Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc

Overview

General Information

Sample URL:https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
Analysis ID:1543999

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,12988106360181660636,16031808003300784848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scLLM: Score: 9 Reasons: The brand 'WordPress' is well-known and typically associated with the domain 'wordpress.com'., The URL 'www-suasconsult-com-br.translate.goog' does not match the legitimate domain for WordPress., The URL contains multiple hyphens and an unusual domain structure, which is a common tactic in phishing URLs., The presence of 'translate.goog' suggests a Google Translate proxy, which can be used to mask the true destination of a URL., The URL does not directly relate to WordPress, raising suspicion about its legitimacy. DOM: 2.3.pages.csv
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scLLM: Score: 8 Reasons: The URL contains 'translate.goog', which is a subdomain of Google Translate, a well-known service., The domain 'suasconsult-com-br' appears to be a translated or proxy version of another site, which is suspicious., The presence of login and password fields on a Google Translate subdomain is unusual and raises suspicion., The use of 'translate.goog' suggests a translation service, not a login page, which is inconsistent with the input fields provided. DOM: 5.12.pages.csv
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scLLM: Score: 7 Reasons: The URL contains 'translate.goog', which is a subdomain of Google Translate, a well-known service., The domain 'translate.goog' is associated with Google Translate, indicating a legitimate service., The presence of 'suasconsult-com-br' as a subdomain is unusual and could be a sign of a phishing attempt., The use of 'translate.goog' suggests the page is using Google's translation service, but the subdomain structure is suspicious., The input fields 'Login' and 'Password' are not typical for a translation service, raising suspicion. DOM: 5.11.pages.csv
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=wt_search_lib translate googleapis
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=wt_search_lib translate googleapis
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Number of links: 0
Source: https://ssa-certification.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Title: Your Consultation does not match URL
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fwww-suasconsult-com-br.translate.goog&pfu=https%3A%2F%2Fwww-suasconsult-com-br.translate.goog%2Fnatuba%2F%3F_x_tr_sl%3Dpt%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dsc&u=https%3A%2F%2Fwww.suasconsult.com.br%2Fnatuba%2F&sl=pt&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dpt%26tl%3Den%26hl%3Den%26prev%3Dsearch%26u%3Dhttps%3A%2F%2Fwww.suasconsult.com.br%2Fnatuba%2F%26anno%3D2&client=search&hl=en
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fwww-suasconsult-com-br.translate.goog&pfu=https%3A%2F%2Fwww-suasconsult-com-br.translate.goog%2Fnatuba%2F%3F_x_tr_sl%3Dpt%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dsc&u=https%3A%2F%2Fwww.suasconsult.com.br%2Fnatuba%2F&sl=pt&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dpt%26tl%3Den%26hl%3Den%26prev%3Dsearch%26u%3Dhttps%3A%2F%2Fwww.suasconsult.com.br%2Fnatuba%2F%26anno%3D2&client=search&hl=en
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: <input type="password" .../> found
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No <meta name="author".. found
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No <meta name="author".. found
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No <meta name="copyright".. found
Source: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficDNS traffic detected: DNS query: www-suasconsult-com-br.translate.goog
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.suasconsult.com.br
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www-pescaweb-com-br.translate.goog
Source: global trafficDNS traffic detected: DNS query: ssa-certification.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@30/97@38/299
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,12988106360181660636,16031808003300784848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,12988106360181660636,16031808003300784848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scLLM: Page contains button: 'Click here' Source: '1.0.pages.csv'
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://www-suasconsult-com-br.translate.goog
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://www-pescaweb-com-br.translate.goog
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://ssa-certification.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    www3.l.google.com
    142.250.186.46
    truefalse
      unknown
      play.google.com
      142.250.186.174
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          suasconsult.com.br
          69.46.1.10
          truefalse
            unknown
            www.google.com
            142.250.186.132
            truefalse
              unknown
              www-pescaweb-com-br.translate.goog
              142.250.184.193
              truefalse
                unknown
                ssa-certification.com
                188.114.96.3
                truetrue
                  unknown
                  www-suasconsult-com-br.translate.goog
                  216.58.206.33
                  truefalse
                    unknown
                    translate.google.com
                    unknown
                    unknownfalse
                      unknown
                      www.suasconsult.com.br
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://ssa-certification.com/false
                          unknown
                          https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sctrue
                            unknown
                            https://www-suasconsult-com-br.translate.goog/wp-admin/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scfalse
                              unknown
                              https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sctrue
                                unknown
                                https://www-pescaweb-com-br.translate.goog/adap/?_x_tr_sch=http&_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scfalse
                                  unknown
                                  https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sctrue
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.186.46
                                    www3.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.99
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.170
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    216.58.212.142
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    69.46.1.10
                                    suasconsult.com.brUnited States
                                    29802HVC-ASUSfalse
                                    216.58.206.74
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.174
                                    play.google.comUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.14
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.94.41
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    216.58.206.33
                                    www-suasconsult-com-br.translate.googUnited States
                                    15169GOOGLEUSfalse
                                    142.250.181.234
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    216.58.206.35
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.142
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.132
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.74
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.74.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    66.102.1.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.138
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.35
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    142.250.184.193
                                    www-pescaweb-com-br.translate.googUnited States
                                    15169GOOGLEUSfalse
                                    216.58.206.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.3
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.95.41
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.138
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.181.227
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    188.114.96.3
                                    ssa-certification.comEuropean Union
                                    13335CLOUDFLARENETUStrue
                                    142.250.186.164
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.100
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    216.58.212.163
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.16.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1543999
                                    Start date and time:2024-10-28 17:42:35 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:13
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal56.phis.win@30/97@38/299
                                    • Exclude process from analysis (whitelisted): svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.78, 66.102.1.84, 34.104.35.123, 172.217.16.195, 142.250.186.170, 216.58.206.67, 142.250.186.74, 142.250.181.227
                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, translate.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
                                    InputOutput
                                    URL: Model: claude-3-5-sonnet-latest
                                    {
                                        "typosquatting": false,
                                        "unusual_query_string": false,
                                        "suspicious_tld": false,
                                        "ip_in_url": false,
                                        "long_subdomain": true,
                                        "malicious_keywords": false,
                                        "encoded_characters": false,
                                        "redirection": true,
                                        "contains_email_address": false,
                                        "known_domain": true,
                                        "brand_spoofing_attempt": false,
                                        "third_party_hosting": true
                                    }
                                    URL: URL: https://www-suasconsult-com-br.translate.goog
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Click here to view document",
                                      "prominent_button_name": "Click here",
                                      "text_input_field_labels": [
                                        "unknown"
                                      ],
                                      "pdf_icon_visible": true,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": []
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Click here to view document",
                                      "prominent_button_name": "Click here",
                                      "text_input_field_labels": [
                                        "Name",
                                        "Last modified",
                                        "Size",
                                        "Description"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "If for some reason this doesn't work, don't worry. It doesn't work the same way on all hosting servers. Open the file wp-config-sample.php with a text editor like WordPad or similar and fill in your database connection details.",
                                      "prominent_button_name": "login page",
                                      "text_input_field_labels": [
                                        "username",
                                        "password"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google Translate"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "WordPress"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: gpt-4o
                                    ```json{  "legit_domain": "wordpress.com",  "classification": "wellknown",  "reasons": [    "The brand 'WordPress' is well-known and typically associated with the domain 'wordpress.com'.",    "The URL 'www-suasconsult-com-br.translate.goog' does not match the legitimate domain for WordPress.",    "The URL contains multiple hyphens and an unusual domain structure, which is a common tactic in phishing URLs.",    "The presence of 'translate.goog' suggests a Google Translate proxy, which can be used to mask the true destination of a URL.",    "The URL does not directly relate to WordPress, raising suspicion about its legitimacy."  ],  "riskscore": 9}
                                    Google indexed: False
                                    URL: www-suasconsult-com-br.translate.goog
                                                Brands: WordPress
                                                Input Fields: username, password
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Click here to view document",
                                      "prominent_button_name": "unknown",
                                      "text_input_field_labels": [
                                        "Name",
                                        "Last modified",
                                        "Size",
                                        "Description"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/wp-admin/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Can't translate this page",
                                      "prominent_button_name": "Go to original page",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/wp-admin/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google Translate"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "To view secured document, click here",
                                      "prominent_button_name": "Click here",
                                      "text_input_field_labels": [
                                        "unknown"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google"
                                      ]
                                    }
                                    URL: https://www-pescaweb-com-br.translate.goog/adap/?_x_tr_sch=http&_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Can't reach this website",
                                      "prominent_button_name": "Go to original page",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: Model: claude-3-5-sonnet-latest
                                    {
                                        "typosquatting": false,
                                        "unusual_query_string": false,
                                        "suspicious_tld": false,
                                        "ip_in_url": false,
                                        "long_subdomain": true,
                                        "malicious_keywords": false,
                                        "encoded_characters": false,
                                        "redirection": true,
                                        "contains_email_address": false,
                                        "known_domain": true,
                                        "brand_spoofing_attempt": false,
                                        "third_party_hosting": true
                                    }
                                    URL: URL: https://www-pescaweb-com-br.translate.goog
                                    URL: https://www-pescaweb-com-br.translate.goog/adap/?_x_tr_sch=http&_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google Translate"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Acessar",
                                      "prominent_button_name": "Acessar",
                                      "text_input_field_labels": [
                                        "Login",
                                        "Password"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Access",
                                      "prominent_button_name": "Access",
                                      "text_input_field_labels": [
                                        "Login",
                                        "Password"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Access",
                                      "prominent_button_name": "Access",
                                      "text_input_field_labels": [
                                        "Login",
                                        "Password"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Suas Consult"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google Translate",
                                        "Suas Consult"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Google Translate",
                                        "SUAS Consult"
                                      ]
                                    }
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: gpt-4o
