Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pckg.ai/X5KpCErF

Overview

General Information

Sample URL:https://pckg.ai/X5KpCErF
Analysis ID:1559728

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2040,i,17384319226956729670,16612116269087594830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pckg.ai/X5KpCErF" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.package.ai/recipient/dons/#/app/tracking?app=dons&deliveryId=fqacXADiBJaGnxGHTTP Parser: Total embedded image size: 17385
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.11:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.170:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49806 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: global trafficDNS traffic detected: DNS query: pckg.ai
Source: global trafficDNS traffic detected: DNS query: app.package.ai
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: ws-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
Source: global trafficDNS traffic detected: DNS query: api.package.ai
Source: global trafficDNS traffic detected: DNS query: sockjs-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: packageai-static.s3.amazonaws.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.11:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.170:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49806 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/49@32/238
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2040,i,17384319226956729670,16612116269087594830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pckg.ai/X5KpCErF"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2040,i,17384319226956729670,16612116269087594830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pckg.ai/X5KpCErF0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    s3-w.us-east-1.amazonaws.com
    52.217.86.124
    truefalse
      high
      api.package.ai
      52.84.45.89
      truefalse
        high
        api-js.mixpanel.com
        130.211.34.183
        truefalse
          high
          app.package.ai
          108.158.75.46
          truefalse
            high
            socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com
            18.214.171.71
            truefalse
              high
              www.google.com
              142.250.181.100
              truefalse
                high
                pckg.ai
                65.9.112.89
                truefalse
                  unknown
                  cdn.mxpnl.com
                  35.186.235.23
                  truefalse
                    high
                    ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com
                    34.201.239.212
                    truefalse
                      high
                      packageai-static.s3.amazonaws.com
                      unknown
                      unknownfalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          high
                          sockjs-mt1.pusher.com
                          unknown
                          unknownfalse
                            high
                            ws-mt1.pusher.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://app.package.ai/recipient/dons/#/app/tracking?app=dons&deliveryId=fqacXADiBJaGnxGfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.19.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                130.211.34.183
                                api-js.mixpanel.comUnited States
                                15169GOOGLEUSfalse
                                172.217.17.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                216.58.208.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                108.158.75.46
                                app.package.aiUnited States
                                16509AMAZON-02USfalse
                                107.178.240.159
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.55.106.120
                                unknownUnited States
                                14618AMAZON-AESUSfalse
                                172.217.19.170
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.21.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                34.201.239.212
                                ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comUnited States
                                14618AMAZON-AESUSfalse
                                52.84.45.12
                                unknownUnited States
                                55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                35.186.235.23
                                cdn.mxpnl.comUnited States
                                15169GOOGLEUSfalse
                                172.217.19.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                65.9.112.89
                                pckg.aiUnited States
                                16509AMAZON-02USfalse
                                172.217.17.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                151.101.65.229
                                jsdelivr.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                18.214.171.71
                                socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comUnited States
                                14618AMAZON-AESUSfalse
                                142.250.181.100
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                216.58.208.234
                                unknownUnited States
                                15169GOOGLEUSfalse
                                64.233.165.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.217.86.124
                                s3-w.us-east-1.amazonaws.comUnited States
                                16509AMAZON-02USfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                52.84.45.89
                                api.package.aiUnited States
                                55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                172.217.19.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.17
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1559728
                                Start date and time:2024-11-20 21:24:53 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://pckg.ai/X5KpCErF
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:20
