
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:6D84E4EF296F36703DC075606D0368DD
                                        SHA1:BB24CE1F7C7F3A1FF54F9B40899BF7BB17DA3226
                                        SHA-256:9D81818EE4513A1DBC74D17B8DCEC5AA730A70CECA96B75A68AD007554E01CC2
                                        SHA-512:B07298C9DF1D937BD52611C3CDBCA2D2024CACB879ECFD3AF2941D64BC6C79407D91AA66A9DB42391D67926D937F13279DD20FD3DCAAD89288B98DF78FFC9733
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                        Preview:wOF2.......H......Pd..............................V........`?STAT....P.....T.....6..6.$..h. ..R..?..[......s....oAR.._..aL..@...7M..X..~.;...y.G0]g....jm}...-.....I...(....................[......f.ff+..+U.J3.......(..g.%...2 .......Q.'...#..iq-..)[..A...Q..]..o(.`M.].k.Z.Hm..n.[.........3..&D@L!n@y@..I..gsd@....9.d..].d.....%,.....G.~...Q..'c...a.....)O.{q.m...7...C...mf..@.D@LX.v0.J8...'.f5.....$.u......E..>9.u..v2.....9.\..g......w)...X4P7rWLcZ.lRa.M.*.T..U@.Z#..P*....=..i..T..+:....:3G,....Y. .r*..u..y.M..V......B\..\..A.Sv...+....5 /..z.l..1....;3k.c..X............W....h|..z.5o4..7B....oY..>d.....V.....dJ..y........5....... bw ..a.S.).......@..N............US.}.gJ}o..h.B[o$E...p'...&.(...tA6...,...H......g2...^.O....^..Hy..B}.2.{y^{.vf.P{Y...Yjo....I...]......ft[..%...q...t64.....*&..e]..........|f..^..'..t...A.!.d....=V;&.....@...A....-.H..n".4VXz...f.8..z`N..U.b...G.*=...w....tA..*..aD-T(.........m^S..<>.;.k....S.V.....#..z...i...m>bU..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (557)
                                        Category:downloaded
                                        Size (bytes):1010089
                                        Entropy (8bit):5.55159917401423
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:52CB5337E94499E8326A6E75CFED80F0
                                        SHA1:F0BEA5E43EF44AAF883143760032862071306DD7
                                        SHA-256:3EF7FBD78A09D4B4E7CE9782373BE915D836BC41731B213751BF27A8EA9766C5
                                        SHA-512:3D3F2B75DD6C008B3D180D073900F70A695FE5D698C9FE569740A07CDAD78730B81792A799F68053B4B5159460A360B92924FE7CFC78E9CE0A5B2063DD3C98F4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/4096353792-waffle_js_prod_ritzcharts__en_us.js
                                        Preview:Ct("ritzcharts");.function Jso(a,c,d){if("function"===typeof c)return c(a,d);for(var e=0;e<c.length;e++){var f=c[e],g=a.od(f.column),k=a.getValue(d,g),l=a.Ki(g);if("value"in f){if(0!==uRc(l,k,f.value))return!1}else if(null!=f.minValue||null!=f.maxValue)if(null==k||null!=f.minValue&&0>uRc(l,k,f.minValue)||null!=f.maxValue&&0<uRc(l,k,f.maxValue))return!1;f=f.test;if(null!=f&&"function"===typeof f&&!f(k,d,g,a))return!1}return!0}.function Kso(a,c){c=tRc(a,function(g,k){return a.getValue(g,k)},c);for(var d=[],e=a.Xm(),f=0;f<e;f++)d.push(f);vRc(d,c);return d}.function Lso(a,c){if("function"!==typeof c){if(!Array.isArray(c)||0===c.length)throw Error("xz");for(var d=[],e=0,f=ja(c),g=f.next();!g.done;g=f.next()){g=g.value;if("object"!==typeof g||!("column"in g)){if(!("value"in g||"minValue"in g||"maxValue"in g))throw Error("yz`"+e);if("value"in g&&("minValue"in g||"maxValue"in g))throw Error("zz`"+e);}var k=g.column;sRc(a,k);var l=a.od(k);if(d[l])throw Error("Az`"+k);xRc(a,l,g.value);d[l]=!0;e+
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 64888, version 1.0
                                        Category:downloaded
                                        Size (bytes):64888
                                        Entropy (8bit):7.993986570659231
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2334C1055671C09E04BDF4E0FF516B06
                                        SHA1:C944288E5E4DB93B86A8272E9DC5A7141A84CF1B
                                        SHA-256:CB1D125975DA6683E4DB07394E5035B0CDE2782B389341BB577D2A274262E839