                                    ```json{  "legit_domain": "translate.google.com",  "classification": "wellknown",  "reasons": [    "The URL contains 'translate.goog', which is a subdomain of Google Translate, a well-known service.",    "The domain 'suasconsult-com-br' appears to be a translated or proxy version of another site, which is suspicious.",    "The presence of login and password fields on a Google Translate subdomain is unusual and raises suspicion.",    "The use of 'translate.goog' suggests a translation service, not a login page, which is inconsistent with the input fields provided."  ],  "riskscore": 8}
                                    Google indexed: False
                                    URL: www-suasconsult-com-br.translate.goog
                                                Brands: Google Translate
                                                Input Fields: Login, Password
                                    URL: https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc Model: gpt-4o
                                    ```json{  "legit_domain": "translate.google.com",  "classification": "wellknown",  "reasons": [    "The URL contains 'translate.goog', which is a subdomain of Google Translate, a well-known service.",    "The domain 'translate.goog' is associated with Google Translate, indicating a legitimate service.",    "The presence of 'suasconsult-com-br' as a subdomain is unusual and could be a sign of a phishing attempt.",    "The use of 'translate.goog' suggests the page is using Google's translation service, but the subdomain structure is suspicious.",    "The input fields 'Login' and 'Password' are not typical for a translation service, raising suspicion."  ],  "riskscore": 7}
                                    Google indexed: False
                                    URL: www-suasconsult-com-br.translate.goog
                                                Brands: Google Translate
                                                Input Fields: Login, Password
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Verifying you are human. This may take a few seconds.",
                                      "prominent_button_name": "unknown",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": true,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: Model: claude-3-5-sonnet-latest
                                    {
                                        "typosquatting": true,
                                        "unusual_query_string": false,
                                        "suspicious_tld": false,
                                        "ip_in_url": false,
                                        "long_subdomain": false,
                                        "malicious_keywords": false,
                                        "encoded_characters": false,
                                        "redirection": false,
                                        "contains_email_address": false,
                                        "known_domain": false,
                                        "brand_spoofing_attempt": true,
                                        "third_party_hosting": true
                                    }
                                    URL: URL: https://ssa-certification.com
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Verifying you are human. This may take a few seconds.",
                                      "prominent_button_name": "unknown",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": true,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "ssa-certification.com",
                                        "Cloudflare"
                                      ]
                                    }
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Cloudflare"
                                      ]
                                    }
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "unknown",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": []
                                    }
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:43:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9762546060290163
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A0CDD40AA6815562A4ED46825661871B
                                    SHA1:7DD7DD6DEA9C83E8D18F6E51A537EA10A27869B1
                                    SHA-256:3B2EA0D7B4E9E77E93136FA7ED6DA8A657D82D40281582EB5C073BB180AD3FBF
                                    SHA-512:05D19D45210926497B3FB8D09299FF3864C5346194DFEE9A4C7C119F53E28EF0129F067DAF14DB9D0873A4FC4132A85C60BAED82DF4C9E2D3CB58043FCF40485
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......@uX)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:43:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.9911461123814953
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:29DFF3331C435027CF297B77106A81E3
                                    SHA1:40FF54C727F08A216833E9306F2C85A18A1B4EDB
                                    SHA-256:202C84A1D25B035CF1B447EF21D580EE8007A7C792A5B8765A8A9D4E13DCBAE8
                                    SHA-512:29799BF8EAAF0FB32B6304F76F501F2DE36A802595B131BD8335E5FB39EA227EF4E0323CA6BBB109859EB8BA1C510C3E5B6B8F32D0DD9DE46313ED76CCF4DB5F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......3uX)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.002839062570689
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F80F1D1B408C7138265D80785911D050
                                    SHA1:2D688FB2807867841FC8A46B9799E51B49222882
                                    SHA-256:B4905FACAA9CAABAC7FC3A3BDEAD30E59FECC33B6066BCD5511C6864D5DBAF8D
                                    SHA-512:F7BAB2BC64A1E1514304399B628AB83515E696DC8858B5DB6D256EE1743392F02FD62C50D6C55BD9B726F743EAD3A81EF5EA0DABC30589E236549914A63AB26C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:43:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9897664871246863
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F5A8CFC946B12CF989E99491CF2A7612
                                    SHA1:EC09D0CCBCEE708CA151AA834EEB23216B5C4E68
                                    SHA-256:9F400C8A479A1340F799E61CBC84047103357FE67F7D97E572918FA71B859FD5
                                    SHA-512:5371190C38A43C2C754612F7056042A57B2802474312C0EA1B7293E9067AC4074B0361D60EF076A116A4C90F4EC8F6C102A04737CCC3D139F82EA3D500301191
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....<y-uX)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:43:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.978927195263365
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3A07C99E51187FF978384B8828116AC3
                                    SHA1:E21BD6CB0B07FA152F67A0FE4EEB1601BAFBC2CD
                                    SHA-256:C3D3133BC6BD6B76D312C285977C4D45592DC547B87DA9CB77AE6B27227BEFEE
                                    SHA-512:697C8E9ED33AC847A2234190C5E7E4163D315FFC371A2F248775E157B4E22E169919F3D8958B47D0EED69BD7C9107E89E216AF8659306C36F2F397C7CC1A5AE8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......9uX)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:43:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.9883229551396697
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E55CE1EF56921FD92EB6369FFC35D504
                                    SHA1:4B49FDEACA963EEFC9E5CF8ABA68E22B147B4531
                                    SHA-256:FE96FFB7FF9908EE0B8CB8F19BE39E2B604080C3D9FA2C2C78393D0BA6B11291
                                    SHA-512:F44B6E72E65C04DF81D5C5C7E3DD7DDB4E4573C3F3D22FDEF8199122CEF271FBD568598D608D65D6C73D325EE0C7A3418176B1A128516DE9EA358151863AD9B3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......#uX)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65317)
                                    Category:downloaded
                                    Size (bytes):106344
                                    Entropy (8bit):5.067647822987702
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C6E2B7B8387DFD1592C37EA698D45F5B
                                    SHA1:52F6BE9507DF38664BD0A0708167E5C2F3437491
                                    SHA-256:B1954C423926D07A3AD0D0F35783ADD0E4C100AED471AAA440EC4B9134FDDE44
                                    SHA-512:ABD9C8859C3C609AD699F1601D44AC2C6C112BA53FAD6529F3B7F7415F9C478DDCAFA9ABB285128568081D2DACF555F75C2C60DF5F9081C246E6BBA103ECB92C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/dist/css/AdminLTE.min.css
                                    Preview:/*!. * AdminLTE v2.4.0. * Author: Almsaeed Studio. *. Website: Almsaeed Studio <https://adminlte.io>. * License: Open source - MIT. * Please visit http://opensource.org/licenses/MIT for more information. */html,body{height:100%}.layout-boxed html,.layout-boxed body{height:100%}body{font-family:'Source Sans Pro','Helvetica Neue',Helvetica,Arial,sans-serif;font-weight:400;overflow-x:hidden;overflow-y:auto}.wrapper{height:100%;position:relative;overflow-x:hidden;overflow-y:auto}.wrapper:before,.wrapper:after{content:" ";display:table}.wrapper:after{clear:both}.wrapper:before,.wrapper:after{content:" ";display:table}.wrapper:after{clear:both}.layout-boxed .wrapper{max-width:1250px;margin:0 auto;min-height:100%;box-shadow:0 0 8px rgba(0,0,0,0.5);position:relative}.layout-boxed{background:url('../img/boxed-bg.jpg') repeat fixed}.content-wrapper,.main-footer{-webkit-transition:-webkit-transform .3s ease-in-out,margin .3s ease-in-out;-moz-transition:-moz-transform .3s ease-in-o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (774)
                                    Category:downloaded
                                    Size (bytes):1493
                                    Entropy (8bit):5.32568438654513
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E36511ADF3D566B620070E15FA97C87E
                                    SHA1:F2E33C6E788C6E2BE0FDAE792744DC5051DEFD5D
                                    SHA-256:238F337E4DEBC7BD3C42A715B26CDE33FA370A19B73705F7F9A2BAA6C69C0D94
                                    SHA-512:E314C0BF7DEEEF75323E2307FAB63329C1B92E5B9FBEA6CCB830AEF065443949F80EF70FE6E606824D399C49BA8640165ABE5BE2B11D381929DAF59B5316AB2D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.9vuvEdtHNW0.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.c5LKDprh4Hk.L.B1.O/am=OBgwCw/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,JH2zc,JNoxi,JWUKXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P000ze,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UOK1Le,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bTi8wc,bepcpb,byfTOb,diWTgc,e2jnoe,e5qFLc,ebZ3mb,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,mFJ7xc,n73qwf,ovKuLd,pE2Tmc,pjICDe,pw70Gc,s39S4,sJhETb,soHxf,t1sulf,tDtDp,w9hDv,wg1P6b,ws9Tlc,wtngef,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_tp,iframenavigationview/ed=1/wt=2/ujg=1/rs=ANkVxDlriRCEUU5V4RFRjenEBDQC56Mpww/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var IN=!!(_.ck[0]>>17&1);var KN=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.U=e;this.j=0;this.l=JN(this)},LN=function(a){var b={};_.Ga(a.wp(),function(e){b[e]=!0});var c=a.fp(),d=a.kp();return new KN(a.jp(),c.j()*1E3,a.Xo(),d.j()*1E3,b)},JN=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},MN=function(a,b){return a.j>=a.o?!1:b!=null?!!a.U[b]:!0};var NN=function(a){_.V.call(this,a.ma);this.Cb=null;this.l=a.service.Eq;this.o=a.service.metadata;a=a.service.aB;this.fetch=a.fetch.bind(a)};_.G(NN,_.V);NN.W=function(){return{service:{Eq:_.GN,metadata:_.HN,aB:_.FN}}};NN.prototype.j=function(a,b){if(this.o.getType(a.Xa())!==1)return _.Lr(a);var c=this.l.mq;(c=c?LN(c):null)&&MN(c)?(b=ON(this,a,b,c),a=new _.Kr(a,b,2)):a=_.Lr(a);return a};.var ON=function(a,b,c,d){return c.then(function(e){ret
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5215)
                                    Category:downloaded
                                    Size (bytes):5537
                                    Entropy (8bit):5.208529968065336
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B36F28DE584845317DE40A7219C82B1C
                                    SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                    SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                    SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/js/toastr/toastr.min.js
                                    Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2694)
                                    Category:dropped
                                    Size (bytes):219905
                                    Entropy (8bit):5.567426085775071
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0EF55195A11C37B61D01F1C473912723
                                    SHA1:180D1A44C397D94E061412CE68550DB5938F3DC7
                                    SHA-256:E3190D1A22E39E6234E4214F530C7824657D63E2451952C66A828BC851E845BA
                                    SHA-512:060A6223B71C43BF3F6EE2A7D040521481447B7FEB93FC3CD1EDB3F17CDF95716C428F0B3A1A7365255E3B9C3C78A72EF970ADB04007614457395126466A720F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):15591
                                    Entropy (8bit):4.686054510424033
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D972EB2EE10C5E2EDBBA8EDF61700817
                                    SHA1:CE4CBD345A783F2E46543B50DDC419FD8E029222
                                    SHA-256:B2273D192CA8456D0CC8960CDD9F3827F7F85A6BAAA376B8F0B5AF613ED59222
                                    SHA-512:0CEFA4B68D1E635093E3EB98A5464D88B2B651BDDBFEB3EAA3D88824994714EE7F179F50467A9AFA1C50BB8C75E1E4AF1F9ABC13E1E353514CD1E11991C88D61
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/square/_all.css
                                    Preview:/* iCheck plugin Square skin.----------------------------------- */..icheckbox_square,..iradio_square {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 22px;. height: 22px;. background: url(square.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_square {. background-position: 0 0;.}. .icheckbox_square.hover {. background-position: -24px 0;. }. .icheckbox_square.checked {. background-position: -48px 0;. }. .icheckbox_square.disabled {. background-position: -72px 0;. cursor: default;. }. .icheckbox_square.checked.disabled {. background-position: -96px 0;. }...iradio_square {. background-position: -120px 0;.}. .iradio_square.hover {. background-position: -144px 0;. }. .iradio_square.checked {. background-position: -168px 0;. }. .iradio_square.disabled {. background-position: -192px 0;. c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1557
                                    Entropy (8bit):4.643918221044783
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C1F2D5935133A73FA69AC1FE6B43B9DD
                                    SHA1:058B9A99053FC3C697C0A30B7BCB562F97976C48
                                    SHA-256:660A092C8A41877BCC29C9480393AEA96EE81787BBCAB6FCD24CA3EE09E55C7F
                                    SHA-512:75F6A71FC9A4B3C2C2499BBBFA1CCD34A7CE65CF080A7908EB583B6F4CAD55EBFD09976C77F641AE3A1F37BD6DAA83616FE9294D98FA04A8154482178AB9A7DC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/polaris/polaris.css
                                    Preview:/* iCheck plugin Polaris skin.----------------------------------- */..icheckbox_polaris,..iradio_polaris {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 29px;. height: 29px;. background: url(polaris.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_polaris {. background-position: 0 0;.}. .icheckbox_polaris.hover {. background-position: -31px 0;. }. .icheckbox_polaris.checked {. background-position: -62px 0;. }. .icheckbox_polaris.disabled {. background-position: -93px 0;. cursor: default;. }. .icheckbox_polaris.checked.disabled {. background-position: -124px 0;. }...iradio_polaris {. background-position: -155px 0;.}. .iradio_polaris.hover {. background-position: -186px 0;. }. .iradio_polaris.checked {. background-position: -217px 0;. }. .iradio_polaris.disabled {. background-position: -248p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):17298
                                    Entropy (8bit):5.091249804227158
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5E08ADCB9C19321F1A9B5CDCCD072A4D
                                    SHA1:0BDF8A8E35F7425749B6FA054CD9C4E8905CA1FA
                                    SHA-256:149B3696103BC86AB32BE6C4EAC60DC3388FA8483C9C99D1B5FFD94F0FBCC080
                                    SHA-512:86CDD783D5E7F457039FDC7A1595344F143519E7A43430EDDE02520402F45E75594FE0EC8EBF89DD5BD8A74D2CA66502693DE1CF5F63708371C9DAB488D62976
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/**. * AdminLTE Demo Menu. * ------------------. * You should not use this file in production.. * This file is for demo purposes only.. */.$(function () {. 'use strict'.. /**. * Get access to plugins. */.. $('[data-toggle="control-sidebar"]').controlSidebar(). $('[data-toggle="push-menu"]').pushMenu().. var $pushMenu = $('[data-toggle="push-menu"]').data('lte.pushmenu'). var $controlSidebar = $('[data-toggle="control-sidebar"]').data('lte.controlsidebar'). var $layout = $('body').data('lte.layout').. /**. * List of all the available skins. *. * @type Array. */. var mySkins = [. 'skin-blue',. 'skin-black',. 'skin-red',. 'skin-yellow',. 'skin-purple',. 'skin-green',. 'skin-blue-light',. 'skin-black-light',. 'skin-red-light',. 'skin-yellow-light',. 'skin-purple-light',. 'skin-green-light'. ].. /**. * Get a prestored setting. *. * @param String name Name of of the setting. * @returns String The value of the se