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@18/49@32/238
                                • Exclude process from analysis (whitelisted): TextInputHost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.165.84, 34.104.35.123
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://pckg.ai/X5KpCErF
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:25:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9896090870429695
                                Encrypted:false
                                SSDEEP:
                                MD5:82EA6217D5E3608357FBE28089FE690F
                                SHA1:3AF552AA0BC32D4CB5F2C4660A72736302F9B1E8
                                SHA-256:A945AC32362F52C7CF291855E19455EB8CFF9E9CC42F400D29A585FA51BE907D
                                SHA-512:004C69E26FB0F6435BA3D97F77A3F3B6AF2EBD1AD0E89C21E932AC1CF3239AE4F7ABFFF49631617CC0FF42496D9A7F189523A8CEAE4D02C0EF656A503809A872
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....}^T.;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:25:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.005214186690928
                                Encrypted:false
                                SSDEEP:
                                MD5:B55F9AA4F7294374885E00031B9FEDBE
                                SHA1:C4139A7CDB8151DBB7810B1D7559F2FA6F313EAA
                                SHA-256:83FF1D0EB436E2F8AD644183B6942995D780A749A220DA337720B3D08DE74659
                                SHA-512:5A2B420857E9314B11F5B0439EA4FAB80214F72488316749A39C8C4EF224033E7D86FB7078D6CCC668A24385A9191C8EEE8D07643A01187F397453195F30CC27
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....?^QT.;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.015284087889906
                                Encrypted:false
                                SSDEEP:
                                MD5:D9FDAA7D946D0C8F940E69891FE9025B
                                SHA1:7B9C560E5F381E9EAB18D89E25264F2441570132
                                SHA-256:209638E450801EA2B06DFF928116015E76B34EC00C3FD5B91CFFAA6759E81113
                                SHA-512:074B4107EA126912255BB700DC8ECAE6596762C2A6B52BC09E3576AE539E21F952B13F1100ED81707E768EEB527C3C1E924B0F3C3850900056001D9F5D20E9EF
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:25:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):4.002533792329589
                                Encrypted:false
                                SSDEEP:
                                MD5:7771D658F41BE770C53904B9F633DFB9
                                SHA1:292FB5182F4371AD546DC1525180F6B830C6CBED
                                SHA-256:B1D2B6228F9833AFD8537D394C1C0C0EB196BEFE7E1261602A29E4A2C4357163
                                SHA-512:03AF261B3898FE11A06AC0A35EBA738266745DE1EBB33C81D0489E2AC03F002121C3EA0C6246396FC22B0860144BEEF8A0CBFA84282D8B3109B12B6527DDD0D6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....|.JT.;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:25:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.991201296258836
                                Encrypted:false
                                SSDEEP:
                                MD5:70657EF2B02E426B8A12CCDD545E5BB9
                                SHA1:15925DAC9D71852287239018D7A5885212ED5F6E
                                SHA-256:9FC484149E7E2443BE92B0832F0FDC96CC3B966273FB9772E145923DDD546807
                                SHA-512:39ACBCDD60E5962658F0953E9E7AF03F1A1D284E02CE06A6DEB08E82F75BC70B636D3AF257D7D4F30CC072F5F745EAD5E3C2959B22AD3EABE7ADC897C2616D30
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......XT.;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:25:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):4.000670987563032
                                Encrypted:false
                                SSDEEP:
                                MD5:F660470659AA8C5F3758E7CF17B538FF
                                SHA1:59E5C3FBBD66682294549B2944C701A63C7E2BA9
                                SHA-256:F1A8E9A8EC12AC78BB2182060B15280630BAABB423492CEB05695DCBCC07756D
                                SHA-512:47DE6DD62E3BA9E1965EE17B28523133AD1CF30A56A8274FD2CF1A0D09266E0FB907BFDBBA16A0DECF60289F3C8EA981688F806EE1A7DB6B8DDF6AB111BD0B63
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....j.@T.;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ItY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VtY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VtY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10034), with no line terminators
                                Category:dropped
                                Size (bytes):10034
                                Entropy (8bit):4.833947619273945
                                Encrypted:false
                                SSDEEP:
                                MD5:087F9956C20D42C202070BD8EDDB44E9
                                SHA1:504EAAD4072D3C1DDD25F58D3FFBBCFF7966A920
                                SHA-256:EBAFBFE06F88122795C360E8DB07EA0862535C2D664096FF40DE68D77D8F0004
                                SHA-512:8364FCDE30ED4852F9AB25C4DA831A34663B958D1BFD17A60604C2847B432B65145435E4C882CCF189848F5D1DEF8E6A7D79CE241477C38820FA696B1D2CC619
                                Malicious:false
                                Reputation:unknown
                                Preview:/* API Response */ _xdc_._98yngw && _xdc_._98yngw([{"id":"twtuuwwvuuuwtwt","base":[596287232,796578816],"zrange":[15,15],"layer":"m@713465543","features":[{"id":"16045601811975403290","a":[0,0,596287232,796578816,596287232,796578816],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-157,-22,-10,-4],"c":"{\"1\":{\"title\":\"Pennbriar Athletic Club\"}}","io":[0,-13]},{"id":"8232969287620975954","a":[7680,8704,596294912,796587520,596294912,796587520],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-131,-22,-10,-4],"c":"{\"1\":{\"title\":\"Ryder Truck Rental\"}}","io":[0,-13]},{"id":"53041616712861583","a":[17920,2304,596305152,796581120,596305152,796581120],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,98,-4],"c":"{\"1\":{\"title\":\"Schwan Food\"}}","io":[0,-13]},{"id":"7349551084765208866","a":[43776,-43008],"bb":[-108,-22,-9,-4],"c":"{\"1\":{\"title\":\"Zion Recording\"}}"},{"id":"9266148607553631503","a":[-22784,-40704,596264448,796538112,596264448,796538112],"bb":[-11,-29,11,2,-11,-29