                                        SHA-512:D863D6EE721F24331FF63ED4F6913082DEE4E5F0C493FA380A2DCFDAB21A1C1D2997333C846075BBFFEFFFB32A6480C32A2075793DDDADBA262504B980438513
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                        Preview:wOF2.......x......N...............................V...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[.......vp.{WL.f.z.??.A..u.1qm..9....q.0X.g....g...U.h._1.n...B..C................f.O.[....$$Mh.Pzp.B.W..TX.=..,"!...CN._....CT+.V.......h.......Q.:.[f....2..f....1.I9f*L..GLQ..)b..y..dHZ$.dY....).........P.....P.".1..`P..S..7q.MDK.....p.>Vok...5N..%..b...~...N.jx..)].m...l..ht0..R.:.CYhJ...R..E.%..KgU.N...K1.W.v......oKy-.c...'...F...+.l.M\..u...6.O.k...O....i.#k.P..R..../#.E}...=......].........2./n...Y..D/.a#..(.Ee.3....TL.p).'Q...~H....OX=%\.g.5t.T.....xf.<.L*,.......5#.V..qWfN.\...]..P..E~.......q.....:/...?T....w.Xn....eC(....u.7.....9%W...we..'....Vh.1......O....8%..*W.%zO*..........*g.x.7P|.T..f8`e...b..9.i.e.Y...Fsh~......w..|....%..y.....D..e...r....{..|...K..4...G.....o:.u...o...yI.Gw.U|:|}....x.vt..=^..<..{z.w;x.1..:.M.|.j.zPZ....`..yPu.W...K.~&5..L.9..r7.a..U..B..~c.~.z.._.X..]_/.f._.r..AY....,..cb?.Eu....G.#....Ex..M ..Q.......n(1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 50340, version 1.0
                                        Category:downloaded
                                        Size (bytes):50340
                                        Entropy (8bit):7.995479539821567
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:90F0B37F809B546F34189807169E9A76
                                        SHA1:EE8C931951DF57CD7B7C8758053C72EBEBF22297
                                        SHA-256:9DCACF1D025168EE2F84AAF40BAD826F08B43C94DB12EB59DBE2A06A3E98BFB2
                                        SHA-512:BD5FF2334A74EDB6A68A394096D9AE01BD744D799A49B33E1FD95176CBEC8B40D8E19F24B9F424F43B5053F11B8DD50B488BFFEDD5B04EDBAA160756DD1C7628
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlvBg.woff2
                                        Preview:wOF2..................?..........................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....n....Dt...y_N.)wY#..EIo........mE...((..}......oK*...f#.}1..N ...)..d+..$.IjRio..c.$.I.-n.1o....swv....l6...x...v...b.a.V-.......#1......u...S.=..2...<.....B..B%o./.....ko7.]Z...H...N....._M&.I......cS..+...=VL}.o...s1.=.....mgR.n..&.**|\!u.....vV..Xb{../....v...N.|.o......+gR.....2.[B..?....S..e....Dd...D...].$...C...I.\..f.2.y>..........V.)F....en7...h%....[1.)^.....!.!.skuYX.s.w.e.../....0..J.i4..... #..7....~.7.l..5.jr...OB..p.B&...O...v.....J............;g.;...44...+.N%..b.*!C7..g....]..D..:H.....dJT.P.H..&.J(`..#....`#F.........5.l."..,.H`C.e).ZN..`#.. 5.p....J..g.[l.n.l.4..m`0.5/....`w............:.k.`..R....@.E..<...3.[.Q..+|~.=x......c.E$\..e#....&|.n0v.P0.x...g.P...s.!....#H.g%...w..._...h~.....K.......,&.n......v...|.3.v.../u.@......;@s.....Z..=.1z..c....c.0`.`..BI..L......}.K?.wj.4.*..=......R.<.?.....-`7..2....<..3$E....<.S.^T[e...E
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3898)
                                        Category:downloaded
                                        Size (bytes):224370
                                        Entropy (8bit):5.468152039280103
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C2BA8E2E6868492B3D62625ED0AB0C8A
                                        SHA1:7EFAC7101966F765ADE8A70E916360DE02655E92
                                        SHA-256:B48A713E4AEF8E82CC346A229F710BD694E4A6E68CB193BBF644616638589D8D
                                        SHA-512:ADAE2C504B1DD9E89A0E9D771C4D1EC544D19ABC64E65875D323F0C99273C3DD6C17CE5436EDD78F9AC07B2D8FFFC2CFA6E6CF1F15BFD1BEBB988C5543FDA9C2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/2300462220-waffle_js_prod_dbsource__en_us.js