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (15543)
                                    Category:downloaded
                                    Size (bytes):15731
                                    Entropy (8bit):4.7792592945142625
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2804146ADA487AFF5CAB63AC645D9296
                                    SHA1:2D054DA395B8BD3DA9DB05F5F833B948BC33E68A
                                    SHA-256:23882F69BBEF462BEE3C0605A9EBD585997CF3EBCD7F6364B2EA680713108B4E
                                    SHA-512:BF2C65C83EA6E7841F67D3E99D67CE1D8F0B93711C3751EE4986A52E0DEAAA7A972CA4DB442FF8E65BF2DF85A49E0335054AD8B89C355B56479601297409F95E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/bootstrap-datepicker/dist/css/bootstrap-datepicker.min.css
                                    Preview:/*!. * Datepicker for Bootstrap v1.7.1 (https://github.com/uxsolutions/bootstrap-datepicker). *. * Licensed under the Apache License v2.0 (http://www.apache.org/licenses/LICENSE-2.0). */...datepicker{padding:4px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;direction:ltr}.datepicker-inline{width:220px}.datepicker-rtl{direction:rtl}.datepicker-rtl.dropdown-menu{left:auto}.datepicker-rtl table tr td span{float:right}.datepicker-dropdown{top:0;left:0}.datepicker-dropdown:before{content:'';display:inline-block;border-left:7px solid transparent;border-right:7px solid transparent;border-bottom:7px solid #999;border-top:0;border-bottom-color:rgba(0,0,0,.2);position:absolute}.datepicker-dropdown:after{content:'';display:inline-block;border-left:6px solid transparent;border-right:6px solid transparent;border-bottom:6px solid #fff;border-top:0;position:absolute}.datepicker-dropdown.datepicker-orient-left:before{left:6px}.datepicker-dropdown.datepicker-orient-left:after{left:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1764)
                                    Category:downloaded
                                    Size (bytes):191849
                                    Entropy (8bit):5.46118134974972
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:894B6E7B81E2E7109190F6D680F14EF7
                                    SHA1:93AD0AF4B2A2EDF8286A461B6520FF0ED9CCA250
                                    SHA-256:394A91221E22630551F4572164951DDFEB9DB61B33E8B9B682B6DC5A915972B2
                                    SHA-512:3D755102F30D2A68A6B26DC1CC6996689915684459440FCBFABCE9389199C5BBC064C4B87D8AE4B3F2E7791BAD7709167FD026ADFD2068D2BD6F7EDBDB6ACDB2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.9vuvEdtHNW0.es5.O/am=OBgwCw/d=1/excm=_b,_tp,iframenavigationview/ed=1/dg=0/wt=2/ujg=1/rs=ANkVxDn8cL0efBlynkPm4FUZP53yrrtlGQ/m=_b,_tp"
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xb301838, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,Ba,Ja,Va,eb,ob,sb,zb,Eb,Gb,Ib,Jb,Kb,Lb,Pb,Qb,Rb,Vb,ac,dc,gc,mc,nc,qc,rc,xc,Ic,Lc,Nc,Pc,Rc,Mc,Tc,Uc,Vc,cd,id,kd,ld,md,sd,wd,yd,xd,Bd,Cd,Dd,Fd,Hd,Gd,Md,Od,Pd,Qd,Td,Vd,Xd,Wd,Zd,be,ie,ze,Xe,Te,Ze,A,bf,ef,kf,sf,yf,wf,Af,Cf,Df,If,Mf,Pf,Qf,Zf,ag,mg,ng,Bg,Dg,Fg,Kg,Zg,Tg,dh,gh,ih,lh,nh,oh,qh,Jh,Lh,Qh,Rh,Sh,Vh,Wh,gi,ri,ji,yi,zi,Ai,Ci,Di,Ei,Ii,Ji,Qi,Si,Ti,Ui,Vi,Wi,Xi,Yi,cj,dj,hj,pj,rj,aa,sj,tj,uj,wj,xj,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO-8859 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):12125
                                    Entropy (8bit):5.011668450295922
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:460F1343F6FE3D6E8D1DAB4C1AB17993
                                    SHA1:A35D34FA54D222D3601254795DD7C69F3B617B9D
                                    SHA-256:303E2CC7F2A8606B06D10C3601436AF0D12725CF890803C5088555BA777DD74C
                                    SHA-512:502B0C4730DEC788A91C4560DBFB166A053B6582D1E4BE0975AC3E40DAE22B05B5CDDA759A0E4C66B5C1892A498D63844F94E78D5E810C57A27B8F0F17ABBA70
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/js/script.js
                                    Preview://------------- funcoes listagem ----------------..function submeteFiltro(valor){.. document.forms['ordenar'].submit();..}..function submeteFiltroTime(valor) {.. setTimeout(function() {.. document.forms['ordenar'].submit();.. }, 5000);..}....//------------- funcoes listagem ----------------....function onbutton(){.. $('#btnSubmit').removeAttr('disabled');.. $("#btnSubmit").css('cursor', 'pointer');..}..function disableButton(){.. $("#btnSubmit").attr('disabled', true);.. $("#btnSubmit").css('cursor', 'not-allowed');..}....$(document).ready(function(){.. $("#btnSubmit").click(function(){.. setTimeout(function(){.. disableButton();.. },0);.... $('input,textarea,select').filter('[required]:visible').each(function() {.. if($(this).val()===''){.. setTimeout(function(){.. onbutton();.. },0);.. }.. });.... });..});..........//onkeypress="return mask(this,event,'###.###.###-##');
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):1521
                                    Entropy (8bit):4.549553421579775
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F34EF6259364F7EF0CCF67CD1DDDC970
                                    SHA1:18B563726B3D24A73552791FFF91F61077AE1EC5
                                    SHA-256:A0BBEFD626F1E76F9245EC6C6101B679BA27412B71B32FC43ECCDA9DB40F394B
                                    SHA-512:C4EF2A19B114946484A6FADBE9BCFD80111779A5BFCE8FA1D38BC09915A6E660978435F7796B34A7C71668D97C0E87186188EE5BA1704AAFA592C22754E63651
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/wp-admin/images/wordpress-logo.svg?ver=20131107
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" width="64px" height="64px" viewBox="0 0 64 64" enable-background="new 0 0 64 64" xml:space="preserve"><style>.style0{fill:.#0073aa;}</style><g><g><path d="M4.548 31.999c0 10.9 6.3 20.3 15.5 24.706L6.925 20.827C5.402 24.2 4.5 28 4.5 31.999z M50.531 30.614c0-3.394-1.219-5.742-2.264-7.57c-1.391-2.263-2.695-4.177-2.695-6.439c0-2.523 1.912-4.872 4.609-4.872 c0.121 0 0.2 0 0.4 0.022C45.653 7.3 39.1 4.5 32 4.548c-9.591 0-18.027 4.921-22.936 12.4 c0.645 0 1.3 0 1.8 0.033c2.871 0 7.316-0.349 7.316-0.349c1.479-0.086 1.7 2.1 0.2 2.3 c0 0-1.487 0.174-3.142 0.261l9.997 29.735l6.008-18.017l-4.276-11.718c-1.479-0.087-2.879-0.261-2.879-0.261 c-1.48-0.087-1.306-2.349 0.174-2.262c0 0 4.5 0.3 7.2 0.349c2.87 0 7.317-0.349 7.317-0.349 c1.479-0.086 1.7 2.1 0.2 2.262c0 0-1.489 0.174-3.142 0.261l9.92 29.508l2.739-9.148 C49.628 35.7 50.5 33 50.5 30.614z M32.481 34.4l-8.237 23.934c2.46 0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (382)
                                    Category:dropped
                                    Size (bytes):25965
                                    Entropy (8bit):5.010926684303138
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6E9D3B0DA74F2A4A7042B494CDAA7C2E
                                    SHA1:06CEF196733A710E77AD7E386CED6963F092DC55
                                    SHA-256:1AA08CB3C7AA70D268D24D59C374C14AF7BD08E0AF8C85F8E4F60A2651F4BAB5
                                    SHA-512:09622102B138D4705B26608A35A23EA073EDF2BF7819BFAA1ADCBA294C9F9784FC383B2A868C889B63631B357B8ECD5C6EFA947EB9A29E30A3C543CB8775A7EC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:;(function () {..'use strict';.../**.. * @preserve FastClick: polyfill to remove click delays on browsers with touch UIs... *.. * @codingstandard ftlabs-jsv2.. * @copyright The Financial Times Limited [All Rights Reserved].. * @license MIT License (see LICENSE.txt).. */.../*jslint browser:true, node:true*/../*global define, Event, Node*/..../**.. * Instantiate fast-clicking listeners on the specified layer... *.. * @constructor.. * @param {Element} layer The layer to listen on.. * @param {Object} [options={}] The options to override the defaults.. */..function FastClick(layer, options) {...var oldOnClick;....options = options || {};..../**... * Whether a click is currently being tracked.... *... * @type boolean... */...this.trackingClick = false;...../**... * Timestamp for when click tracking started.... *... * @type number... */...this.trackingClickStart = 0;...../**... * The element being tracked for a click.... *... * @type EventTarget... */...this.targetElement = null;...../**... *
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65371)
                                    Category:downloaded
                                    Size (bytes):121200
                                    Entropy (8bit):5.0982146191887106
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC3BB52A00E176A7181D454DFFAEA219
                                    SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                    SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                    SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/bootstrap/dist/css/bootstrap.min.css
                                    Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32026)
                                    Category:downloaded
                                    Size (bytes):62647
                                    Entropy (8bit):5.197252131998122
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F3B800A40D751E6F61E0D17E7777E180
                                    SHA1:3608F7F1BAFF7A59B0021AB5CAF2C18EDD7FAB03
                                    SHA-256:CF428B196459D9BE3B8CF7F16E682E0FCE3FE8940DE30620D03E287D4D03BC50
                                    SHA-512:6F2D7239B0B5A1EF205D98DBE212DF7881E456D7859EF71389D2FC0AFB0C52D7822BDC86F58EA9A86369D939441512AEE6855606ECC6B823B480C8156D344F0E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/jquery-sparkline/dist/jquery.sparkline.min.js
                                    Preview:/* jquery.sparkline 2.1.3 - http://omnipotent.net/jquery.sparkline/ .** Licensed under the New BSD License - see above site for details */..(function(document,Math,undefined){(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(jQuery&&!jQuery.fn.sparkline){factory(jQuery)}})(function($){"use strict";var UNSET_OPTION={},getDefaults,createClass,SPFormat,clipval,quartile,normalizeValue,normalizeValues,remove,isNumber,all,sum,addCSS,ensureArray,formatNumber,RangeMap,MouseHandler,Tooltip,barHighlightMixin,line,bar,tristate,discrete,bullet,pie,box,defaultStyles,initStyles,VShape,VCanvas_base,VCanvas_canvas,VCanvas_vml,pending,shapeCount=0;getDefaults=function(){return{common:{type:"line",lineColor:"#00f",fillColor:"#cdf",defaultPixelsPerValue:3,width:"auto",height:"auto",composite:false,tagValuesAttribute:"values",tagOptionsPrefix:"spark",enableTagOptions:false,enableHighlight:true,highlightLighten:1.4,tooltipSkipNull:true,tooltipPrefix:"",tooltip
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6454), with CR line terminators
                                    Category:downloaded
                                    Size (bytes):6741
                                    Entropy (8bit):5.84485189917407
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BC96861D9899E4E68FB2E59C363D8C60
                                    SHA1:573B1F76E7A9DB37E4E0D1A59DA78714E46BC2A2
                                    SHA-256:10D159ADB573CA535B8275F1D27DC8D60FFFD9678EE3B5F1A0F7B4BE4A77342F
                                    SHA-512:BCA331F149D793AD33530C949D43CCDC76D0A3C41F98DC7BFA5B70F0F9B9CCBBAC9755C87F0731A3C0DB582A8C18A69678DC5603CCABC79BF749A56932F47708
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/js/toastr/toastr.min.css
                                    Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */..toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#FFF}.toast-message a:hover{color:#CCC;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#FFF;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80);line-height:1}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}.rtl .toast-close-button{left:-.3em;f
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32659)
                                    Category:dropped
                                    Size (bytes):33323
                                    Entropy (8bit):5.242574551496257
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A966A364A42CF291ADBEEEFA3D193405
                                    SHA1:2D075ABEE9DB8EDCD7C2C5834F3940820B75ABB4
                                    SHA-256:DF8EC33CB91637D19231CAD7963E39A6D5302D6B63AAD6EADD5227E5CD99885A
                                    SHA-512:C28F2FC13D6E51E644E9438EC7C60DE8B420DFF6D4B3FD8BFA914403372921A55DE43B9DB766BDE044FB5565A950C9C03BC91C2EB28E3BB6125985D711FE51E2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/**. * jVectorMap version 1.2.2. *. * Copyright 2011-2013, Kirill Lebedev. * Licensed under the MIT license.. *. */(function(e){var t={set:{colors:1,values:1,backgroundColor:1,scaleColors:1,normalizeFunction:1,focus:1},get:{selectedRegions:1,selectedMarkers:1,mapObject:1,regionName:1}};e.fn.vectorMap=function(e){var n,r,i,n=this.children(".jvectormap-container").data("mapObject");if(e==="addMap")jvm.WorldMap.maps[arguments[1]]=arguments[2];else{if(!(e!=="set"&&e!=="get"||!t[e][arguments[1]]))return r=arguments[1].charAt(0).toUpperCase()+arguments[1].substr(1),n[e+r].apply(n,Array.prototype.slice.call(arguments,2));e=e||{},e.container=this,n=new jvm.WorldMap(e)}return this}})(jQuery),function(e){function r(t){var n=t||window.event,r=[].slice.call(arguments,1),i=0,s=!0,o=0,u=0;return t=e.event.fix(n),t.type="mousewheel",n.wheelDelta&&(i=n.wheelDelta/120),n.detail&&(i=-n.detail/3),u=i,n.axis!==undefined&&n.axis===n.HORIZONTAL_AXIS&&(u=0,o=-1*i),n.wheelDeltaY!==undefined&&(u=n.wheelDeltaY/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                    Category:downloaded
                                    Size (bytes):31568
                                    Entropy (8bit):7.99179193151151
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:EB11BFB369775FF0739DABB3A5F379CC
                                    SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                    SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                    SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                    Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (534)
                                    Category:dropped
                                    Size (bytes):4516
                                    Entropy (8bit):5.3746969264498565
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8011794C92C6E1476CC7C5811C5C2095
                                    SHA1:B5AE4E9EFE2D42A55D0E01B2BBC43B9A518996C4
                                    SHA-256:6102D725C22F9BF27EF542CEAE070843153F3E0926B89820A75F29B107E33CB2
                                    SHA-512:3E3BBF5E8D76DA49513CDCD72590914B520B08C1325895BBECFB9EC61F763DC25904D0650AE6D3DFDD63F877EE270474012C839AE77ED32E5D7972548DE9B2F4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! iCheck v1.0.1 by Damir Sultanov, http://git.io/arlzeA, MIT Licensed */.(function(h){function F(a,b,d){var c=a[0],e=/er/.test(d)?m:/bl/.test(d)?s:l,f=d==H?{checked:c[l],disabled:c[s],indeterminate:"true"==a.attr(m)||"false"==a.attr(w)}:c[e];if(/^(ch|di|in)/.test(d)&&!f)D(a,e);else if(/^(un|en|de)/.test(d)&&f)t(a,e);else if(d==H)for(e in f)f[e]?D(a,e,!0):t(a,e,!0);else if(!b||"toggle"==d){if(!b)a[p]("ifClicked");f?c[n]!==u&&t(a,e):D(a,e)}}function D(a,b,d){var c=a[0],e=a.parent(),f=b==l,A=b==m,B=b==s,K=A?w:f?E:"enabled",p=k(a,K+x(c[n])),N=k(a,b+x(c[n]));if(!0!==c[b]){if(!d&&.b==l&&c[n]==u&&c.name){var C=a.closest("form"),r='input[name="'+c.name+'"]',r=C.length?C.find(r):h(r);r.each(function(){this!==c&&h(this).data(q)&&t(h(this),b)})}A?(c[b]=!0,c[l]&&t(a,l,"force")):(d||(c[b]=!0),f&&c[m]&&t(a,m,!1));L(a,f,b,d)}c[s]&&k(a,y,!0)&&e.find("."+I).css(y,"default");e[v](N||k(a,b)||"");B?e.attr("aria-disabled","true"):e.attr("aria-checked",A?"mixed":"true");e[z](p||k(a,K)||"")}function t(a,b,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (395)
                                    Category:downloaded
                                    Size (bytes):90539
                                    Entropy (8bit):3.925438461167316
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BEF28C03C3D05726FF76277F9A9F72D0
                                    SHA1:30B0C50E10F499633F8F1A3C482BB500218C295D
                                    SHA-256:A69D282071D6718929C2115E5220AEB7537C3AFFE7A04EE35AE814EAC245574C
                                    SHA-512:9955C27826E5ABE6A96E41D2065A6F492F49A554113F6B57C0BDB90704DB703FE81D4D6CA750A458A06E813A583320455B0D2D0A93982C74D4D6614F4BE9299F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/input-mask/jquery.inputmask.js
                                    Preview:/**.* @license Input Mask plugin for jquery.* http://github.com/RobinHerbots/jquery.inputmask.* Copyright (c) 2010 - 2014 Robin Herbots.* Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).* Version: 0.0.0.*/..(function ($) {. if ($.fn.inputmask === undefined) {. //helper functions . function isInputEventSupported(eventName) {. var el = document.createElement('input'),. eventName = 'on' + eventName,. isSupported = (eventName in el);. if (!isSupported) {. el.setAttribute(eventName, 'return;');. isSupported = typeof el[eventName] == 'function';. }. el = null;. return isSupported;. }. function resolveAlias(aliasStr, options, opts) {. var aliasDefinition = opts.aliases[aliasStr];. if (aliasDefinition) {. if (aliasDefinition.alias) resolveAlias(aliasDefinition.alias, undefined, opts)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1958)