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1712)
                                Category:downloaded
                                Size (bytes):100625
                                Entropy (8bit):5.4765103185988
                                Encrypted:false
                                SSDEEP:
                                MD5:835A75928B7D86C64AFB03767C8C99E2
                                SHA1:159E13B4B5D16AB48C85780BE28CCA4976859CEA
                                SHA-256:D422128EEA28CCDF1E598004F0E8CE733E387FD0B4978AC4DBA23FF131461C0E
                                SHA-512:1F6655F420FA0C413A2960AEAE741D4CF501857D30060D2817D601DA34B9EEA279B22A1F7BFED552DC16418514E127874BF4AEC8A121C2D102D8DEAB22B91206
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/11a/controls.js
                                Preview:google.maps.__gjsload__('controls', function(_){var BJa,pL,CJa,DJa,rL,EJa,FJa,GJa,HJa,tL,JJa,uL,vL,wL,xL,LJa,KJa,NJa,yL,OJa,BL,PJa,QJa,RJa,zL,DL,AL,CL,GL,TJa,SJa,HL,IL,VJa,UJa,WJa,XJa,YJa,$Ja,JL,aKa,ZJa,KL,bKa,LL,NL,OL,eKa,fKa,gKa,PL,QL,RL,hKa,iKa,SL,jKa,mKa,kKa,nKa,UL,qKa,pKa,rKa,WL,tKa,sKa,uKa,vKa,zKa,yKa,AKa,XL,BKa,CKa,DKa,YL,EKa,FKa,GKa,HKa,IKa,JKa,ZL,KKa,aM,MKa,NKa,OKa,PKa,QKa,RKa,LKa,SKa,TKa,UKa,VKa,WKa,YKa,cM,$Ka,bLa,cLa,dLa,eLa,fLa,hLa,iLa,gLa,jLa,kLa,lLa,nLa,oLa,rLa,sLa,dM,tLa,mLa,pLa,yLa,wLa,xLa,vLa,eM,zLa,ALa,BLa,CLa,FLa,HLa,JLa,LLa,.NLa,OLa,QLa,SLa,ULa,WLa,kMa,qMa,VLa,$La,ZLa,YLa,aMa,hM,bMa,rMa,fM,iM,iMa,ELa,XLa,lMa,dMa,fMa,gMa,hMa,jMa,gM,eMa,yMa,CMa,DMa,jM,EMa,FMa,kM,GMa,JMa,IMa,KMa,IJa,MJa;BJa=function(a,b,c){_.Pq(a,b,"animate",c)};pL=function(a){a.style.textAlign=_.Uy.Dj()?"right":"left"};CJa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};DJa=function(a){return String(a).replace(/\-([a-z])/g,function(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):6568
                                Entropy (8bit):7.957823910609612
                                Encrypted:false
                                SSDEEP:
                                MD5:52328E854955B7BF365DDF58D3C2FAEF
                                SHA1:D2E2978DC69EB5D394FD5AC09ED69F161DF41578
                                SHA-256:8812012A40724659614F2866734B04E36CAF573E1098C09E049DD4C0B51C700C
                                SHA-512:9817D944E39C06BCD6033E985899850379472328ECD53A26B6B83DE4002262F7B16BFB16FFE3D667EC5C18836EE7467244343386F3A0A83E98F1A9BBC52F3B45
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF....WEBPVP8L..../..?...8.mU....?...(.dG0..sO.d.J..D..{vC.....u...H29.r....5.e..~Xo.#.#..yN.QD"<5.....P.H.,.)+.@...3.....0....a ...I..zZ.J.39O.<..M..9O.1#.Q..[.......PlRl..$0RlPl$0...d5.....`.r_.oBB.<...Kw.&. .A.A..w...<%.:q.q.....c.bE[.}.} ...\3.5e,+u.b%.+....m..4?).b]..u......A..W..Y.;....I.m_r&.H.......3c;c+...........5.j.....y...Yz.._"./.........4.A.2..Z.v.t.8.x].+.,....D../I=........}.....v.v...d):...3A.s@D.6.q....>\\......N.v!........j.K..Q......t....}y{$..u\]6&.\-B ....9...\.....0...R...hmY8..ES.=..:.\[..??...j.....U.k.I.QCQz..Cb(......vu. .....c].........2X... I8.%....`.J.A....B..?.K+..."..?.*.%D..]....:.Q...S.$.)&.....j%M...$..20.i%Z.....".WI..R...#.k.....|..S..#v...r...!A.....>..@,BL.}..X8Fa.]...N.B..Q.q%..*...j...V.....K.@^..n.0..jE.=..&$G.,.m.U.l~.........yR.9...X;.,.m.......K..&...,.U.T[..V.`A.5...-U.K.........j9@q.*...z..U....\..,8Z..D).3!.!"......1p....n........Z...j...\..XCrx..`E...b...A.U.....oUsu=.RY+.U...z..1....&C....9....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):1938
                                Entropy (8bit):7.89255588977942
                                Encrypted:false
                                SSDEEP:
                                MD5:3DCED4776C86F8F49126EB10CA9AAAFF
                                SHA1:F9AC0B813850679DF0F7CE8D28CA087210C77D07
                                SHA-256:95D6CB77A8B2EA2BA0D211EA62E43786FE4AD3A3B9522174D24FA1A0B4B4F86B
                                SHA-512:93649C067F9041A37E6FBB862501A4941E9809DBAE85F360412C5E12A1CDF9C9FC0DFC57F41E778E68C6A4C605017E4E376C46F195199289D2613462A81C3485
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF....WEBPVP8L~.../..?...&....20......9.P.IR..f.&.w;..E...D.... ^......5l..d.Ec.d.. '..(2....$.9....R..|..S.m[.I@.....X.hA!}\kD....F/l#.0....X. .!x..M..N...h....$.E.J...u.J......U....RK..P.$...*6.2..-.[f4t..o."9...?...?...4.#..H.....Y.....j.F.....Yi9I..>.\`...~........V0.v;...T.P.O.NG.E.......H.wX{.O.:..8a.c.. ,.l.#.+...P....z.". ...D....... A.....r...p.x.u!"]7.J8e...g.`....[.....OJ-...).8............BG3}z.......5. LG..f...?#A..0.`.pe..Z.Xt.-h.\F..4<....?zvv.\.u..2ZZ..>.W...+0.....x....uL....T{..v"....qi..e.K.${(eX..[dW1.^O.aF....Z.,R..w.M.y..'v.X..\t\.P.r)Lr.-..\d.=...}g._.62...C.2...|W5.*.|.iz...h..$.:..;A&`.8w...`..p.1...>...X|.."..a..M.3..W......BkqX.L>...,-..$.=.\oT0...@5..QaF..V...sRr..~.F...0.g..~...`^.Q!....2".A--..O..R.7.B...h8.x...~..69./.....7...)...#.4..pQ...s7.....o^.C{..*.y.$.....[8.y.VZ..fQ+..-.e.ACJ...2.......-.V._Y....)J...E.....}.UK...'5....;.z..1...........9z.54../....tT.D.......1g.z9.GR.%.u...T..b.).T.8.tb.Q)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 168824, version 331.-31196
                                Category:downloaded
                                Size (bytes):168824
                                Entropy (8bit):7.998492807885771
                                Encrypted:true
                                SSDEEP:
                                MD5:A3D7D331957546AE10AD69BB44B83A04
                                SHA1:D1A227A182628C48649912E8BCD9251113E9C783
                                SHA-256:3BBB0DF89B8DBE8001E8C24DE4E2D1693F94997B29F007A7BDA22A9802832768
                                SHA-512:614C9697605EFD52116765E6F53792304C536AA9953FD9309BA4912476D016BE360DAD69DACF8D14E5DE19F73C8619A37F3A380E3AC84FA0D17058D89246F0E2
                                Malicious:false
                                Reputation:unknown
                                URL:https://app.package.ai/recipient/dons/static/fonts/fa-regular-400.33904a1..woff2