                                        Preview:Ct("dbsource");.ADh.prototype.gfb=z(6618,function(){var a=this;return function(c){var d=a.oa,e=jPg(gP(d.ea.yb(),c));return zIf(d.ea.yb().Aa,c).ye(e)?e:null}});X9g.prototype.V1b=z(6079,function(a){return"Filter on column "+a+" updated."});X9g.prototype.k_b=z(6078,function(a){return"Filtered column "+a+" sort removed."});X9g.prototype.P_b=z(6077,function(a){return"Filtered column "+a+" sorted Z to A."});X9g.prototype.O_b=z(6076,function(a){return"Filtered column "+a+" sorted A to Z."});.function B0r(){return pl().ea.newDatasourceFromOnboarding}function C0r(a){this.Ka=Ob(a)}A(C0r,jd);function D0r(a){this.Ka=Ob(a)}A(D0r,jd);var E0r={1:[{3:{}}]};function F0r(a){a=void 0===a?function(c,d){return c===d}:a;this.maxSize=5;this.ea=a;this.array=[]}F0r.prototype.findIndex=function(a){var c=this;return this.array.findIndex(function(d){return c.ea(d,a)})};function G0r(a,c){var d=a.findIndex(c);-1!==d&&a.array.splice(d,1);a.array.unshift(c);a.array.splice(a.maxSize)}.function H0r(a,c){for(var d=c.len
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (716)
                                        Category:downloaded
                                        Size (bytes):334749
                                        Entropy (8bit):5.518668350074921
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:388B73EEE5F54B892DE225E25F9A2051
                                        SHA1:FB31667E5FEBBE9B8C89335B125B5710E398489C
                                        SHA-256:4B7F18202C700832BCCB8EE06D9936F0578D08F293BF967F4F305E323BA7FB7F
                                        SHA-512:D84C2BB6BB21FA13D0161C2DBA4AE32FC3D9A1542E439A8CE39E9FFB1F4A5225E4A965E9B3FF68C682921FEFDA930F23044395B287384C961CBEE49CC5802A8D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://docs.google.com/static/spreadsheets2/client/js/489674669-waffle_js_prod_assistant__en_us.js
                                        Preview:Ct("assistant");.Ctp.prototype.TIb=z(7096,function(){return[]});Ctp.prototype.eyb=z(7095,q("Answers feedback"));r0.prototype.Jla=z(7094,q(10));Cpp.prototype.Jla=z(7093,n("Na"));$pp.prototype.Jla=z(7092,n("wa"));yrp.prototype.Jla=z(7091,n("Ba"));Wwo.prototype.lhb=z(7087,q(null));Ctp.prototype.lhb=z(7086,n("wa"));X9g.prototype.S0b=z(6080,q("Accept to view further"));X9g.prototype.JPb=z(6073,q("Applied data prep suggestions"));hSg.prototype.wa=z(5468,q("Convert to people chips"));hSg.prototype.va=z(5467,q("Convert to file chips"));.hSg.prototype.oa=z(5466,q("Convert to dropdown chips"));hSg.prototype.ea=z(5465,q("Convert to smart chips"));tOf.prototype.xR=z(5296,function(a,c,d){return pNf(this,a,c,d,!1)});.i2f.prototype.xR=z(5295,function(a,c,d){if(this.ea.ea&&this.va){var e=2147483647;var f=$1f(this.ea.va,this.wa,a);for(var g=0;g<f.length;g++){var k=f[g],l=k.ea,m=k.oa,p=VK(a,k.va);p&&(e=X1f(k.ea,ii(p)),m=m.xR(e,c,d),e=Math.min(m+(C(c,0)?l.oa:l.ea)|0,m))}f=2147483647==e?-1:e;a=this.oa.xR(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                        Category:downloaded
                                        Size (bytes):4280
                                        Entropy (8bit):7.938204175548688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:35F2221688A86314A271F11BBF8E76BD
                                        SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                        SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                        SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                        Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):612756
                                        Entropy (8bit):4.890402031585908
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B7A2BC54D13643D7D921AD5EAAFFB912
                                        SHA1:532924424FB1E0CB7741506068388F8934FAC109