                                    Category:dropped
                                    Size (bytes):79653
                                    Entropy (8bit):5.415788186910601
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C67AEED0211D319B02C9B0DF121AC187
                                    SHA1:5DE3FB081713BD97E91EB37F5025707B8BC6938B
                                    SHA-256:FD3D0E8060F42FB5BE0EFDD006EEB713F5C003147E3B7794022D52D35DF4BE96
                                    SHA-512:6BC7BFDA1D8ACE7A3BB4D932485F7A3429E3906D3E159269DFC1442FD59310586BA9F3D879120165B4A57C423690DEC4804E6AA86E186C79C90205727AAB5501
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60e, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,fa,na,qa,ra,ta,Aa,Ra,Sa,Va,Wa,db,lb,ob,pb,qb,w,sb,tb,vb,wb,xb,zb,Db;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.call(this,c+a[d])};_.ca=function(a){_.t.setTimeout(function(){throw a;},0)};_.da=function(a){a&&typeof a.dispose=="function"&&a.dispose()};.fa=function(a){for(var b=0,c=arguments.length;b<c;++b){var d=arguments[b];_.ea(d)?fa.appl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3444)
                                    Category:downloaded
                                    Size (bytes):20331
                                    Entropy (8bit):5.3928705237998615
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:93E23165E7CE41A7BE3E7700C6CE8592
                                    SHA1:9C684D41949E863E2B13FAF904D05BDD48131808
                                    SHA-256:D4B663C1D0ED85C137C6A47E56ADB60F54B5A9A64E58ACCC92217AD9C1F830F8
                                    SHA-512:2ABDEBC7801AC71BF0EBF06B15A1777F94370B44248A38C6102AC28863C2F28B1DD97CD7F435CEC006F1C5419543D33A8BF2DF737AC5A83C27A6DD77DE048544
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.9vuvEdtHNW0.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.c5LKDprh4Hk.L.B1.O/am=OBgwCw/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,JH2zc,JNoxi,JWUKXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UOK1Le,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bTi8wc,bepcpb,byfTOb,diWTgc,e2jnoe,e5qFLc,ebZ3mb,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,mFJ7xc,n73qwf,ovKuLd,pE2Tmc,pjICDe,pw70Gc,s39S4,sJhETb,soHxf,t1sulf,tDtDp,w9hDv,wg1P6b,ws9Tlc,wtngef,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_tp,iframenavigationview/ed=1/wt=2/ujg=1/rs=ANkVxDlriRCEUU5V4RFRjenEBDQC56Mpww/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{.var RO;._.TO=function(){var a=RO(_.Se("xwAfE"),function(){return _.Se("UUFaWc")}),b=RO(_.Se("xnI9P"),function(){return _.Se("u4g7r")}),c,d,e,f;return(f=SO)!=null?f:SO=Object.freeze({isEnabled:function(g){return g===-1||_.Lf(_.Se("iCzhFc"))?!1:a.enabled||b.enabled},mm:(c=_.$n(_.Se("y2FhP")))!=null?c:void 0,xs:(d=_.$n(_.Se("MUE6Ne")))!=null?d:void 0,ff:(e=_.$n(_.Se("cfb2h")))!=null?e:void 0,De:_.co(_.Se("yFnxrf"),-1),Ws:_.AL(_.Se("fPDxwd")).map(function(g){return _.co(g,0)}).filter(function(g){return g>0}),.Dv:a,EK:b})};RO=function(a,b){a=_.Lf(a);return{enabled:a,Gq:a?_.fe(_.zL(b(),_.UO)):VO()}};_.UO=function(a){this.qa=_.y(a)};_.G(_.UO,_.D);var VO=function(a){return function(){return _.pd(a)}}(_.UO);var SO;._.q("RqjULd");.var faa=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (916), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):11942
                                    Entropy (8bit):5.114257950185068
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:542160876DD10E3F088B1E5AEBD1C1BB
                                    SHA1:3042F245A28FF47F73768EF4FEBC549BBAFCA792
                                    SHA-256:28681668F127C0A63FDCED6F7A0C25D8EE3785ABD3288911BF8FB09A6509D2C9
                                    SHA-512:525098262BC1CA05FCED1B0292ECEE3CA607FB65F9E93D4DEA6E14D267F06FE56E44EB583598AF10F357B31284A781B57B47A8D48C9BC5798D62609B7F1F8C28
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www-suasconsult-com-br.translate.goog/natuba/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
                                    Preview:<!doctype html>.<html lang="pt">. <head>. <base href="https://www.suasconsult.com.br/natuba/">. <title>Suas Consult</title> Tell the browser to be responsive to screen width -->. <meta content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" name="viewport">. <meta http-equiv="X-UA-Compatible" content="IE=edge"> Bootstrap 3.3.7 -->. <link rel="stylesheet" href="estilo/bower_components/bootstrap/dist/css/bootstrap.min.css"> Font Awesome -->. <link rel="stylesheet" href="estilo/bower_components/font-awesome/css/font-awesome.min.css"> Ionicons -->. <link rel="stylesheet" href="estilo/bower_components/Ionicons/css/ionicons.min.css"> jvectormap -->. <link rel="stylesheet" href="estilo/bower_components/jvectormap/jquery-jvectormap.css"> Theme style -->. <link rel="stylesheet" href="estilo/dist/css/AdminLTE.min.css"> AdminLTE Skins. Choose a skin from the css/skins folder instead of downloading all of them to reduce the load. -->.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO-8859 text
                                    Category:dropped
                                    Size (bytes):34794
                                    Entropy (8bit):5.160957737056911
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0E237B2D9B9ED22F7026C282DCA65CDC
                                    SHA1:4852CB0A9762CAF93DE04CC9A55FB8B76F928E4A
                                    SHA-256:CAA367FF5376EC273F8C2C8DC8A1C1702B05E67863855759DF5654F5D3B8A4C7
                                    SHA-512:8339D94A932A932B1D4775308C2EB44B6A2EDBFD673E579C5C28A0F9D22CD57D4BD1AE067F5F2985457A91E0F3293DABB75061787F16D3CB058EC3B6D033AB64
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * @license. * chartjs-plugin-datalabels. * http://chartjs.org/. * Version: 0.5.0. *. * Copyright 2018 Chart.js Contributors. * Released under the MIT license. * https://github.com/chartjs/chartjs-plugin-datalabels/blob/master/LICENSE.md. */.(function (global, factory) {.typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('chart.js')) :.typeof define === 'function' && define.amd ? define(['chart.js'], factory) :.(global.ChartDataLabels = factory(global.Chart));.}(this, (function (Chart) { 'use strict';..Chart = Chart && Chart.hasOwnProperty('default') ? Chart['default'] : Chart;..var helpers = Chart.helpers;..var devicePixelRatio = (function() {..if (typeof window !== 'undefined') {...if (window.devicePixelRatio) {....return window.devicePixelRatio;...}....// devicePixelRatio is undefined on IE10...// https://stackoverflow.com/a/20204180/8837887...// https://github.com/chartjs/chartjs-plugin-datalabels/issues/85...var screen = window.scre
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):6020
                                    Entropy (8bit):5.935037352594483
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:67C66ECFC5021AE0CFBDF32BDEE91688
                                    SHA1:2D7B977111E97DF855D96DAF2E5CA7F07EE8CC43
                                    SHA-256:99294FAD3E114681D7504CAD26B5D425BF7BB98C82BB4ABCE603E145BA2E3E17
                                    SHA-512:2E90F2F12F84859895A9A63A210F8E2626C22BA593918FC6E0B8452C003341CC06C0189B542F3A7AB74E1523AF3957B22DDE78CD3CF2B86DB7E37FC89B1D1E77
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="32" viewBox="0 0 32 32" width="32"><path d="M0 0h32v32H0z" fill="none"/><defs><path d="M28.95 6.98L16.6 7l-2.1-6H3.05C1.92 1 1 1.92 1 3.05v19.91C1 24.08 1.92 25 3.05 25h12.32l2 6h11.59c1.12 0 2.05-.92 2.05-2.05V9.02c-.01-1.12-.93-2.04-2.06-2.04z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="34" opacity=".2" overflow="visible" transform="translate(5.909 3.909)" width="32" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACEAAAAjCAYAAAAaLGNkAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4VJREFUeNrMWMtu21YQnZlL6mVb MWIbhbtqgxgJYCAb/0D+Jp8RZ5lfSX+hi/6Ad+kiqBYKEkRRFNuSrAdJ8c7kULJduZEsmXXZELh6 XF5yzsyZS50joh/g4MVzhrdXfL+hXtplOFsB4ljoOcnjj6cuin4V1T773cG/A9Mmcm7TarWHvvHg rdLJzx5xbB4MzwM4Otp37wfdCsfjDUdUCRwFZI6NPOcvdWqTkNISBTGPo7FIZdxs/jkh+k2vgPD1 2ufHbrc1qoZJ/aG4dB8zu6a6YWwhTucEIcZKaqS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):128
                                    Entropy (8bit):4.957888056204633
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:56E721E6FF307E6D7B2FACF21302F49E
                                    SHA1:1FF302002277A123AE817DF421C01659019D426F
                                    SHA-256:3A2E202381AD6AD7CA0CD8A5180954E51A9CF1B9E659881308E9720DC7D6411F
                                    SHA-512:5D3F4EED58ABACBC8112B499D82450A40A5FBD3780CD8BE643ABA2EC80C9B3FF38AE3F8CA3D8A0FB412F6BED9951F36D23BF33D714AC0CF29A7477B7859498D5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAl4eiiHtjMqNxIFDZFhlU4SBQ2RYZVOEgUN5L6tmBIFDQtrBu4SBQ1glgEEEhcJ7MBIEdWFTAwSBQ2RYZVOEgUNkWGVThIeCS88pMqX8NefEgUN5L6tmBIFDQtrBu4SBQ1glgEE?alt=proto
                                    Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw3kvq2YGgAKBw0LawbuGgAKBw1glgEEGgAKEgoHDZFhlU4aAAoHDZFhlU4aAAobCgcN5L6tmBoACgcNC2sG7hoACgcNYJYBBBoA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22367), with no line terminators
                                    Category:downloaded
                                    Size (bytes):22367
                                    Entropy (8bit):5.542626302580642
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                    SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                    SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                    SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                    Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 88 x 99, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D5C731936B76A34B41254E18581B544F
                                    SHA1:BAC675E0C1FBE4A0FC3EB07BC05EA731E05AF70C
                                    SHA-256:0D7A7DAF8441BCC5784A496F8EC7392BE95051E963AE2D51EE5A7F5D4DD67F63
                                    SHA-512:CDAAABF012AA915ECA695A9325810B5AA9101BDE897A0413087DEAA5DA16BF6122752487DE00B42F61D8B1520D05D08EC0AC73D2534547C92BA54CA44A9D2B47
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c6411cb940b7e/1730133872754/AjGXfIK6Q-ixQLV
                                    Preview:.PNG........IHDR...X...c......JP.....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):21689
                                    Entropy (8bit):4.584426508670124
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8E915DA0245C086D21CCC5349F5C05F3
                                    SHA1:7504B05A5638A2E8F71AFD7E7C0C2DAF55EEB6AA
                                    SHA-256:9A4A602B96CF7B928D4599A3C861FF3C81E7FB353B55736B3AEB8C40CDBEBC34
                                    SHA-512:8231213CE770E9DDB29AFB59F17F56489D57CDA3454D7A7B6CA9D7E1913E5A4C0F88575BBA8A3AA8A4132FE7E317974945EBEDC94B6C8236048C053C2542F0D0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/line/_all.css
                                    Preview:/* iCheck plugin Line skin.----------------------------------- */..icheckbox_line,..iradio_line {. position: relative;. display: block;. margin: 0;. padding: 5px 15px 5px 38px;. font-size: 13px;. line-height: 17px;. color: #fff;. background: #000;. border: none;. -webkit-border-radius: 3px;. -moz-border-radius: 3px;. border-radius: 3px;. cursor: pointer;.}. .icheckbox_line .icheck_line-icon,. .iradio_line .icheck_line-icon {. position: absolute;. top: 50%;. left: 13px;. width: 13px;. height: 11px;. margin: -5px 0 0 0;. padding: 0;. overflow: hidden;. background: url(line.png) no-repeat;. border: none;. }. .icheckbox_line.hover,. .icheckbox_line.checked.hover,. .iradio_line.hover {. background: #444;. }. .icheckbox_line.checked,. .iradio_line.checked {. background: #000;. }. .icheckbox_line.checked .icheck_line-icon,. .ira
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1420)
                                    Category:downloaded
                                    Size (bytes):206746
                                    Entropy (8bit):5.633096179751401
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:881672CE0FEE53BFED4EFA98731941DB
                                    SHA1:DBB60C062DF903B1D0B940C941C11D34E0E444D7
                                    SHA-256:99BA6134F990D16F13B951176DE713BA993B9BCC1138AAAD071EA6F63AF5199C
                                    SHA-512:3DD87DD5695F298CBF6A0182F8720836F71CD4F80BAE1800F26C3D53B0B1BAEFDE789EADFEF2A20429C3416C3815E230E3C79161C87F59B67A2198B730CEAE94
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.9vuvEdtHNW0.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.c5LKDprh4Hk.L.B1.O/am=OBgwCw/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,pE2Tmc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,iframenavigationview/ed=1/wt=2/ujg=1/rs=ANkVxDlriRCEUU5V4RFRjenEBDQC56Mpww/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=tDtDp,diWTgc,sJhETb,JWUKXe,t1sulf,DFTXbf,JH2zc,mFJ7xc,yRXbo,bTi8wc,ywOR5c,PHUIyb,bepcpb,wg1P6b,soHxf,UOK1Le,wtngef,HwavCb,e2jnoe"
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.q("P000ze");.var W6=_.J("adWrQc");var xia=Promise;var yia=function(a){this.data=a};var X6=function(a){this.j=a},a7,Y6,$6;X6.prototype.send=function(a,b,c){c=c===void 0?[]:c;b=Y6(b);this.j.postMessage(a,[b.port2].concat(c))};_.Z6=function(a,b){return new xia(function(c){a.send(b,c,void 0)})};a7=function(a,b){$6(a,b);return new X6(a)};Y6=function(a){var b=new MessageChannel;$6(b.port1,a);return b};$6=function(a,b){b&&(a.onmessage=function(c){var d=c.data;a7(c.ports[0]);b(new yia(d))})};var c7,zia;_.b7=function(a){_.V.call(this,a.ma);this.view=a.service.view;var b={Is:"zREjac",destination:window.parent,origin:_.$k(_.Se("daxSld")),onMessage:zia(this)};a=b.destination;var c=b.origin;var d=b.HE===void 0?void 0:b.HE;var e=b.Is===void 0?"ZNWN1d":b.Is;b=b.onMessage===void 0?void 0:b.onMessage;if(c==="*")throw Error("Qd");var f=Y6(b),g={};d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):631
                                    Entropy (8bit):5.038875947804611
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7F67CEB464A06D1A1B9338D2E538758E
                                    SHA1:FB6DA0B5C2F4CB69177FA3BC2D4A4C6109CA660C
                                    SHA-256:D5C55CAE0E7C6225775F74C5AD1A4351B5EA4218BADDEA714B3A363A6351780F
                                    SHA-512:85F98E5E2982A9B7ADA7D5B5E4FF6B08BB03ACD2C7A1EE822684FCA7C089216D2D8C6C3B6E75857C5FF87EDAE19F274D9527920F641B4A8FF7FA34D553725F06
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200"
                                    Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 100 700;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v213/kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsI.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 3319240, version 1.0
                                    Category:downloaded
                                    Size (bytes):302106
                                    Entropy (8bit):7.998869976696388
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:F968368FD0A7AC69BE48204DB0236956
                                    SHA1:8FB49C156239BE1353310DF05CC18EF48C889918
                                    SHA-256:6EB8710C1B2CF83C6A1CD4C5D72EECF18D3936875770867877E87BB6A5FE6994
                                    SHA-512:4975B390AB28E45A2889706B7ABC8AF1AFDB476D899D826CE0738EFCD3A7A4828AA34F4D4A61815E70803829C6DC4752BBB5E4F2DC03811B8C76AA322B7250B5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/materialsymbolsoutlined/v213/kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsI.woff2
                                    Preview:wOF2.....2.........X.2.X............................?HVAR/.`?STAT.D'P..T/.l........G...t.0.....6.$..:. ......H.....%m..Hf>...-..m....pHJO....p...vr{i.k<...R!....8....U.aLq..`.</(........:...........c...l...{..9=.Ie.i.L.!.K.$..N....=D.ZF.}v.........t......`;m............................y?......@..............K.q..]f...vfX.....X<."....!...F...1o.I.DF.N..$.L.....X*W.6]...6.<....f...X-...8e|;.nR...U.!c...&.......9.+..&1.A.....gy..\.|<.|...K.X..O..XK..h.Q.(f... ..]...A.lb.a k(Gd.l:?.L....d.1..x;.0.i(N..0.%.F0.D*.....`~.\6&....H..{.e.(.x,.Lr8p3Q.g....9.....7f...Q$"..8-..SF..v.3....`>5..gx..E.X).."ki..YC.."x#..4....A.q..~9./.....+..W6...T.....L.8..j..[wvPD'}...xJfL-....t.Gbj.... 9...).y..Q..8n-N.v...B4..t............=.Q..rt..1+4...|............j.x<N..C,....2..9..!K{.i......nP..^hzX.oz~..3J....pWxm.. $80m>:.R.H...H....^<R.5...+...F... .k.."......j:...i...."..M..cYn[.. V..U..D.jP..t..[...w^....{5;1.7\..X.xB-...!,.2......G!......q.qEb.0.5.....s......._.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (862)
                                    Category:dropped
                                    Size (bytes):549360
                                    Entropy (8bit):5.1104106048927695
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:68FD9C57C939BBE5CB5CC1F29F6AC8DC
                                    SHA1:67677F294D6A9688B400664E04C279141C535E10
                                    SHA-256:E0CE3FC69E8787A8F1DAC1C02F44330A21C11491BC5371EE1C803A4E2E67350D
                                    SHA-512:3D49EB79AEA487981D530C4B080A743A4B0B57194AA5F04FA650D736A3687315C18DDAB6421D059EF4EE2E68C0900F56680CCA8553DC04A12C03E3E53265A299