                                Preview:wOF2.......x............K.$....................?FFTM....`........t..J.6.$..|..... ..F...=[.w.C..o..rN....L....l........T............pW9.......d"....IN.A..Qh..<..$........I..e.N...eP...@..@^5.L%UR..&.z#[)r#...Z.{}h..;..-............py@..M....l.x.'|..y%.......t..P..Sw....n.....4.\L.]<.........nF..T.H.i.G8.a..h.&s..~..Z....,.tK..5p9.^..k.w:u.L...Z..?.\4...9....~..eSk..*1].L...T.u.1.q....ZZk..M"......w>>.Y'...?.g....Ua .....5.A. q...........H..7.(.......QU.@VVUx............._.r..w...(.........^V...{..|.. c4.. ..'1..m..... .BF.H\..vf.A_..u!u.n...dy..}..[*.b.}..{..fI.....7<...%B...%X.`.......c.B=v..p.S#..>78..{8..........._q.Q..&.{.n...B.*...(..OWy..>..L.]]3.I..Y. ..J..9Z..r|..FF...........=.q.I....9p......-.N..#t.x%..6.@..6.W...k.<..Y@G..?.n.P.2dLAe(........T@7..+.s.ZI......eC[fZ.7.........#.G......W.....p..0\... .. DB.EQ.l..w..7..R.L..}...[.5.5..`..5.7F.F......T.PT..(..#Q.E_....._._.......o.Z.!2...`.........%.+.@....+........6...1G.n....<?.zzeRP..p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (528)
                                Category:downloaded
                                Size (bytes):8273
                                Entropy (8bit):4.882701771470312
                                Encrypted:false
                                SSDEEP:
                                MD5:1A95482371FFBC440F403A0889352DBD
                                SHA1:2234C46FC60A82AE0DAA729DD41F898A71F0952C
                                SHA-256:FF4A17F8BE027CBCED94ACE15E357660853390EEF5A0F2EBF436D52942455976
                                SHA-512:8B52551693D3B2FBB5D1F06390A7FC7FFCDA7E504BCC6C7BB1CC0D41AD4D6E5CDC638A6BD55978522FDE541927A9F32519768CCEE66374BD0913EFEA9348B438
                                Malicious:false
                                Reputation:unknown
                                URL:https://app.package.ai/recipient/dons/
                                Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><title></title><link rel=icon type=image/png href=static/favicon.png><link href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900" rel=stylesheet><link href=https://cdn.jsdelivr.net/npm/@mdi/font@6.x/css/materialdesignicons.min.css rel=stylesheet><link href=https://cdn.jsdelivr.net/npm/vuetify@2.x/dist/vuetify.min.css rel=stylesheet><style type=text/css>body {. margin: 0px;. padding: 0px;. }.. #divAuthorizeNetPopupScreen {. left: 0px;. top: 0px;. width: 100%;. height: 100%;. z-index: 1;. background-color: #808080;. opacity: 0.5;. -ms-filter: 'progid:DXImageTransform.Microsoft.Alpha(Opacity=50)';. filter: alpha(opacity=50);. }.. #divAuthorizeNetPopup {. position: absolute;. left: 50%;. top: 50%;. marg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):3684
                                Entropy (8bit):7.931314394024362
                                Encrypted:false
                                SSDEEP:
                                MD5:FD0C0D31DDE15A07CB0DB78432AE6541
                                SHA1:8F679B6956D8C2F161B35E7693075274AE16A819
                                SHA-256:5E32D0515417E989760CC1802B24F13B1AFEA6B683CDF036767EE311BE8E59E7
                                SHA-512:9ACAA1AD9DC6FFAB2660CE75858867E30ED030351984083BD8889B4A71E3B3A7D6D8C9BCD48DA958E659C7D977B146D35C2A951A7E846177EDB20242C23F8F7B
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i15!2i9100!3i12154!4i256!2m3!1e0!2sm!3i713465375!2m6!1e2!2straffic!4m2!1st!2s2886890!5i1!3m12!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=85585
                                Preview:RIFF\...WEBPVP8LO.../..?...*.m%.w.A.j........5.....w.....".b'n.|.......%.m".....|..0_l.........<C-M-.$..^Syd.H...RW.@.......5.c.........C.... ..........kY..t6....J..\Yi. .F...o..f.2Cx..f.~6.:l...5..X..b.m{....G.vM...@......I.Y.5.....g.yE...l[U.s9r@....C. .c......._~.....?..~9j...s+..'/...G....nO.Y...y.x....&..\.......b....adf|9~........1....M9...(/...Z.oM9./...J.[..p.m.X...e............$....x..!3..2".]]....x.w.....\....cJ..._.......Z.v..jM..........].L.:.nJU...9_h..ke`..ZD.x....tW..]9o.je`Q...g.........wr*.....=V..D..S..Ptq2....q.uo.g.m;8...q'.xR.`.><^D..mN.....F<.sD..=..G..8.W.]....0... .n.M........t..:'.....o.0.....e..x..W.!c..p.54N.58....8_`..iK.7=...o.......5.N.5.a..F).\co...n5.y....5jN.5...8.B....;3.}.&.`W.jc,.*...7.C.}......=...g8..zj..c.......3.......^..3.P)z....M.6...!@$...7.......v.^H^.].U}..n...!...2*..;...p.$..H...2.i/<R..A....Nu.y.^R.}...~A..m...".u.!/p..3...i<-.H.*...Q..]....8~.I-2.....&G.....I...4c..z6..C......Mp.q.H.X..(@..I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3861)
                                Category:dropped
                                Size (bytes):30391
                                Entropy (8bit):5.561427614047877
                                Encrypted:false
                                SSDEEP:
                                MD5:92A49B1E55FD68B539DB8C5273EF210A
                                SHA1:2190F9E644A3BEEBC046BED0F926826E89AA5046
                                SHA-256:759386A83F95F27E04FB38FBE189AD00BDDBC601523745311D13D246446B9D47
                                SHA-512:CE79F45B09EC195A98CD62C7FB22B1528D1BDB0E197C73C41D56135A0DFD76FCAE5DBEBED77C6A81D81BD2A796AD5752C7C992C59833F14968C6E52C077196DB
                                Malicious:false
                                Reputation:unknown
                                Preview:google.maps.__gjsload__('onion', function(_){var eYa,fYa,cQ,fQ,eQ,iYa,jYa,kYa,hYa,lYa,hQ,mYa,nYa,oYa,rYa,tYa,uYa,wYa,xYa,AYa,CYa,EYa,GYa,IYa,JYa,HYa,mQ,nQ,lQ,oQ,OYa,PYa,QYa,RYa,TYa,SYa,pQ,aZa,$Ya,sQ,fZa,gZa,hZa,eZa,iZa,kZa,uQ,oZa,pZa,qZa,jZa,lZa,mZa,rZa,sZa,tQ,BZa,CZa,FZa,EZa;eYa=function(a,b){_.Yg(a.Gg,1,b)};fYa=function(a,b){_.Yg(a.Gg,2,b)};cQ=function(){gYa||(gYa=[_.O,_.N,_.Q])};fQ=function(a){_.EG.call(this,a,dQ);eQ(a)};.eQ=function(a){_.WF(a,dQ)||(_.VF(a,dQ,{entity:0,mn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],hYa()),_.WF(a,"t-ZGhYQtxECIs")||_.VF(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};iYa=function(a){return a.sj};jYa=function(a){return a.zl};kYa=function(){return _.uF("t-ZGhYQtxECIs",{})};.hYa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",function(a){return!_.xF(a.en
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2242)
                                Category:dropped
                                Size (bytes):80505
                                Entropy (8bit):5.469154106732599
                                Encrypted:false
                                SSDEEP:
                                MD5:41039E33B02C8A2C2518E4A5729873BA
                                SHA1:E58E51EAF60767EB8AA6886F447F6E8D21E048E7
                                SHA-256:6709B08448650F2444E9A96D782E86D51DD781F815FF978B0D52920536A8BC2F