                                        SHA-256:0E310D695585EAB396ABFDF8B00E96DE675D5B4C4BA94876EFAB143A1E23A9D3
                                        SHA-512:3688C47F2B240FB49CA8DF3EACC7AA999F4C1698C624A1643578BE8E06AAD4C9262021F403DAE60505BA066243A8A100DA06ACC20B5DDC67045E0D21CFCD91E6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ssl.gstatic.com/docs/common/material_common_sprite639_gm3_grey_medium.svg
                                        Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="14602px" viewBox="0 0 83 14602" preserveAspectRatio="none"><g transform="translate(0,1238)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                        Category:downloaded
                                        Size (bytes):105776
                                        Entropy (8bit):7.997698577634301
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                        SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                        SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                        SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                        Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
                                        Category:downloaded
                                        Size (bytes):42296
                                        Entropy (8bit):7.993503490899671
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:20A5ED564FE91199A53645DD2A8F8BCE
                                        SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
                                        SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
                                        SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                        Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):52
                                        Entropy (8bit):4.166315919856143
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:089CAEEE035F00A1E7BBD1F8E45928B5
                                        SHA1:F8A18F3340FC552C5B23A09E905DED1117F68B21
                                        SHA-256:8560107965352936F6D6D379E1EB1E28B4A574AB47071E17CAAB760D5E8878A4
                                        SHA-512:93876093119C4AAC97D6C6B41EAA6E9CAC9EFC0C136F7096368800BF4BF920C320133CB2F224F5E9907CA9501A8347AF703B3AA942FB5C7EE1A320D2C03AB2C2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmsJ0Ai4ntLURIFDZFhlU4SBQ2RYZVOEgUNpNKPNxIFDZFhlU4=?alt=proto
                                        Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw2k0o83GgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                        Category:downloaded
                                        Size (bytes):1420
                                        Entropy (8bit):7.723110473429003
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                        SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                        SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                        SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                        Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
                                        Category:downloaded
                                        Size (bytes):44980
                                        Entropy (8bit):7.994798586860677
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
                                        SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
                                        SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
                                        SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
                                        Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
                                        No static file info