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * Chart.js. * http://chartjs.org/. * Version: 2.7.3. *. * Copyright 2018 Chart.js Contributors. * Released under the MIT license. * https://github.com/chartjs/Chart.js/blob/master/LICENSE.md. */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Chart = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):6190
                                    Entropy (8bit):5.207536916997018
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A949332A98910A8B0036E679B4A0A62C
                                    SHA1:8EE0860B3D346973A8A502E1546C92A71360544F
                                    SHA-256:A68D53725DE4924E6CE05258243B4C854503D81C469AC8D0A12932365B20C882
                                    SHA-512:7B23818D5F6C0C981269D6F922DB5F357185388F504DC11361C1BA5524A433F905A70825C8EC50983AE90B3FC2F7A8B6C9E7F089EAC114C05A7D5918617A6F97
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/wp-admin/css/install.css?ver=20100228
                                    Preview:html {..background: #f0f0f1;..margin: 0 20px;.}..body {..background: #fff;..border: 1px solid #c3c4c7;..color: #3c434a;..font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;..margin: 140px auto 25px;..padding: 20px 20px 10px;..max-width: 700px;..-webkit-font-smoothing: subpixel-antialiased;..box-shadow: 0 1px 1px rgba(0, 0, 0, 0.04);.}..a {..color: #2271b1;.}..a:hover,.a:active {..color: #135e96;.}..a:focus {..color: #043959;..box-shadow: 0 0 0 2px #2271b1;../* Only visible in Windows High Contrast mode */..outline: 2px solid transparent;.}..h1, h2 {..border-bottom: 1px solid #dcdcde;..clear: both;..color: #646970;..font-size: 24px;..padding: 0 0 7px;..font-weight: 400;.}..h3 {..font-size: 16px;.}..p, li, dd, dt {..padding-bottom: 2px;..font-size: 14px;..line-height: 1.5;.}..code, .code {..font-family: Consolas, Monaco, monospace;.}..ul, ol, dl {..padding: 5px 5px 5px 22px;.}..a img {..border: 0.}.abbr {..bord
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2353)
                                    Category:downloaded
                                    Size (bytes):246515
                                    Entropy (8bit):5.479603537866768
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:628916870739051F353FBFC5D845B60F
                                    SHA1:10B9FC1247642BA6F1A5FC0E9F7A4C5F00AA9437
                                    SHA-256:AEBACA3A5578E3E54F8E505979491B3CBF2FD6F76EF51DB1DB9F9B9634CBD12E
                                    SHA-512:C251EBD2CAFB985F6BE29E834D577CAE8C6800AE3420DD702C3CB3B46F6A073520A8149A1531626B4836D6E8B9C18B178F489EBF7DB0E4E7493072E9F960E5E2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.9vuvEdtHNW0.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.c5LKDprh4Hk.L.B1.O/am=OBgwCw/d=1/exm=_b,_tp/excm=_b,_tp,iframenavigationview/ed=1/wt=2/ujg=1/rs=ANkVxDlriRCEUU5V4RFRjenEBDQC56Mpww/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,pE2Tmc,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,ZDZcre,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                    Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (488)
                                    Category:downloaded
                                    Size (bytes):493
                                    Entropy (8bit):4.727341114062453
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:559E25D3C595F4401871559562F50DD5
                                    SHA1:733A48BF8107D0EF3D2590D2093352A0C290052C
                                    SHA-256:E3C6CBCB92BF775CE8CF4FA9F8DF4F2811B20D5B36C0E953DD3A6E07C6C71085
                                    SHA-512:5AD69422207E06C9685FEDEA0430140D54E95EF8C59915418B08A100B6F5CC42338942A362507FB0E3F530EC567DA7E998919D946C1A2AABC89F711862EF26BC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-&oit=1&cp=4&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-",["ssa-89","ssa-561-u2","ssa-44","ssa-1099","ssa-561","ssa-827","ssa-11","ssa-1696","ssa-3288","ssa-632-bk"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[603,602,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (732)
                                    Category:downloaded
                                    Size (bytes):737
                                    Entropy (8bit):4.863318259601605
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9262A8F07CD8047CA096E92DE2B585FF
                                    SHA1:0202FFA603829CA56949E24E43E655492A55FEC1
                                    SHA-256:5BA2DE4A857CA3163E2A5FA6CB617CADDC6E53BA0994A0FF996470BCFC10D7E7
                                    SHA-512:FB5E97D784AB2FFD0F9C0E545F85CB8CE39201E001739CE6B98EF10B55BC9C7A2DD2509EC3546093BAC1637FE9C2DAF30EFF3C47F59C1B97EAD5D1384C1B5FDF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certicication&oit=1&cp=17&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certicication",["ssa certification","ssa certification is mandatory for tcs products","ssa certification ohio","ssa certification level 3","ssa certification frequency","pega cssa certification","ssa certification dodd","ssa-3 marriage certification form","ssa permitted entity certification","ssa disability certification"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30,13],[30,13],[30,13],[30,13],[30,13],[30,13,10],[30,13],[8,30,13],[8,30,13],[8,30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (792)
                                    Category:downloaded
                                    Size (bytes):797
                                    Entropy (8bit):5.120151174734508
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3D10509D1EE119B9331E12BF6A4EE52B
                                    SHA1:BF4178A0DA6A352AE888882AA064928C0D33D99C
                                    SHA-256:ED0E4E86017D59362249C18ED6B768524E1A4377FC5C23F2575F70D566326B6A
                                    SHA-512:00AAB874C02943E9133FA0BFD5607728EB90936250DA0BA3A10227084E4FA067E643D0170ED057D3E3DC85D8D4EA307728C5E27FF4904EC6A662F49F4623BE4D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["",["edmonton oilers detroit red wings","powerball jackpot lottery numbers","terrifier 3 digital release date","dingo dinkelman","nintendo switch 2 reveal","boeing strike union","dodgers vs yankees world series game 3","septa workers strike"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32058)
                                    Category:downloaded
                                    Size (bytes):86659
                                    Entropy (8bit):5.36781915816204
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                    SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                    SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                    SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/jquery/dist/jquery.min.js
                                    Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30837)
                                    Category:downloaded
                                    Size (bytes):31000
                                    Entropy (8bit):4.746143404849733
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/font-awesome/css/font-awesome.min.css
                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):14176
                                    Entropy (8bit):4.640185846267151
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F7D384B69F83EAB5FB44C058FDB9C92B
                                    SHA1:4F4FEFF4F80386C205EB5A4928538519B1EA674F
                                    SHA-256:4D58E2CA02C7E649914C08BE645422EB6CCD9D515D221C2C7D33D7F908F5B6A4
                                    SHA-512:DDEAEA74E5FDE9A16372218D56AA0B705D240BB08B982E28B1603B7C2B809EAD078023A1B3037178EE7D84B7E47AABA555D440BBD703F157EB8B2401E76DB6D8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/minimal/_all.css
                                    Preview:/* red */..icheckbox_minimal-red,..iradio_minimal-red {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 18px;. height: 18px;. background: url(red.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_minimal-red {. background-position: 0 0;.}. .icheckbox_minimal-red.hover {. background-position: -20px 0;. }. .icheckbox_minimal-red.checked {. background-position: -40px 0;. }. .icheckbox_minimal-red.disabled {. background-position: -60px 0;. cursor: default;. }. .icheckbox_minimal-red.checked.disabled {. background-position: -80px 0;. }...iradio_minimal-red {. background-position: -100px 0;.}. .iradio_minimal-red.hover {. background-position: -120px 0;. }. .iradio_minimal-red.checked {. background-position: -140px 0;. }. .iradio_minimal-red.disabled {. background-position: -160px 0;. cursor:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):257
                                    Entropy (8bit):4.6486758631726115
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6147CA10712E483B5EE714D29C21E439
                                    SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                    SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                    SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://ssa-certification.com/
                                    Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32033)
                                    Category:dropped
                                    Size (bytes):37045
                                    Entropy (8bit):5.174934618594778
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5869C96CC8F19086AEE625D670D741F9
                                    SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                    SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                    SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 116 x 41, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2408
                                    Entropy (8bit):7.8989590488026415
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A62A4E4A142FBC4A6583B50C154AA1BD
                                    SHA1:105DAF8E2CCDD2AD5C18D507CDAE5926FBA0E764
                                    SHA-256:A9CEF4D58336842DC12848055C5E8D17A02B2FEF3EEC87E5AD171DC699D49D23
                                    SHA-512:A3B84323F28035829E5F16AA84D1314BE328037D97BCB91AF2DCF17EA65F580CD17C0135DDDD627320C8D04F0A3F12E5C952C4FA8A6AD7F1876F1803A7996B4F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/images/logos/google_logo_41.png
                                    Preview:.PNG........IHDR...t...).........../IDATx..[}..e.~ao..S...E..x..........^.."`s..DD...4......+4..$.kL...@....J..(Pi.......~....\..=w.=1..vnwf....$ovw......}~.o..8K...*.iys..3z...>.3.....5.E....?.B.|(..g..;5..Ts...ok..t.:...X.........u>..G.9.. ._3^..'.dg1bO..&...c......+Y........).. ..g..y}H.4..2A.).e..!.v.U/e.z.."jv8N..cD.(Gh..:$t..E..U.O.LC.w0.:..d.=....d..B..G..9.....$..\%S...CB..P.....{..I.bv.J.r... ..9.1;..X[?.V..Ys!;.(...*j\.(./.U.k(%-..;..@}.-..D.Z.....jmf.f...H}...S..]h.;]C.J..$.hw..._QV..j.k.%....8.....su./.3...'RR.;.......JJlGQ..i%.-M......D..G.....K{s|S..+...$...O.#D.....zH,..E..%.h"..&....#..t................@......_...N...~.IW.Kla.?...k.F../...a..3.{0Qv...ZL.ZQ.....~..s.....o.V...0+.6.3..n.f.n...{..W.....dyn....."&`E.:.V....d.0."..BhEi.he..2F...J..Wc.[=m.~.......<......8.4y.3...*.}....%5~.Q.t.{8...+.l...[..h..*.]D+.....~Z......L...NCE.F[P..........MPB16l#.U.{......(..'..@....:Bn....$T.p)%u:oV......>...J.t.Aj.t.Gf
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):27641
                                    Entropy (8bit):5.573976695441575
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2118F868FAE723EBC0C0674E8649E123
                                    SHA1:6A7759DD79CF76D2141585D0D6880DF9F0DF6FDB
                                    SHA-256:D9913CCE1102236ACD2DCBC26F0CD7A59C818F315B659704987AFBFA5BD46573
                                    SHA-512:2182404F2B47C3B1CCDB1F41697E9598459D63F72F7229479A464CCE220C256370D278CAF3FB48DEB0300296C25721B57199E1D9C43FA505DB6B4AE4348D2246
                                    Malicious:false
                                    Reputation:unknown
                                    URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:400,500,700"
                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (955)
                                    Category:dropped
                                    Size (bytes):3392
                                    Entropy (8bit):5.526192889011387
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C84513AA1C7DE2D69A45E4B4EBE800D2
                                    SHA1:D0DFC353A3657F42C18AFE22AC2C7BDF7D88E81B
                                    SHA-256:19D9390EA4FC5DCEAC812DEC0666841F244B4A6D5EA6C9611F68965318F7DAFD
                                    SHA-512:70C962ACB5E79CD3343759A02770F83F9D16D5BEC9961A40667F8FCC747575895C2FCFF9366ECFF8730BC84FFD9FC4201CC9EFBC010AF4DEE471977C1082ADF0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var uR=function(a){this.qa=_.y(a,0,uR.Sa)};_.G(uR,_.D);uR.prototype.La=function(){return _.xn(this,1)};uR.prototype.Tb=function(a){_.Dn(this,1,a)};uR.Sa="f.bo";var vR=function(){_.cr.call(this)};_.G(vR,_.cr);vR.prototype.Qa=function(){this.Ip=!1;wR(this);_.cr.prototype.Qa.call(this)};vR.prototype.j=function(){xR(this);if(this.uj)return yR(this),!1;if(!this.Lq)return zR(this),!0;this.dispatchEvent("p");if(!this.Wn)return zR(this),!0;this.Rm?(this.dispatchEvent("r"),zR(this)):yR(this);return!1};.var AR=function(a){var b=new _.ly(a.Bv);a.Eo!=null&&b.j.set("authuser",a.Eo);return b},yR=function(a){a.uj=!0;var b=AR(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Wn));_.Ss(b,(0,_.E)(a.l,a),"POST",c)};.vR.prototype.l=function(a){a=a.target;xR(this);if(_.$s(a)){this.bm=0;if(this.Rm)this.uj=!1,this.dispatchEvent("r");else if(th
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):72
                                    Entropy (8bit):4.718128820706467
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6D39A851333A3A8618A7373869E21B5C
                                    SHA1:038543CFCDD76B109F0BD24DBFE978A846E01A12
                                    SHA-256:D039CCCA15E9000003868FA3B380785583D3675AF29496751986BFF632349025
                                    SHA-512:B9F0FFE484DEA3188165D96263C456CB8CE159DC1D01AB914BA8A53B90DC722CE75B4397BABA73EC35D55479FA6679BD4E61DEDB9AEB89F561B83001A1C5C0AE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                                    Preview:CjIKBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKDA1AvvVdGgUImgEYAgoHDUBZD1saAA==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                    Category:downloaded
                                    Size (bytes):34184
                                    Entropy (8bit):7.99444009565784
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:1ACA735014A6BB648F468EE476680D5B
                                    SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                    SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                    SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                    Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (531)
                                    Category:downloaded
                                    Size (bytes):4724
                                    Entropy (8bit):5.30675617700562
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F1DBC7920F93BD2B1DCFEDE95B473E4E
                                    SHA1:54DD07A613ABFC09C6BF6AACDC2A5D089073E10B
                                    SHA-256:A84FFABDD498CD0BBD960A2C2B1845A65113BD6BEA00096602E47EC8F87FD122
                                    SHA-512:7093202363AD8AAB911F82FDBBE5905BE9B3F36F2F99DA7D96339C9BFBCA4D0EFEC9D41492DACF55EC25CA4320A333CFF8D5016C775E89F13A889E94563370E5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/jquery-slimscroll/jquery.slimscroll.min.js
                                    Preview:/*! Copyright (c) 2011 Piotr Rochala (http://rocha.la). * Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php). * and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses.. *. * Version: 1.3.8. *. */.(function(e){e.fn.extend({slimScroll:function(f){var a=e.extend({width:"auto",height:"250px",size:"7px",color:"#000",position:"right",distance:"1px",start:"top",opacity:.4,alwaysVisible:!1,disableFadeOut:!1,railVisible:!1,railColor:"#333",railOpacity:.2,railDraggable:!0,railClass:"slimScrollRail",barClass:"slimScrollBar",wrapperClass:"slimScrollDiv",allowPageScroll:!1,wheelStep:20,touchScrollStep:200,borderRadius:"7px",railBorderRadius:"7px"},f);this.each(function(){function v(d){if(r){d=d||window.event;.var c=0;d.wheelDelta&&(c=-d.wheelDelta/120);d.detail&&(c=d.detail/3);e(d.target||d.srcTarget||d.srcElement).closest("."+a.wrapperClass).is(b.parent())&&n(c,!0);d.preventDefault&&!k&&d.preventDefault();k||(d.returnValue=!1)}}function n(d,g,e){k=!1;va
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                    Category:downloaded
                                    Size (bytes):162924
                                    Entropy (8bit):7.998614826254304
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                    SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                    SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                    SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                    Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):56
                                    Entropy (8bit):4.525668537935864