                                SHA-512:07545CECB287C29B5923E6FBFC07D722406D8167DF4B38D8D3A5AC8CF82D059F6A4F79C0B784C0E3E88D80D03377BB80EC5F7128AEF3C53F130C2C18EF562074
                                Malicious:false
                                Reputation:unknown
                                Preview:google.maps.__gjsload__('map', function(_){var zta=function(a){try{return _.ra.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Ata=function(){var a=_.Yq();return _.Ci(a.Gg,18)},Bta=function(){var a=._.Yq();return _.H(a.Gg,17)},Cta=function(a,b){return a.Eg?new _.wm(b.Eg,b.Fg):_.xm(a,_.fr(_.gr(a,b)))},Dta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Eta=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.fn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):7930
                                Entropy (8bit):7.966219236393028
                                Encrypted:false
                                SSDEEP:
                                MD5:1F6356B740078E27E34BBAFC646AD3BA
                                SHA1:E4B8F8B6B04AB9791DA79358241A1B3853C2C44E
                                SHA-256:AAE4D9C56FB224C3C9F03853E5C113AA71F6FA3A7BE6766ABCA91D9185D5B0C6
                                SHA-512:A96EC1FA8158A801E5F34315A4B60E2C7EC864622C4ED6EC77F40F30195F75A1C73342B5DE267B39E195A4896353296FFF031FE4E51611886BD227A48A0B4047
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF....WEBPVP8L..../..?.....%c.......[[.rH.f.p......*S(S/..P...>V.m+..*.v........g..2.&fb(f...!.d.._.H=!........ez..G.....JF.i9...%....@.. .H.. ...2..+../e|)3......y.B.. ......Hm...H.../.{.jJ...C....k...h.*...4.a.3...v...o..E....=.z.....O3L...W.i=Sx..j.m...BH......c>.UO....PI..f<...i......u...."...^......Y.....n.O........`..YO.. ...%7..Q4.......%;;.....>....%Lc.Y.5..Qc?@.c....#[=8}.........#..... ..7s....H..<.E..2J...4...{....h....<.g.b.%C.........b......5....Aq..3'B.Q..*-...RJ......j...Y....Q4...?.K.".G.].s,u@.6.KF=.....i.iM.s.U..8AM.X....7i....EZC.9})kNn...."N.=&.h......M...L..t.^..................ENq..&.^...1.....s..Xe..~..R.+1l..........0..j...P>.Q..J_.6PJT.........D.9....Q....L...~'.fZMY..q....I..2g}.......b..z..;,.....7.d........bNW.Xgp"..q..y.":{.-..X`.....-r.W.>R.r.1Ut...O.I...d.H=.).(4u.%..1..)mZ.[L..niOW..D.#..J...~!..\0L...b..LS......Ki.h..&.bo..&.Q6.......nVO.X)JAS...(.T...[.........l...C...rW.u2.g....@...&..#.m....s.w..i&q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (50869)
                                Category:downloaded
                                Size (bytes):796663
                                Entropy (8bit):5.015780523861101
                                Encrypted:false
                                SSDEEP:
                                MD5:3514554F2C13738374DB1A0C54060C1C
                                SHA1:47C9630D8ABC1E09E1658361B6B92C7405EAB1C3
                                SHA-256:C4A4E239DB8A5BD4E3B60E4425533C6825070129EBB4BE093A2877742FADBD19
                                SHA-512:5DD3A3B0784AA1F3ECF4229235E96B3BEA03EC17F59F0DF75EAB76201409572729DFA7392ED61782F459C6F8A4E115CF94852E12FDE80C83372396F64D3540BB
                                Malicious:false
                                Reputation:unknown
                                URL:https://app.package.ai/recipient/dons/app.css
                                Preview:/*!.* Vuetify v2.7.2.* Forged by John Leider.* Released under the MIT License..*/@-webkit-keyframes v-shake{59%{margin-left:0}60%,80%{margin-left:2px}70%,90%{margin-left:-2px}}@keyframes v-shake{59%{margin-left:0}60%,80%{margin-left:2px}70%,90%{margin-left:-2px}}.v-application .black{background-color:#000!important;border-color:#000!important}.v-application .black--text{caret-color:#000!important;color:#000!important}.v-application .white{background-color:#fff!important;border-color:#fff!important}.v-application .white--text{caret-color:#fff!important;color:#fff!important}.v-application .transparent{background-color:transparent!important;border-color:transparent!important}.v-application .transparent--text{caret-color:transparent!important;color:transparent!important}.v-application .red{background-color:#f44336!important;border-color:#f44336!important}.v-application .red--text{caret-color:#f44336!important;color:#f44336!important}.v-application .red.lighten-5{background-color:#ffebee!im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65454)
                                Category:dropped
                                Size (bytes):7939671
                                Entropy (8bit):5.14472687427752
                                Encrypted:false
                                SSDEEP:
                                MD5:605144044ACA2026C04B65F1FE98AA91
                                SHA1:138C3C8B9D9A82F21F9130BE364BC4314E397ED0
                                SHA-256:C7116C62C26E3C6206367288E3DC08BE56080FE8C0CFED85FE79875A8B909E11
                                SHA-512:52E694ABDB295F28A90E63F598CE996A3F82E2653E77FCBEEF546433D8BCBF1DCD60A6FB34353BBCAA51302CA258AA8B1CC0E18E570379C4E00C6268D549043A
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! For license information please see app.30b01b8aa99897197a87.js.LICENSE.txt */.!function(){var e={ylxo:function(e,t,a){var c=a("ziTh");!function(){"use strict";var e={},t={};try{"undefined"!=typeof window&&(e=window),"undefined"!=typeof document&&(t=document)}catch(e){}var a=(e.navigator||{}).userAgent,c=void 0===a?"":a,n=e,i=t,r=(n.document,!!i.documentElement&&!!i.head&&"function"==typeof i.addEventListener&&i.createElement,~c.indexOf("MSIE")||c.indexOf("Trident/"),"___FONT_AWESOME___"),s=function(){try{return!0}catch(e){return!1}}();function l(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}var o=n||{};o[r]||(o[r]={}),o[r].styles||(o[r].styles={}),o[r].hooks||(o[r].hooks={}),o[r].shims||(o[r].shims=[]);var h=o[r];function v(e,t){var a=(arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,c=void 0!==a&&a,n=Object.keys(t).reduce((function(e,a){var c=t[a];return!!c.icon?e[c.iconName]=c.icon:e[a]=c,e}),{});"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                Category:downloaded
                                Size (bytes):18536
                                Entropy (8bit):7.986571198050597
                                Encrypted:false
                                SSDEEP:
                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (574)