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:69B495332BEBD14F66A78B10D2E9FA56
                                    SHA1:23F55BD9099D2799076668CD7D4B2EE2EDC2C2A0
                                    SHA-256:C8C2C0914E01BD3CADEF7D6FFC348D582DDA3750856947727B3F6D3EADA49442
                                    SHA-512:F387388EC9D2D30FACBD28661BB6E09E1312E0681D1B89C7DA92A04851AFBAA7FD3645ED34119D22224DB003C234E8240B165990E1E6C9492938597AAAFF4D85
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkNLq5ZiPKoZxIFDZFhlU4SBQ2RYZVOEhcJ7MBIEdWFTAwSBQ2RYZVOEgUNkWGVTg==?alt=proto
                                    Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgAKEgoHDZFhlU4aAAoHDZFhlU4aAA==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1421
                                    Entropy (8bit):4.682217019491942
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:63AD182FA03DE6924D05D4141B97E931
                                    SHA1:FB02E349DC5FAB1494559B78780CB57F3B97F823
                                    SHA-256:39DA4A95EACF6B9FDE5EF5FD1DF0ABFBB08DF8D040B7DE57926AC50DEE283CC1
                                    SHA-512:3ABE737AADB0CEFFCCA44686B25A0645AF031D92FE509ACB61E5C1B9F762A85A3C8908BB184035C323126E3C8608A217980097EB34D0E9AAC063437F9A1EDA9F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/futurico/futurico.css
                                    Preview:/* iCheck plugin Futurico skin.----------------------------------- */..icheckbox_futurico,..iradio_futurico {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 16px;. height: 17px;. background: url(futurico.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_futurico {. background-position: 0 0;.}. .icheckbox_futurico.checked {. background-position: -18px 0;. }. .icheckbox_futurico.disabled {. background-position: -36px 0;. cursor: default;. }. .icheckbox_futurico.checked.disabled {. background-position: -54px 0;. }...iradio_futurico {. background-position: -72px 0;.}. .iradio_futurico.checked {. background-position: -90px 0;. }. .iradio_futurico.disabled {. background-position: -108px 0;. cursor: default;. }. .iradio_futurico.checked.disabled {. background-position: -126px 0;. }../* Retina support
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13973)
                                    Category:dropped
                                    Size (bytes):14422
                                    Entropy (8bit):5.05483148470607
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:35D01582DA4B89F67F13DC4B648D21E3
                                    SHA1:8D79F0B111E52B1308DA398C0393E6C551FADE29
                                    SHA-256:33FFBFC5B00F06D7345BB2569D178E605FA83D9AB83A2394AE53FDA9BBFBC3AE
                                    SHA-512:69096737EFE7AAFC87F37C4437C463C983D718A5005FB932B15CE9CFABE5FF8CFC000B91BADC90900A740A06392AE4540BACBD084D6C329F868519F77AD32D49
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! AdminLTE app.js.* ================.* Main JS application file for AdminLTE v2. This file.* should be included in all pages. It controls some layout.* options and implements exclusive AdminLTE plugins..*.* @Author Almsaeed Studio.* @Support <https://www.almsaeedstudio.com>.* @Email <abdullah@almsaeedstudio.com>.* @version 2.4.0.* @repository git://github.com/almasaeed2010/AdminLTE.git.* @license MIT <http://opensource.org/licenses/MIT>.*/.if("undefined"==typeof jQuery)throw new Error("AdminLTE requires jQuery");+function(a){"use strict";function b(b){return this.each(function(){var e=a(this),g=e.data(c);if(!g){var h=a.extend({},d,e.data(),"object"==typeof b&&b);e.data(c,g=new f(e,h))}if("string"==typeof g){if(void 0===g[b])throw new Error("No method named "+b);g[b]()}})}var c="lte.boxrefresh",d={source:"",params:{},trigger:".refresh-btn",content:".box-body",loadInContent:!0,responseType:"",overlayTemplate:'<div class="overlay"><div class="fa fa-refresh fa-spin"></div></div>',onLo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):144313
                                    Entropy (8bit):3.8714553774086373
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5F465BCACD899838C42CE637A911CAA5
                                    SHA1:CFB12D45109ADA73EB1ADEDFB619F47C7937BD7E
                                    SHA-256:7DD1D8BA9F4E4666603EDEFB2AE664B34ED632725A02F8DBD4533022AB2F96C5
                                    SHA-512:9B261FA3943715E04455B4D353C8F777E49AD532AB0D502CA82FA44D6D4E2FDA237036C9925720B46E865EB407E32038B0D434EDBB405BA99C1427C70EE05835
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/jvectormap/jquery-jvectormap-world-mill-en.js
                                    Preview:$.fn.vectorMap('addMap', 'world_mill_en',{"insets": [{"width": 900.0, "top": 0, "height": 440.7063107441331, "bbox": [{"y": -12671671.123330014, "x": -20004297.151525836}, {"y": 6930392.02513512, "x": 20026572.394749384}], "left": 0}], "paths": {"BD": {"path": "M652.71,228.85l-0.04,1.38l-0.46,-0.21l-0.42,0.3l0.05,0.65l-0.17,-1.37l-0.48,-1.26l-1.08,-1.6l-0.23,-0.13l-2.31,-0.11l-0.31,0.36l0.21,0.98l-0.6,1.11l-0.8,-0.4l-0.37,0.09l-0.23,0.3l-0.54,-0.21l-0.78,-0.19l-0.38,-2.04l-0.83,-1.89l0.4,-1.5l-0.16,-0.35l-1.24,-0.57l0.36,-0.62l1.5,-0.95l0.02,-0.49l-1.62,-1.26l0.64,-1.31l1.7,1.0l0.12,0.04l0.96,0.11l0.19,1.62l0.25,0.26l2.38,0.37l2.32,-0.04l1.06,0.33l-0.92,1.79l-0.97,0.13l-0.23,0.16l-0.77,1.51l0.05,0.35l1.37,1.37l0.5,-0.14l0.35,-1.46l0.24,-0.0l1.24,3.92Z", "name": "Bangladesh"}, "BE": {"path": "M429.28,143.95l1.76,0.25l0.13,-0.01l2.16,-0.64l1.46,1.34l1.26,0.71l-0.23,1.8l-0.44,0.08l-0.24,0.25l-0.2,1.36l-1.8,-1.22l-0.23,-0.05l-1.14,0.23l-1.62,-1.43l-1.15,-1.31l-0.21,-0.1l-0.95,-0.04l-0.21,-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (832)
                                    Category:downloaded
                                    Size (bytes):6724
                                    Entropy (8bit):5.171165040702075
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5B582937C73B6FBCD8EFE4B336D10FD0
                                    SHA1:EE3C7CD4203E151D93FF14754FBCC1206B80F953
                                    SHA-256:DE5A00E139EC9005680C6F3C12870E549413FD171FD67101BC161E18B48EEE77
                                    SHA-512:077359A00C413537CAEEAE2D1763E1442504E63C2D7F8131D48DCA261AD8E1FE9D6A494D0FA957AF255BE1042C11A2656B52579616B9B6E6586A45DF0ACFE105
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html lang="pt">. <head>. <base href="https://www.suasconsult.com.br/">. <title>Index of /</title>. <meta http-equiv="X-Translated-By" content="Google">. <meta http-equiv="X-Translated-To" content="en">. <script type="text/javascript" src="https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=DgY/d=1/rs=AN8SPfq8YPF3k92FmQ8VGW_-SaUVY2evqw/m=corsproxy" data-sourceurl="https://www.suasconsult.com.br/"></script>. <link href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" rel="stylesheet">. <script type="text/javascript" src="https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=DgY/d=1/exm=corsproxy/ed=1/rs=AN8SPfq8YPF3k92FmQ8VGW_-SaUVY2evqw/m=phishing_protection" data-phishing-protection-enabled="false" data-forms-warning-enabled="true" data-source-url="https://www.suasconsult.com.br/"></
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (312)
                                    Category:downloaded
                                    Size (bytes):317
                                    Entropy (8bit):4.905828086524753
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:314B2816861DC7FA8FF90F239E358333
                                    SHA1:094060ADDCF8776730952CF39EDCBDDF1688BC6B
                                    SHA-256:856E6D8E8713E90D6C63B60283D7CB8294B68634D991ABC699C1C3435136886E
                                    SHA-512:E46F89DC318496A83E05A7C96A1C44D10A16DEE00C5F63440E375FE1F0D61EF07DE737FFBE5776588979AC21187E1E94546ED55703FFE744D775103B55C36716
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certification.com&oit=3&cp=21&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certification.com",["osha certification for company","osha certification incident commander"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[8,30,13],[8,30,13]],"google:suggesttype":["QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):22814
                                    Entropy (8bit):3.786160212924418
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4CC7408F4F61BA3E6CF618BC5DF2F856
                                    SHA1:2775B2C127BCF44F3DE16273DFB76415A60D4337
                                    SHA-256:14E8FF6D39ADCAF4DB1B200DB29915A4A00744F27FD10614EF6F49949F534EDC
                                    SHA-512:9EB438CC897AB2ABE52FACCD3795DF857BEFA32212986187BCB6FF1936321668A947523454D0EC88475C385E79DECD4FEB578A6141057DB568E6DF46E8327130
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*.Input Mask plugin extensions.http://github.com/RobinHerbots/jquery.inputmask.Copyright (c) 2010 - 2014 Robin Herbots.Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).Version: 0.0.0..Optional extensions on the jquery.inputmask base.*/.(function ($) {. //date & time aliases. $.extend($.inputmask.defaults.definitions, {. 'h': { //hours. validator: "[01][0-9]|2[0-3]",. cardinality: 2,. prevalidator: [{ validator: "[0-2]", cardinality: 1 }]. },. 's': { //seconds || minutes. validator: "[0-5][0-9]",. cardinality: 2,. prevalidator: [{ validator: "[0-5]", cardinality: 1 }]. },. 'd': { //basic day. validator: "0[1-9]|[12][0-9]|3[01]",. cardinality: 2,. prevalidator: [{ validator: "[0-3]", cardinality: 1 }]. },. 'm': { //basic month. validator: "0[1-9]|1[012]",. cardinality: 2,.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1391 x 788, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):26735
                                    Entropy (8bit):7.677920844276628
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8B788BA6BCB520CE57875C725F77CDC3
                                    SHA1:0614FC898629E67C1841802841BC9D81DE1FDF84
                                    SHA-256:BDB36A1F6CB490FE7C97192EA900636BF9FD3BFD23791C2A381BFBD57C113229
                                    SHA-512:EBCD5535068801F32C14B500231FB14755910917857534D4AB1994E8928657DF0C7422FD176F83936D0A0129B689D7C13E34E52B6DF6578D3131F18413695D23
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...o.............h6IDATx...1..... ..._.`..............................................................................................................................................................................................................................................................p..@.........TUUUUUUUUUUUUUUU....m.9.8.#...#..<.v...Z:.G.....j.:..i.K.zr..-...(x.P.(u.3.s..P....u...o.a.a...J...........pq.a.&a..!.A..a.&aW.=.8..&a.....I.."......[8...b_.`.0..S.].6.eH..|..v........f.a.f...E.0.{.QPdo.2........-...!u.q....:...~2....o.".2....4.nI.M=0{9......-P.I.B.g....`....0.....x...X.q(:vV.....q...@.......f...........0.A...._1....0Z.Y.>.C.bss...........iKy....u..g.r........S......+...@.nu\~v.Y._.......x.^..n^..i....Y.n..W.... ........T.p...@.."(|...n.^.2........[..*$.....[.3.....[...nyv.{.ns_.hk......[..t.".F...3<Y..a......x..N@.>....w..Q.......8...0.{a.2.E..If........#g....v.n....(.........m.f!.`..........n^........,MB..[Ta.v.+...@.e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2536)
                                    Category:downloaded
                                    Size (bytes):119098
                                    Entropy (8bit):5.525445428655009
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8623B3932A599A505D5D1BCCE4BC0E8A
                                    SHA1:E5C69A4F7B6A7E3B946EC63428740BA9F11B079F
                                    SHA-256:52B6FCC286A6ABF12E30CBF88E86FFAFBF23B83546133356D3711B8087EF71BD
                                    SHA-512:26319B4E32362D7FBADA8CE341EE4E72A6C0E3D87E016C2F54A38DB2C4286616E26AD417407339A5A25887E3066582623A1C098418820EC63FA9CF339C48EB2F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=DgY/d=1/exm=corsproxy/ed=1/rs=AN8SPfq8YPF3k92FmQ8VGW_-SaUVY2evqw/m=phishing_protection
                                    Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Kh,Lh,Mh,Vh,ai,gi,mi,ni,oi,pi,ti,si,Rh;Kh=function(a){return _.$a?_.ab?_.ab.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};Lh=function(){return _.v("Firefox")||_.v("FxiOS")};Mh=function(){return _.bb()?Kh("Chromium"):(_.v("Chrome")||_.v("CriOS"))&&!(_.bb()?0:_.v("Edge"))||_.v("Silk")};._.Nh=function(){return _.v("Safari")&&!(Mh()||(_.bb()?0:_.v("Coast"))||_.cb()||(_.bb()?0:_.v("Edge"))||(_.bb()?Kh("Microsoft Edge"):_.v("Edg/"))||(_.bb()?Kh("Opera"):_.v("OPR"))||Lh()||_.v("Silk")||_.v("Android"))};_.Oh=function(){return _.v("Android")&&!(Mh()||Lh()||_.cb()||_.v("Silk"))};_.Ph=function(a){return a instanceof _.hc};_.Qh=function(a){if(_.Ph(a))return a.g;throw Error("t");};_.Sh=function(a){if(Rh.test(a))return a};_.Th=function(a){return a instanceof _.hc?_.Qh(a):_.Sh(a)};_.Uh=function(a){return Array.prototype.slice.call(a)};.Vh=function(a){return typeof Symbol==="function"&&typeof
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (15320)
                                    Category:dropped
                                    Size (bytes):15453
                                    Entropy (8bit):5.087051738838531
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5E61355E549E2E883C8897CA1D8A5244
                                    SHA1:716915A88D6FACC148F44667B050C2828B72C961
                                    SHA-256:DC57A413D6BFD7F70B10453E990AF4389E9E6F08C2B58AA30097D855E6260F52
                                    SHA-512:8BDA58C364C1668AA798E4FF5386F0C8611A19342DAB243B8DD8BB89CFE9E3C11D2163AFB377897A65FF2822BF91BE2150FEF001BE074F6EB2A48AACB1BBB5C2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! bootstrap-timepicker v0.2.3 .* http://jdewit.github.com/bootstrap-timepicker .* Copyright (c) 2013 Joris de Wit .* MIT License .*/(function(e,t,n,r){"use strict";var i=function(t,n){this.widget="";this.$element=e(t);this.defaultTime=n.defaultTime;this.disableFocus=n.disableFocus;this.isOpen=n.isOpen;this.minuteStep=n.minuteStep;this.modalBackdrop=n.modalBackdrop;this.secondStep=n.secondStep;this.showInputs=n.showInputs;this.showMeridian=n.showMeridian;this.showSeconds=n.showSeconds;this.template=n.template;this.appendWidgetTo=n.appendWidgetTo;this.upArrowStyle=n.upArrowStyle;this.downArrowStyle=n.downArrowStyle;this.containerClass=n.containerClass;this._init()};i.prototype={constructor:i,_init:function(){var t=this;if(this.$element.parent().hasClass("input-append")||this.$element.parent().hasClass("input-prepend")){if(this.$element.parent(".input-append, .input-prepend").find(".add-on").length){this.$element.parent(".input-append, .input-prepend").find(".add-on").on({"click.timepic
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (692)
                                    Category:downloaded
                                    Size (bytes):697
                                    Entropy (8bit):4.824938950726491
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CB2DCABEB5E32FFAE4DF021998D32151
                                    SHA1:46E3AFBDD79957347C15AF70DE7009AF386A7CFA
                                    SHA-256:2064F796C442CCB8FE788D461B56BC4C0B335629DA68569B123075B5FF3DA256
                                    SHA-512:27AC81F2E019D80AA7A26988D9BE99E88258E10C8E4147BE9F4F2996098192A9781E81E7D97202A3DCE43C66B842329C22626B8F23F6017737A94B3DD6517A39
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certi&oit=1&cp=9&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certi",["ssa certification","ssa certificate of coverage","ssa certification is mandatory for tcs products","ssa certification ohio","ssa certificate of coverage application","ssa certified sake sommelier","ssa certification level 3","ssa certificate of coverage status","ssa certified copy","ssa certified medical record"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30],[30],[30],[30],[30],[30],[30],[30],[30],[30]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):32988
                                    Entropy (8bit):3.7980479441426356
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A388ABC14CE81AB733AE69A804E87880
                                    SHA1:A80914F192FDF163AA52DE8C0265D202721B1144
                                    SHA-256:06FD4BA3B981A0765DC1E8FCD5AA2FAF802323D5367D7CA0B8AFB7F896F2E81F
                                    SHA-512:3F4C53087C54E5B15F342D4982BC2E01F14F92E32417433C51F9967E3B46F88922831D2CCE4AD5F9A87855586A75F14F49792623C2FB0BDD187C474628641EE1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://ssl.gstatic.com/translate/favicon.ico
                                    Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................xd...................................................................................................qq.......................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1555
                                    Entropy (8bit):5.249530958699059
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 110x120, components 3
                                    Category:dropped
                                    Size (bytes):5145
                                    Entropy (8bit):7.834423096757558
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2CD350973813B45F36708C9EE041D791
                                    SHA1:E97AB5283A17EE929378E67BC460458B09F86C9B
                                    SHA-256:403B2A4B5106925E3DF8F572337E94BE709C00D034A2AE41E172A9CAC8DD90F6
                                    SHA-512:FD1C55E28F8CC23FCEBAF1D9B8D005D9E3DE757728F5745B139CEF45BB58F64076B3D65C85FE1B2E61D6B98F698DFC6AE53C602EB23A05A367D65E59F492FEA3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................x.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........7j.V.....<...o...S..W.......'...K.o......s.3_..c.g.:#..|.^...$:....?................5.Em...s>..$:....?................5.E....g..MwV...Q.gc..w$.N.>...N.scyy.mym+C42L.u$2....+...w....>>...?^.(.j..os.i.N..T1.NJ..Cg..=..........eq{ga........y.s.i..b....;3)%w.7g<.^#.,r..7{_e.Z.=E...W:......G.$
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8147), with no line terminators
                                    Category:downloaded
                                    Size (bytes):8147
                                    Entropy (8bit):5.762921090218503
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:11D83CE3276F140E898AFD02F54F3E36
                                    SHA1:2B06A9B08E6F95B6EF2BCC59EB86B67FB2B156A5
                                    SHA-256:2A0F4EDF20BB06F3FCA25850B49072D6C5A666996248E9C22EC8C57C050FEF1B
                                    SHA-512:A0134462561E75282C1BB223413923BBCFE9EA9A68123E2BA9B15C297A1454CB57B6933AF7C221679E891DA90ECB156C1EAE6F9466D95F51A00C3638D78D3373
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://ssa-certification.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(520))/1*(parseInt(U(590))/2)+-parseInt(U(523))/3*(-parseInt(U(570))/4)+parseInt(U(574))/5+-parseInt(U(549))/6+parseInt(U(551))/7*(-parseInt(U(597))/8)+-parseInt(U(512))/9*(-parseInt(U(577))/10)+-parseInt(U(533))/11,e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,844387),h=this||self,i=h[V(521)],j={},j[V(509)]='o',j[V(508)]='s',j[V(507)]='u',j[V(564)]='z',j[V(498)]='n',j[V(584)]='I',j[V(505)]='b',k=j,h[V(546)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(593)][a0(568)]&&(H=H[a0(500)](g[a0(593)][a0(568)](D))),H=g[a0(553)][a0(514)]&&g[a0(524)]?g[a0(553)][a0(514)](new g[(a0(524))](H)):function(N,a1,O){for(a1=a0,N[a1(576)](),O=0;O<N[a1(581)];N[O+1]===N[O]?N[a1(516)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(587)][a0(578)](I),J=0;J<H[a0(581)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(539)](D[K]),a0(5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8119), with no line terminators
                                    Category:dropped
                                    Size (bytes):8119
                                    Entropy (8bit):5.760945448260981
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DBACE9B96E10363B649446EFBA129873
                                    SHA1:FB127CD808357876153FA087CE740CB087CB8F4D
                                    SHA-256:BD6240B4F3112209597D57A976781EDB33DBF6DCF29133B56CFC9535890325B1
                                    SHA-512:5E0B4CCC13448C9D7E5F198B23D9BB22601AE22E3A839DEE94E2F4EA43114A15DA35C4677512C83A05A5F0BCB5A2D9674C6EF4B592DE30E0C5335421AD035FDF
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(433))/1*(parseInt(U(428))/2)+-parseInt(U(424))/3*(parseInt(U(447))/4)+parseInt(U(457))/5+parseInt(U(448))/6*(parseInt(U(436))/7)+-parseInt(U(430))/8+-parseInt(U(416))/9*(parseInt(U(473))/10)+-parseInt(U(422))/11*(-parseInt(U(411))/12),f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,633439),h=this||self,i=h[V(435)],n={},n[V(423)]='o',n[V(412)]='s',n[V(405)]='u',n[V(485)]='z',n[V(393)]='n',n[V(475)]='I',n[V(468)]='b',o=n,h[V(400)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,E===null||void 0===E)return G;for(I=x(E),D[a4(472)][a4(486)]&&(I=I[a4(420)](D[a4(472)][a4(486)](E))),I=D[a4(410)][a4(401)]&&D[a4(427)]?D[a4(410)][a4(401)](new D[(a4(427))](I)):function(O,a5,P){for(a5=a4,O[a5(491)](),P=0;P<O[a5(455)];O[P+1]===O[P]?O[a5(479)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(419)][a4(474)](J),K=0;K<I[a4(455)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4009)
                                    Category:dropped
                                    Size (bytes):122767
                                    Entropy (8bit):5.471559936982107
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4B031CDE8D1A9763EB4DC8387E9EDCD6
                                    SHA1:26C15A9C7F3D092F4F87A77EF0AE9898850E57BB
                                    SHA-256:1D692F4BB15602118362C5BFB1E0C8434489269DF541DBF2B92F28871713E410
                                    SHA-512:9A5E762043CB7452A73A2E2210DC6A384F5C9CC459DEF8F3E6215E90BA1164376E432FD8A0BAD91E9B70018355798EF2E7BF511F23885A873C75A2E84A061551
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):40
                                    Entropy (8bit):4.306198332810094
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6E70F4EA0581C0EAA2DDC4D1EB41C664
                                    SHA1:56981675FAD7486D9505990AE9E9C0A212BA1E4B
                                    SHA-256:C39FD08B5F9B4308860C5C45579D0D5BDEE5251C985E56179935B1A86CA4892F
                                    SHA-512:A7762E0D3A0C2BFC58E7985622E09A1135C6CF59977CD5AC015DE600A1AB8C5A287EA5C3B6C281FEE00D336FF4005E767FC4B5256AF96E6F3A59C1CBD0844315
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkvPKTKl_DXnxIFDeS-rZgSBQ0LawbuEgUNYJYBBA==?alt=proto
                                    Preview:ChsKBw3kvq2YGgAKBw0LawbuGgAKBw1glgEEGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (718)
                                    Category:downloaded
                                    Size (bytes):723
                                    Entropy (8bit):4.811784842185079
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F33582C1B8BF1012D51F3A9C84EE5B2D
                                    SHA1:3618ED7B55B125E70B79BB04804C878D29BF3F09
                                    SHA-256:1052A92EF790802EBE3D6A387D14DCE8853F7CD72C5B8C92190B0B5F4CEFAC70
                                    SHA-512:6F639FA2C602DE91E619D5336623853F94EC1C91A768720EDADD6B635ADEDC9DADE46C1D063095EDC7E421B47D6D1CC38935FC6F263C1123F614B2D00A582ED7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certice&oit=1&cp=11&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certice",["ssa certificate of coverage","ssa certificate","ssa certificate of coverage application","ssa certificate of coverage status","psa certificate of authenticity","ssa birth certificate","ssa utilization certificate","ssa death certificate","ssa marriage certificate","certificate of election ssa"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30,13],[30,13],[30,13],[30,13],[30,13,10],[8,30,13],[8,30,13],[8,30,13],[8,30,13],[8,30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2110)
                                    Category:downloaded
                                    Size (bytes):2410
                                    Entropy (8bit):4.880808190153095
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:737062682208B356D86B5F27DA1E837A
                                    SHA1:51C9F4A45341DB8D7903F8844E03B9531AE0EAAF
                                    SHA-256:26FCD5729914E3E592B81E2B8FC52E0176F2F21BF59B8FA84CBC13517C0D6C23
                                    SHA-512:C04C6634EA6E15C492BA83C205F4F226A113E38DE5354DA2DF570984876429388FC3294992CC89790C7DE92EF2B4F943CB27684DE5D7D3CBFF770FD62DCBB082
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/timepicker/bootstrap-timepicker.min.css
                                    Preview:/*!. * Timepicker Component for Twitter Bootstrap. *. * Copyright 2013 Joris de Wit. *. * Contributors https://github.com/jdewit/bootstrap-timepicker/graphs/contributors. *. * For the full copyright and license information, please view the LICENSE. * file that was distributed with this source code.. */.bootstrap-timepicker{position:relative}.bootstrap-timepicker.pull-right .bootstrap-timepicker-widget.dropdown-menu{left:auto;right:0}.bootstrap-timepicker.pull-right .bootstrap-timepicker-widget.dropdown-menu:before{left:auto;right:12px}.bootstrap-timepicker.pull-right .bootstrap-timepicker-widget.dropdown-menu:after{left:auto;right:13px}.bootstrap-timepicker .add-on{cursor:pointer}.bootstrap-timepicker .add-on i{display:inline-block;width:16px;height:16px}.bootstrap-timepicker-widget.dropdown-menu{padding:2px 3px 2px 2px}.bootstrap-timepicker-widget.dropdown-menu.open{display:inline-block}.bootstrap-timepicker-widget.dropdown-menu:before{border-bottom:7px solid rgba(0,0,0,0.2);border-le
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (6079)
                                    Category:downloaded
                                    Size (bytes):7513
                                    Entropy (8bit):5.736408837460257
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8F18018F87712807150842D94F6E7C8E
                                    SHA1:95748AD0852BED30B98A2EC257CF36B2ACDE6980
                                    SHA-256:3B03F0F554AE6952DA28E5BA6C9C22F4261692B5779DA314EB12873D9C7B7A62
                                    SHA-512:9BE7D22AF75A02C50FC15E50981DEB5079786BC45D7287A09BB4743E102846CC7625C8DBB9DE5DF8C46B3CA0E25942B70D48C14F566D42FAF5574AF0605723F7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://ssa-certification.com/
                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">var __27980="ICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZWxvYWQoKTsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0KICB9Cn0gZWxzZSB7CiAgICAgICAgICAgICAgICAgaWYgKCF3aW5kb3cubG9jYXRpb24uaGFzaCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLmhyZWYgPSB3aW5kb3cubG9jYXRpb24uaHJlZjsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0gZWxzZSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2073)
                                    Category:dropped
                                    Size (bytes):24385
                                    Entropy (8bit):5.490253264927234
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1D77001F523F86241271851C3404E3A5
                                    SHA1:CA7D45A7A40D2D0353FA6ABF1080E3411C06EAD0
                                    SHA-256:BB1ED803F9B5D08FC9A9F81CEF7117A1628DF74D357F2C99538B95EF94BE8874
                                    SHA-512:38FAEA739CA713183CEC1E156EAABB882BE545B42B87C916040E2617FBE70D91F32667D708339ACF2E9870574AF629E3114380DE9202EC0B8FB8796AD024FD6F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Xn,Yn;Xn=function(a){return String(a).replace(/\-([a-z])/g,function(b,c){return c.toUpperCase()})};Yn=function(a){return a.replace(RegExp("(^|[\\s]+)([a-z])","g"),function(b,c,d){return c+d.toUpperCase()})};_.Zn=function(a){if(a instanceof _.ke)return a;var b=new _.ke(_.he);_.je(b,2,a);return b};var bo,$n;_.ao=function(a,b,c){if(typeof b==="string")(b=$n(a,b))&&(a.style[b]=c);else for(var d in b){c=a;var e=b[d],f=$n(c,d);f&&(c.style[f]=e)}};bo={};$n=function(a,b){var c=bo[b];if(!c){var d=Xn(b);c=d;a.style[d]===void 0&&(d=(_.Tc?"Webkit":_.Sc?"Moz":_.Qc?"ms":null)+Yn(d),a.style[d]!==void 0&&(c=d));bo[b]=c}return c};_.co=_.Sc?"MozUserSelect":_.Tc||_.Rc?"WebkitUserSelect":null;.}catch(e){_._DumpException(e)}.try{._.Ma("navigationui");.var Mz=function(a){var b=b===void 0?_.jc:b;a:if(b=b===void 0?_.jc:b,!_.Ph(a)){for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof _.za&&d.tk(a)){a=new _.hc(a);break a}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (703)
                                    Category:downloaded
                                    Size (bytes):708
                                    Entropy (8bit):5.19973489214167
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EA18EF9A071E9FE3ED435062BBD85DEB
                                    SHA1:BA575462125B2026355680A8CAA198737B8695D4
                                    SHA-256:955EC05C268BDD33AEBF0154A716AC3EFBD6C19AC8E61EACCC8698F0C3715640
                                    SHA-512:3394E305DF5B0B86ECA52D65CC6422946B1396E713AB3841FC32D60F62A6AC366430976604864D87CC60ECFFE7D8414FA46B41EF9A78843000746CAB745C15A9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["https:",["https //kahoot.com join","https //quizlet.com live","https //public.txdpsscheduler com","https //www.peardeck.com join","https //www.gimkit.com join","https //www.blooket.com join","https //kahoot.it login","https //www.microsoft.com /ink","https://www.youtube.com/","https://aka.ms/remoteconnect"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512],[512,433],[512],[512],[512],[512],[512,433,131],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4341)
                                    Category:downloaded
                                    Size (bytes):6635
                                    Entropy (8bit):5.9211969062656555
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BCCE7128A1B0E30668B2040766B05540
                                    SHA1:EC5DBB7410A0399F58877B85CC653898DD586B1F
                                    SHA-256:59C3D4149227F84E2AA682CEA0734BFE5A7F991B3C80820FAC98865BF23371DB
                                    SHA-512:D59C04F240ABD0292762C2BE2581EAC6716A099D9CD7B009EAE4D57FA99EF141426493C4D76BA35B19ECA6F44951BFF37224D0D83E7C3E4247424E4F2D2609E1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/jvectormap/jquery-jvectormap.css
                                    Preview:svg {. touch-action: none;.}...jvectormap-container {. width: 100%;. height: 100%;. position: relative;. overflow: hidden;. touch-action: none;.}...jvectormap-tip {. position: absolute;. display: none;. border: solid 1px #CDCDCD;. border-radius: 3px;. background: #292929;. color: white;. font-family: sans-serif, Verdana;. font-size: smaller;. padding: 3px;.}...jvectormap-zoomin, .jvectormap-zoomout, .jvectormap-goback {. position: absolute;. left: 10px;. border-radius: 3px;. background: #292929;. padding: 3px;. color: white;. cursor: pointer;. line-height: 10px;. text-align: center;. box-sizing: content-box;.}...jvectormap-zoomin, .jvectormap-zoomout {. width: 10px;. height: 10px;.}...jvectormap-zoomin {. top: 10px;.}...jvectormap-zoomout {. top: 30px;.}...jvectormap-goback {. bottom: 10px;. z-index: 1000;. padding: 6px;.}...jvectormap-spinner {. position: absolute;. left: 0;. top:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 401 x 278, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):30807
                                    Entropy (8bit):7.962651953911539
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E88CA8296BA6D513666A505E8AC65B4A
                                    SHA1:5DC314DDF2FAB2F2957E0E83AB085B2B37B79973
                                    SHA-256:1EBF227A5EA8C5B05F5366841A29815A9C0543480B3C86C3D06CFF307FC874C6
                                    SHA-512:BF6346ED2F6874F28244886FF99A075EA3C11A65C838CA2E5D75FC052ACA70DD48529A3D000F062236DD3B68044D8B04DFB51AB9E6718410CCB8491F55BA17F4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR................7... cHRM..z%..............u0...`..:....o._.F....pHYs..........+....w.IDATx^...U......>..w....h...&1&.bI!M}.i..D......h....F.5j.bE.....60..z..}...w...3wf.1..{.)..O[.^{.#&@Q.EQ2...U.EQ.n.".(..d....(..1*"..(J..(..(..".(..d....(..1*"..(J..(..(..".(..d....(..1*"..(J..(..(..".(..d....(..1*"..(J..G.........Y..KVc...k....?7...*0`.p.8.H......V..Q.Q.^.....^x...\..-Uh.mB{}....\.... +/..C.P>i.&.w<..:"...._TD......z.>x.m...[h.YgD..r..v.. ..W%..#.fy1..8.s.`.......OMQ..*"..!.H.U[......6......~..44:..+..3..."$.$8DT..D.5.O.....j.?g....o.uE....vo.yw>...o...;..C4C.BtC.C.9D:.r.'...wA...<..a...3+....".(..h.`..5x......hD(."...x..$8.7.......D#....;*?..OYQ..*".....V.'.F .A.%..r.`..pv...F..Y.G._.N.....>....C.=.O]Q..*"..M....-.$a+<.Yq..U" ....:).q..r..2.2>..>7..v|..u.v.j2E.O..(J7imj.u.....p.E.\.P....88.+...Y&O..X..3.bMG......T..n.W......t...z..6!.*,.oP....D<PP...r.7.DHL..fI.vSe|....P.Q.n.".HKK...[<...&L5.x ...G..+...<rFXL...L.]....H..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1522), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1522
                                    Entropy (8bit):5.029290203073419
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:79898490B3CC67F3938E141A08D3BFB5
                                    SHA1:B3CC6A317BBC521A474D0D39AC86244BB1F393A6
                                    SHA-256:450667994E6942971F72D284EDE6ABE8F6B84E25BC2232E2C083B4C4F39B5B85
                                    SHA-512:59D0E62FCDC870E8C5CED018CAFEA4E9C765C8C9CE8D58F79B81BCA7E25D7FFF9E3F4BF8603D6606A4C33B03FBDD6A02A8B5A257CF539A87AC413AE10A041DF0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=website_error
                                    Preview:.iVOczc{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column;color:rgb(0,0,0);background-color:rgb(255,255,255)}.hSuz5e{margin:auto;margin-bottom:5%;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column;width:-webkit-fit-content;width:fit-content;padding-right:15%;padding-left:15%}.uJmfCe{width:100%;margin-top:96px;display:-webkit-box;display:-webkit-flex;display:flex;margin-bottom:48px}.ssmAnd{font-family:"Google Sans";font-size:32px;font-weight:300;color:#63666a;line-height:1.375;text-decoration:none}.gWV3jd{margin:-1px 0 -4px;vertical-align:middle}.wzrbaf{display:-webkit-box;display:-webkit-flex;display:flex;width:100%;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-flex-wrap:wrap;flex-wrap:wrap}.ueocBf{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1568
                                    Entropy (8bit):4.660698837400609
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:984E2D0A73D42CE940E24D16E7B7636F