                                Category:dropped
                                Size (bytes):56636
                                Entropy (8bit):5.350031746502926
                                Encrypted:false
                                SSDEEP:
                                MD5:45CB322309336C5F4F7B49B7695F0BBA
                                SHA1:08483FAA3750E62CE1A478CD9E293F64A3B83A54
                                SHA-256:BC94AC4CF8C40825AD44690336B1DE510A0B5DD6428A5759B0CC5284DCDC7E08
                                SHA-512:A89CD42D022F72603F9F7860FEA0A6D0452B33C958D0B31470AF4C7D0E1F2D5AECF16F39C2D92611C614FE2F99B900D49BCD93975E475C95243CB641AF7FDA05
                                Malicious:false
                                Reputation:unknown
                                Preview:(function() {.var l=void 0,m=!0,r=null,D=!1;.(function(){function Ba(){function a(){if(!a.Hc)la=a.Hc=m,ma=D,c.a(F,function(a){a.uc()})}function b(){try{u.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(u.addEventListener)"complete"===u.readyState?a():u.addEventListener("DOMContentLoaded",a,D);else if(u.attachEvent){u.attachEvent("onreadystatechange",a);var d=D;try{d=n.frameElement===r}catch(h){}u.documentElement.doScroll&&d&&b()}c.Xb(n,"load",a,m)}function Ca(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=F[d]=S(a,.b,d),x[d].la()),x[d];d=x;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.la(),F.mixpanel=d;x=d;1===ca&&(n.mixpanel=x);Da()}}function Da(){c.a(F,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function da(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Ea,a)}function S(a,b,d){var h,f="mixpanel"===d?x:x[d];if(f&&0===ca)h=f;else{if(f&&!c.isArray(f)){o.error("You have already initialized "+d);return}h=new e}h.mb={};h.Y(a,b,d);h.people=new
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):8384
                                Entropy (8bit):7.972310997808724
                                Encrypted:false
                                SSDEEP:
                                MD5:0421F8833712C3EFF19EA0F442E4A72C
                                SHA1:1F3E4CC69B2C13F3BBE6580C366A787E98C097E2
                                SHA-256:9B2DDC0EB2424FA45CA3F2CE40BDA4EC1664E63E7AABC37AC899323A45BD6A86
                                SHA-512:23428AED87F1EE6B81366326C7AD485F8149799467FFA82E0E7B29EBE0C40F794C14BECD895286C4A21E0FE66836C514F73C81757DEC10BF21E7350EB5C80A70
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF. ..WEBPVP8L. ../..?./..m%_p..C.0.7Mh.n....0.l...m3....u..mU9......D~.. sI.v....K.....-F...ws..L. .....F..VB...Xt<...'..$*.A..;.wr.3.....^a.g,.d.j.x.....a.e..S~.d).;..b....}5Ri.LcgfI..c..L....!.....^.{i..?......KcO...{.....,.,.....C;.i...,..0......Z...(.`w...-..R....S..*...TrF...8........D.ZS.%..m....O....2.X..$nv.j.4.f...~./......71..._...?E........$.y. g>.sq..G...!]J%..'..^..$....r.........1.......!2.....K.......J..."...rw;.........%......K....V..+.....S..+.Y.W...V..[S..@...6.........n3.4....U.J.....bn[....v..+B......:..{AhX...Z.D........E.o^.j..~..J..y../.wLY......2.p.Z:u...#..P..P....7T...@3....uB...P...(...*..Ta.4.?.y..Vf..6.{.3..^....X..w.B.u..t...{.\.@-......0..0...Z..!..p;WQ...u.. .SC..../....q>r.7....k.....pt..d0.....D06<.pf.....Y..f.wZ*F......n.;.R.....?...g..1{...=r.wo..go.{.......g..........`T....:.j...1.\/n.4.....-.oC..G.3..o...c..5.}...,....a..pI...0.tp....u.r....?0...1...g~...h0......bd.......Kjr.Z.+.koK
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):478
                                Entropy (8bit):5.166559555017688
                                Encrypted:false
                                SSDEEP:
                                MD5:25DBBEE5BF0A983244AE427DCEAA0C04
                                SHA1:0103F741C300CD00951AB8EE98366B16F9CA3176
                                SHA-256:98AAD1B76960AD12636B7EB216E2416EA693461E918D3348C7B47099447103CE
                                SHA-512:6CCBEA7F50CD85E2CF59534CAF313B2BC194FF8F4C3781C346C6AC6D7198160378E923CC26352790666D836310D1040D190701B0D3220807BBA7D2E33E99980F
                                Malicious:false
                                Reputation:unknown
                                URL:https://api.package.ai/dons/internal/v1/reports/deliveries/fqacXADiBJaGnxG/tracking
                                Preview:{"deliveryId":"fqacXADiBJaGnxG","orderId":"ES00121824","coordinates":{"latitude":42.06848,"longitude":-80.03099},"shippingDate":"2024-11-18","slot":{"from":"08:00:00","to":"11:00:00"},"recipientFirstName":"*","driverFirstName":"Josh","driverPhotoUrl":"https://packageai-media.s3.amazonaws.com/prod/defaults/driver/default-driver-photo.png","accountName":"Don's Appliances","accountLogoUrl":"https://packageai-media.s3.amazonaws.com/prod/account-gDLbULWuVQAD/logo/dons_logo.png"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1572)
                                Category:downloaded
                                Size (bytes):42221
                                Entropy (8bit):5.553445191433403
                                Encrypted:false
                                SSDEEP:
                                MD5:D7BAF05C6E14C13A23F448AC65FF9D1F
                                SHA1:DBE0994634F05F9E1AD254193AC747A9840FB18C
                                SHA-256:8F52BE836A7F2E7003CA45F889E310551763B925DFBE105C3A1E31D18D132958
                                SHA-512:9B047545BCE75A7BAB3FF933A6E6F01678039A51E50EFBA97FA5ECA793306003B686C05900C9B95491637F3C63B9D565A8485B5F455A194EF89AEB5F87B9E158
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans_old:400,500,700|Google+Sans+Text_old:400,500,700&lang=en"
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                Category:dropped
                                Size (bytes):68
                                Entropy (8bit):4.216478854650569
                                Encrypted:false
                                SSDEEP:
                                MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                                SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                                SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                                SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):324226
                                Entropy (8bit):4.86199757543244
                                Encrypted:false