                                    SHA1:9569852A3ACB017552ECB6484D7AB2A2392A6FB0
                                    SHA-256:292FCA03A97AFD382299C051A1B157D3BCCEE0B0236004AB5DF17BF531419354
                                    SHA-512:6E56D129B488563A6536B9E0BD96B65FD7CE51205EAA96BCA4EE4714CE17D04E57C8608DD2970386F7C1E294E87FFE85E2693B5F14E53366A6854713BCD22253
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/all.css
                                    Preview:/* iCheck plugin skins.----------------------------------- */.@import url("minimal/_all.css");./*.@import url("minimal/minimal.css");.@import url("minimal/red.css");.@import url("minimal/green.css");.@import url("minimal/blue.css");.@import url("minimal/aero.css");.@import url("minimal/grey.css");.@import url("minimal/orange.css");.@import url("minimal/yellow.css");.@import url("minimal/pink.css");.@import url("minimal/purple.css");.*/..@import url("square/_all.css");./*.@import url("square/square.css");.@import url("square/red.css");.@import url("square/green.css");.@import url("square/blue.css");.@import url("square/aero.css");.@import url("square/grey.css");.@import url("square/orange.css");.@import url("square/yellow.css");.@import url("square/pink.css");.@import url("square/purple.css");.*/..@import url("flat/_all.css");./*.@import url("flat/flat.css");.@import url("flat/red.css");.@import url("flat/green.css");.@import url("flat/blue.css");.@import url("flat/aero.css");.@import u
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (724)
                                    Category:downloaded
                                    Size (bytes):729
                                    Entropy (8bit):4.8392724072435
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:76F4CF5E7101FA68FEBED15AC1379F44
                                    SHA1:01A9E12490DBD2DB23A77228AFAC8B9F21C660A6
                                    SHA-256:4AA76B1EF2657E7038A996B1433E8BC572D36CF2F32DD11F3C78FD7C7EEDEC9E
                                    SHA-512:2664E76FE45C0689FAE37DDF191C0C42ABCF254A4F18336E2A1DC23D029322725EDC5CB83776004D5CD515588A5B8C13F06EBF354D71E584484E3147903A6F1F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certici&oit=1&cp=11&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certici",["ssa certification","ssa certificate of coverage","ssa certification is mandatory for tcs products","ssa certification ohio","ssa certificate of coverage application","ssa certified sake sommelier","ssa certification level 3","ssa certificate of coverage status","ssa certified copy","ssa certified medical record"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 274 x 63, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2480
                                    Entropy (8bit):7.810336302584115
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C6B0F979B9E66FC338F4CB3853A5608A
                                    SHA1:2A70DEDE12BCB275CE579DB513A8E138A5D9EE94
                                    SHA-256:16FC59DAD281B476356556C5D382811F3FABC51D771002615EF5F56DA6160178
                                    SHA-512:69444E5B5553ED5ABB616CAE9E9A22DE57394B9E9022842870D0C4EDB48660E5835C4C117B4145509C2706E9EE254D404A26BE4E4016B2912A57A97C68888907
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/wp-admin/images/wordpress-logo.png
                                    Preview:.PNG........IHDR.......?........M...iPLTEFFF!u....!u.!u.!u.!u.!u.!u.!u.!u.!u.!u.!u.!u.!u.!u.FFFFFFFFFFFF!u.FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF!u.FFF.9.N...!tRNS...@.....0.` .p....@`P... .P0..p..?.....IDATx^..Aj.0.....H2..X.....:u...LW30...6zh.ID..H.........4..I.l....,.+f~.%.....H..Q.,......N.HJ.....j..v..K.Vc......c=.....D2~.M...N.ahy.....,.TV.(E.. $.vn.q...!H..0.9..{...#..>..Z.x..O..rb8..$...v..@.........6..?...!.n.=.....%..>0.).$..H.y.."...{q....E2..[............D4A.vxg$.s.2..J...Vo.D..).Z=..PaD........m..3Y..v..r.Uo...F<,..b..j.JA...#^k.py..u...9..cY._B..I...................P..{x=.......06.T.. .t.].bi...!.].h/..... .xl...t.....@..!.tW....:..z.....d.\za-.<)..ezs.7%..s.d.O..&./x.L.jn._..D.].....\..9N..c...H.".k...F.L.%.XZ....S.wI..l'...&2gK...u.V...$&B.....@.R..a.P.T5J9.fU.}.....h.dN.i.N7+..V.....s..].}.:.../.o>J...:..D.%M..f..G.?.ly....D...&...7E....8.......#s.q..c..!....~uWg...opat.. +B.....y........Z^.J.5I..Z...=y.`.Y.C.Q.N.@....4...js.|q..=k......W
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32014)
                                    Category:downloaded
                                    Size (bytes):33529
                                    Entropy (8bit):5.291440497230702
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CB5149A29918D671C1EF502C9061D9A0
                                    SHA1:1A240BC052AC6A746355B952D7212E50A2144D6E
                                    SHA-256:4EE796A98BB41BE95822299E21C308F31D66D78407FC3415B78B3D9BFBAE84FC
                                    SHA-512:BE1BD5AAF0BD43CB94AEAF4FAAF50B852FA35FB963380CC644CD00303A843D99A4E321BCB65A1679B8F64DF27C7D8C3413304D5D4E6467AF79789A93D2AA34DF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/bootstrap-datepicker/dist/js/bootstrap-datepicker.min.js
                                    Preview:/*!. * Datepicker for Bootstrap v1.7.1 (https://github.com/uxsolutions/bootstrap-datepicker). *. * Licensed under the Apache License v2.0 (http://www.apache.org/licenses/LICENSE-2.0). */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a,b){function c(){return new Date(Date.UTC.apply(Date,arguments))}function d(){var a=new Date;return c(a.getFullYear(),a.getMonth(),a.getDate())}function e(a,b){return a.getUTCFullYear()===b.getUTCFullYear()&&a.getUTCMonth()===b.getUTCMonth()&&a.getUTCDate()===b.getUTCDate()}function f(c,d){return function(){return d!==b&&a.fn.datepicker.deprecated(d),this[c].apply(this,arguments)}}function g(a){return a&&!isNaN(a.getTime())}function h(b,c){function d(a,b){return b.toLowerCase()}var e,f=a(b).data(),g={},h=new RegExp("^"+c.toLowerCase()+"([A-Z])");c=new RegExp("^"+c.toLowerCase());for(var i in f)c.test(i)&&(e=i.replace(h,d),g[e]=f[i]);return g}function i(b){var c={};if(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (41583), with no line terminators
                                    Category:downloaded
                                    Size (bytes):41583
                                    Entropy (8bit):4.953857113719642
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4E7F7DE25EF272107D5A99F18A885876
                                    SHA1:CB15C63441C5D20C45492A4418D71833E387E037
                                    SHA-256:53678A05BEF0D78D89E8F4A4AEC817D5DDD4339ED382212B4E24FD803D57F220
                                    SHA-512:0F6DF54A4989FBAD685B3C814B41ED99C7BFC3534BC1456D312034E5C79AA6B386E1902CCF19D27237B1210C1D02BE1B67835135D4871F5A97C2ED46C04567BC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/dist/css/skins/_all-skins.min.css
                                    Preview:.skin-blue .main-header .navbar{background-color:#3c8dbc}.skin-blue .main-header .navbar .nav>li>a{color:#fff}.skin-blue .main-header .navbar .nav>li>a:hover,.skin-blue .main-header .navbar .nav>li>a:active,.skin-blue .main-header .navbar .nav>li>a:focus,.skin-blue .main-header .navbar .nav .open>a,.skin-blue .main-header .navbar .nav .open>a:hover,.skin-blue .main-header .navbar .nav .open>a:focus,.skin-blue .main-header .navbar .nav>.active>a{background:rgba(0,0,0,0.1);color:#f6f6f6}.skin-blue .main-header .navbar .sidebar-toggle{color:#fff}.skin-blue .main-header .navbar .sidebar-toggle:hover{color:#f6f6f6;background:rgba(0,0,0,0.1)}.skin-blue .main-header .navbar .sidebar-toggle{color:#fff}.skin-blue .main-header .navbar .sidebar-toggle:hover{background-color:#367fa9}@media (max-width:767px){.skin-blue .main-header .navbar .dropdown-menu li.divider{background-color:rgba(255,255,255,0.1)}.skin-blue .main-header .navbar .dropdown-menu li a{color:#fff}.skin-blue .main-header .navbar .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):1660
                                    Entropy (8bit):4.301517070642596
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                    Category:downloaded
                                    Size (bytes):51284
                                    Entropy (8bit):4.573984507129134
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0D6763B67616CB9183F3931313D42971
                                    SHA1:F0459300E39155DF7AA5E94B3BDB8C8594F49A60
                                    SHA-256:DE2BBD8E0B32F53A53C1729BEDB350CEA59E9115FBA4F2BED8E2E3DD1F76D9FA
                                    SHA-512:240A635919DFA2715E18163BB78CAAF125ABD40EB155810980EFD430860E371691DC2F461132948342E16AB6C99DC133245E4D9A2BFE3EBE5036E96BF352E319
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/bower_components/Ionicons/css/ionicons.min.css
                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.0. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.0");src:url("../fonts/ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):108
                                    Entropy (8bit):4.982192184954123
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D236983DC6B5614EDEF5BA9D29196660
                                    SHA1:C966B3B9F42CF6F785642E2BA0C14D01D8D86C5D
                                    SHA-256:107A1CF9ADD36CF3F057BB6B67105D8C48EAD4DB3230F6CF6D819577B7D13D1D
                                    SHA-512:302994352389C6534CFA920829BD6EAF5C810BE1749ED7EF49FE259F404029713C9FDF3711D1CA0765DAD66AEFBC4313E497979111C69361D64992C152FB88F0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEh4JLzykypfw158SBQ3kvq2YEgUNC2sG7hIFDWCWAQQ=?alt=proto
                                    Preview:CjIKBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKDA1AvvVdGgUImgEYAgoHDUBZD1saAAobCgcN5L6tmBoACgcNC2sG7hoACgcNYJYBBBoA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):269
                                    Entropy (8bit):4.830529735307238
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E6AC59446A41E0656BC119A136EA8681
                                    SHA1:189C4C5AD8643819FC98364EF17BFF6094156771
                                    SHA-256:3D0790859297CF17760165DD2034A3328F3AF0DB21C4F86D2599FD0563B7E257
                                    SHA-512:37966EA0B71B1E49C4BF1687C34032FE674F5BB1C3A0AB2521B0892B836795147C4A46CF3537CA6330DC3CA96B58A1C19E5DE18D6642C72E237565E8B7DD2037
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverWebsiteTranslationUi);.// Google Inc..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):13773
                                    Entropy (8bit):4.694745055484659
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6946EF97E86A65C142F9605F4D78A37C
                                    SHA1:DC7C8FFD998B15BB91C52E22C4ACA72EFDC30380
                                    SHA-256:A19CEE2821CA39A17FD98A8B1CA6738DBF43E4B78D79AE9F2A747EF8E0EBEC3F
                                    SHA-512:C0C4C1C91478CDA41733A5283807BED583A562F02BCF143332048DED3EAD3450BCBCBCC7969902663D2D8673D9D8C92A6497B6287D6086B39164639946387123
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/iCheck/flat/_all.css
                                    Preview:/* iCheck plugin Flat skin.----------------------------------- */..icheckbox_flat,..iradio_flat {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 20px;. height: 20px;. background: url(flat.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_flat {. background-position: 0 0;.}. .icheckbox_flat.checked {. background-position: -22px 0;. }. .icheckbox_flat.disabled {. background-position: -44px 0;. cursor: default;. }. .icheckbox_flat.checked.disabled {. background-position: -66px 0;. }...iradio_flat {. background-position: -88px 0;.}. .iradio_flat.checked {. background-position: -110px 0;. }. .iradio_flat.disabled {. background-position: -132px 0;. cursor: default;. }. .iradio_flat.checked.disabled {. background-position: -154px 0;. }../* Retina support */.@media only screen and (-webkit-min-device-p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (865)
                                    Category:downloaded
                                    Size (bytes):12952
                                    Entropy (8bit):5.112958293425049
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:47AB2D6A8F5BE340897B8AA63DF4E68B
                                    SHA1:AACF69F76DB27C65EF6CE3390E0B8B3121A99567
                                    SHA-256:6CBF79CFD607CAB69C71C3F61F7451091DEA6666D961885F410E69E64601116E
                                    SHA-512:D42EE7131931399F7B5EC896F251008914841EFA3F92C5CC2BE4FDAEB1C8728869D590531347C30C5268B71A78012C3D453D07A848F1B70DF12B3C25977C0025
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www-suasconsult-com-br.translate.goog/readme.html?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=sc
                                    Preview:<!doctype html>.<html lang="pt-br">. <head>. <base href="https://www.suasconsult.com.br/readme.html">. <meta name="viewport" content="width=device-width">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>WordPress . Leia-me</title>. <link rel="stylesheet" href="wp-admin/css/install.css?ver=20100228" type="text/css">. <meta http-equiv="X-Translated-By" content="Google">. <meta http-equiv="X-Translated-To" content="en">. <script type="text/javascript" src="https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=DgY/d=1/rs=AN8SPfq8YPF3k92FmQ8VGW_-SaUVY2evqw/m=corsproxy" data-sourceurl="https://www.suasconsult.com.br/readme.html"></script>. <link href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" rel="stylesheet">. <script type="text/javascript" src="https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=DgY/d=1/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (47671)
                                    Category:dropped
                                    Size (bytes):47672
                                    Entropy (8bit):5.4016434300784555
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC4B20037C896C5F60640105C6EA36B1
                                    SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                    SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                    SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5315
                                    Entropy (8bit):3.573105467811936
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AC7972C142E2B2D732235E1DB5B08025
                                    SHA1:ABCF110C2EF15AF2FADA743CAE4AD4494C4853D4
                                    SHA-256:A58091F89F887419568E3FB01D7AF0345757DB9C225040F1493A4238AD161B0E
                                    SHA-512:3C9A7B8C4A0BDF162A642D9395FA3302F9747AC823D3CD005387BC75A955AC68ADD725152A1DCDF70E581F8B62D213D4F57FCAF1123CCFC0F5A72C4D09300171
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.suasconsult.com.br/natuba/estilo/plugins/input-mask/jquery.inputmask.extensions.js
                                    Preview:/*.Input Mask plugin extensions.http://github.com/RobinHerbots/jquery.inputmask.Copyright (c) 2010 - 2014 Robin Herbots.Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).Version: 0.0.0..Optional extensions on the jquery.inputmask base.*/.(function ($) {. //extra definitions. $.extend($.inputmask.defaults.definitions, {. 'A': {. validator: "[A-Za-z]",. cardinality: 1,. casing: "upper" //auto uppercasing. },. '#': {. validator: "[A-Za-z\u0410-\u044F\u0401\u04510-9]",. cardinality: 1,. casing: "upper". }. });. $.extend($.inputmask.defaults.aliases, {. 'url': {. mask: "ir",. placeholder: "",. separator: "",. defaultPrefix: "http://",. regex: {. urlpre1: new RegExp("[fh]"),. urlpre2: new RegExp("(ft|ht)"),. urlpre3: new RegExp("(ftp|htt)"),.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):6225
                                    Entropy (8bit):5.976934819783072
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                    SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                    SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                    SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (726)
                                    Category:downloaded
                                    Size (bytes):731
                                    Entropy (8bit):4.834875548463668
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:82D814681F97BDDCB058CF3B26B83A3A
                                    SHA1:9811119CDB6018B269970C0D4726E02D70AEB440
                                    SHA-256:80A5F08E5D7831C2B1ADB9653C17F1C83D213D71E222DEF06CB1E09209C616B7
                                    SHA-512:2CC7A69D89BF1738D6EDF8D9B871C97F1FA210BCCDE061FD610CFD6DED0DC2E61BC546256C4B2B85A77695F01B48D477E8265C2C8F43A4699BC71A9C5E75BD9E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ssa-certific&oit=1&cp=12&pgcl=4&gs_rn=42&psi=x4DQ0q4Dt65BhODg&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["ssa-certific",["ssa certification","ssa certificate of coverage","ssa certification is mandatory for tcs products","ssa certification ohio","ssa certificate of coverage application","ssa certification level 3","ssa certificate of coverage status","ssa certification frequency","pega cssa certification","ssa certification dodd"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13,10],[30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                    No static file info