                                SSDEEP:
                                MD5:DC663F2307F9AB02CF06AB357EFA7845
                                SHA1:D43EB079ACC592CAEE325AB01694641459C82853
                                SHA-256:29E461B3A66DFB905A602E4C0EA68A1E541100DEEE2CB8F385F15607F162F914
                                SHA-512:F06DA9229829209B2AFA15F35A0891090D6AFBE6015A83F04EF592ED6A9987D42108E3F3CC2EA7402FD961EA7583A1F70F6A67966F725E5E41B7223E73A5A1A2
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/@mdi/font@6.x/css/materialdesignicons.min.css
                                Preview:@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont.eot?v=6.9.96");src:url("../fonts/materialdesignicons-webfont.eot?#iefix&v=6.9.96") format("embedded-opentype"),url("../fonts/materialdesignicons-webfont.woff2?v=6.9.96") format("woff2"),url("../fonts/materialdesignicons-webfont.woff?v=6.9.96") format("woff"),url("../fonts/materialdesignicons-webfont.ttf?v=6.9.96") format("truetype");font-weight:normal;font-style:normal}.mdi:before,.mdi-set{display:inline-block;font:normal normal normal 24px/1 "Material Design Icons";font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-ab-testing::before{content:"\F01C9"}.mdi-abacus::before{content:"\F16E0"}.mdi-abjad-arabic::before{content:"\F1328"}.mdi-abjad-hebrew::before{content:"\F1329"}.mdi-abugida-devanagari::before{content:"\F132A"}.mdi-abugida-thai::before{content:"\F132B"}.mdi-access-point::before{content:"\F0003"}.mdi-acces
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):13447
                                Entropy (8bit):5.40626526420617
                                Encrypted:false
                                SSDEEP:
                                MD5:B57627B7D75E5FC098E34276F4CFFDAE
                                SHA1:0598FCB9DA1E13E34B42B6ED6FC1A55C1B4394EC
                                SHA-256:DFF47BAE4175B044A3E8020EAC2480B834691A0C39A3344128B3D2EE958930BB
                                SHA-512:ACA7BAEB6CA5A450D47B49AD8F68ED855CD973C3F491C7766605F13688ABA2F314DD64D3F4CCF3FBBD9D8E758E81DA9169DAD15B943EF088F69CDA644E53B6A3
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2) format('woff2');. unicode-range:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (554)
                                Category:downloaded
                                Size (bytes):195325
                                Entropy (8bit):5.634628134309697
                                Encrypted:false
                                SSDEEP:
                                MD5:F54C9060740C6FA2FAE1FA614D66AF32
                                SHA1:ABF34C2F549FCCFD616C1C136A4F5DFF23033DAD
                                SHA-256:BFD7735BA4BBCCDAFB1FD3C00D9182D5ED058E194A1C33A15C096091B5A2A630
                                SHA-512:B4E38E4730CB1C2D4BB222F9DD5D2BA80F829DCC51A6A1500C8313E1486356E73CE4D5C60E54B57946802CBD5C2246CA4B5F77B13873A81C24937EF962A6A4B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/11a/util.js
                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zwa,$wa,bxa,dxa,QB,exa,fxa,hxa,SB,UB,ixa,VB,WB,jxa,ZB,lxa,cC,eC,fC,gC,hC,iC,kC,lC,mxa,mC,nxa,pC,rC,sC,tC,pxa,qxa,uC,rxa,xC,AC,BC,sxa,EC,vxa,FC,HC,IC,xxa,yxa,zxa,Bxa,OC,Dxa,PC,Fxa,QC,Hxa,Gxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,UC,cya,WC,dya,eya,fya,gya,hya,iya,jya,kya,lya,mya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Hya,Iya,Jya,Kya,Lya,Mya,Nya,Oya,XC,Pya,Qya,Rya,Sya,Tya,Uya,Wya,ZC,$C,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,fza,gza,aD,hza,bD,iza,jza,kza,lza,mza,.nza,oza,cD,pza,dD,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Kza,Lza,Mza,Oza,fD,Pza,Qza,Rza,Sza,Tza,Uza,Yza,Zza,aAa,dAa,eAa,fAa,qD,gAa,rD,hAa,sD,iAa,jAa,BD,CD,lAa,ED,FD,GD,nAa,oAa,pAa,JD,KD,MD,ND,qAa,OD,QD,rAa,tAa,uAa,wAa,AAa,BAa,WD,FAa,JAa,KAa,LAa,ZD,MAa,OAa,PAa,QAa,RAa,bE,TAa,YAa,jE,aBa,$Aa,kE,bBa,mE,dBa,eBa,fBa,hBa,iBa,KE,kBa,LE,lBa,mBa,nBa,oBa,NE,q
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (50869)
                                Category:downloaded
                                Size (bytes):537381
                                Entropy (8bit):4.911064977138134
                                Encrypted:false
                                SSDEEP:
                                MD5:9303D98EF9F6C9E5948BBE73A0C06154
                                SHA1:89A00ADCB9273A9B2EC9220905CAC0B010A28B0A
                                SHA-256:636FE6BCCF1C3E9B55C0739A3543CC8BE23ADFA013CD077DCDCE2FBEA588BFF2
                                SHA-512:8C2549780139F3D99B2A7A929F49D11BA05C26D3D150B4DE912CFFB3C12A32F8585D25A543A38FBB4798A46F2AC21193B48B63D7818656B62AE35EB4F78316F7
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/vuetify@2.x/dist/vuetify.min.css
                                Preview:/*!.* Vuetify v2.7.2.* Forged by John Leider.* Released under the MIT License..*/@-webkit-keyframes v-shake{59%{margin-left:0}60%,80%{margin-left:2px}70%,90%{margin-left:-2px}}@keyframes v-shake{59%{margin-left:0}60%,80%{margin-left:2px}70%,90%{margin-left:-2px}}.v-application .black{background-color:#000!important;border-color:#000!important}.v-application .black--text{color:#000!important;caret-color:#000!important}.v-application .white{background-color:#fff!important;border-color:#fff!important}.v-application .white--text{color:#fff!important;caret-color:#fff!important}.v-application .transparent{background-color:transparent!important;border-color:transparent!important}.v-application .transparent--text{color:transparent!important;caret-color:transparent!important}.v-application .red{background-color:#f44336!important;border-color:#f44336!important}.v-application .red--text{color:#f44336!important;caret-color:#f44336!important}.v-application .red.lighten-5{background-color:#ffebee!im
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):87
                                Entropy (8bit):4.7198009326506245
                                Encrypted:false
                                SSDEEP:
                                MD5:2945E434F2EDD02EC9991BC99B37D4A5
                                SHA1:73AAFE1129C1BD4D4DAAD7CD56340B52870BEBCA
                                SHA-256:E6209BC46231A4C3B987B7911012984250D9AEB2EF66346A993A35AB9E31FF6B
                                SHA-512:6C4B3D6CCE5832D539D498369B3990D4B91237FE08428F8CF8E59FF3C8BB8E96AD634931A4224F29BD8C78FCDA99C7B58246E4FB073DFC3492AE0A7EAEB4FCF2
                                Malicious:false
                                Reputation:unknown
                                URL:https://api.package.ai/dons/internal/v1/media/logo?deliveryId=fqacXADiBJaGnxG
                                Preview:"https://packageai-media.s3.amazonaws.com/prod/account-gDLbULWuVQAD/logo/dons_logo.png"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3
                                Entropy (8bit):1.584962500721156
                                Encrypted:false
                                SSDEEP:
                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                Malicious:false
                                Reputation:unknown
                                Preview:{}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):10338
                                Entropy (8bit):7.971398994686823
                                Encrypted:false
                                SSDEEP:
                                MD5:6E0AD64491A6E1A80F74BCD0676686A9
                                SHA1:A756BF4AB55228D430847073CF98DB47FD26372A
                                SHA-256:159E8B542F2551CF2C340A2ECFC19D81DA7C2A09122F1F69BEC2A15475C9E7CF
                                SHA-512:73EE94B80B26EA3364C4CE36E7200F689546F30EA52A1D3BF62F7B6DA4C6CEC9849703800299DB54ABA5A808AC0169F690BD63A2B6312D4F2BDC1E6579F66697
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFFZ(..WEBPVP8LN(../..?.w..T!....!3..J..w.'.aE..m[U.y.w.../..#2..].=.qd;."..{.{..a...A.$.a.[I.O0ISm.y..J.......(.K.re. #.t^.T.....-.... $.A*...0.CC .. ....3..9...F...$.lX[k..c.6.7.......~..S.....(E...Ol__.1..l..96....^...$5.Q...Y..A....T.5..!.|..}..D>...... ..... ..$... .......C3R.4S..fJ1.L)F...h.<....}$..*....yU.h_.Yo...k.Y..T.....L.RIEe...t.x%....+>g..WRz..\..........I...I.I....H.lSw-.dR .....n.WDW..UC*I.A....3g............t.I.@..!........e.)M'..O.t:......|......h....D...8.8...a._.'.$+...%NZF..PB/2.?.@...+...',.fo....cL..N...a.N0sb.O..x...)kyCt1rR.KX.......L.H.QN.[.....xOR../...K0..O....?_.[..L.x...<.-...L...)...B...8.....eC(.V<......<.;*.`+.D.1+.....-..IX.Q..'.x...Z..2.'O.5..D<...K0M.$..0~..8...?>2..aL]......0rj..?.H.bl.O.]FN.."i~.._._6.......2.)....S...9A........XM.$..x.`..8L..s...&..........r..H.~~...a.K\.....`..p:v.I......uM........,A$&.3...f.$...xhV].......?@...pb.t.N ..r...._%.......j.e.....y.A..[...f.vY......._:L..`S......oc...&..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                Category:dropped
                                Size (bytes):1150
                                Entropy (8bit):3.9844292244821613
                                Encrypted:false
                                SSDEEP:
                                MD5:7B307A6768B994EAEAFDE39A93BE6F08
                                SHA1:224140840E17315FE3621211969B594A0C39A2F3
                                SHA-256:CB9811F8B0BBA5029378208F71B5C763E70D7C2A5115A2B05C66F09FDBDBF870
                                SHA-512:C4CCC0C34944680AD85FF15ADD063BCEAA487C04ADB53DF5C575677A15026B8C56A0CBB5DF1722EBAB331AF178C810EED3EA86E4FA585C0D0069ECBCA6DFC31D
                                Malicious:false
                                Reputation:unknown
                                Preview:............ .h.......(....... ..... .....................................................................QQQ.QQQ.NNN$LLL.LLL.........................................OOO........X....333.........................................ZZZ.....''']........>>>.....ggg........3...N...M...M...M...M...M...K...w............>>>.....ggg.....................................................>>>.....ggg.....................................................>>>.....ggg.....................................................>>>.....ggg............................~...~....................>>>.....ggg.....................777I%%%........*................>>>.....ggg.....................666I$$$........+................>>>.....ggg.....................111_:::.;;;.'''E................>>>.....ggg.....................................................>>>.....ggg.....................................................>>>.....ggg.....................................................>>>.....ggg.......................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):13
                                Entropy (8bit):3.238901256602631
                                Encrypted:false
                                SSDEEP:
                                MD5:67A20B0E73D087EFEBD60AE5C33BB644
                                SHA1:2E949C2A20D7C8D593B5F44671A39FF3E4C49532
                                SHA-256:346508016877D53C76ED6C533F79857246EC6FFCCE31322D3F7D0D15EDA68093
                                SHA-512:9B87EB6A8140700127B424E4198509A1A88E6652039AA31C6BFE5449C41D1AA42248F78B0F2806B48D0EA3DC8DF3B14770041AD0E417658CD9EF8BD42FAC120F
                                Malicious:false
                                Reputation:unknown
                                Preview:1730629517849
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):12930
                                Entropy (8bit):7.977382403878734
                                Encrypted:false
                                SSDEEP:
                                MD5:DEDF67B24230FB0BF87AEBEB5B352BC9
                                SHA1:0DB088E557EBFE96598C9C9210BB4454ADCF08FA
                                SHA-256:E97B30523F4E85EC5C0A3329D76A97EF729443EC9EC4F5C44EA365DA6F5EAB2A
                                SHA-512:DC2C1D8E1C29D0563C481EE73E867815BD4092157A1E1EBC24CF599A450FDEDA3CDEB51AF68CEE37807D7ADDB12D549314BF95D80E1BA60092A19AC6B98023F1
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i15!2i9098!3i12155!4i256!2m3!1e0!2sm!3i713465471!2m6!1e2!2straffic!4m2!1st!2s2886890!5i1!3m12!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=110554
                                Preview:RIFFz2..WEBPVP8Lm2../..?.....m..9W...$d!#).Dp..."% ..H...n..G0...#....F.+.]K.T....l.M#I.e9E.0....zK......eI...aI.n.wCuh.B.7...NpfT......<./..:8.x1..c..x6^.g....b<...!)K.(m..E.b7..4..M'H%....Z0.j.i*.3m.Q$+T...".b ." .b#.....& .b ..`.y3........0n)..d........`..v..i...OO....c..-..hY...=+..(V+........S..A....S..P..P..P....#.}...<....A...Q.3.dE..j+.(j+.$.VU.... dR...d..l.5T..F0...SS...$..`Z`=..}......;.~...O_.f...t.{+..!aH........;..WQ[.q.S.....;V.*A......../'Hdg.."I........w......Y.}q/Gn.....=.e.3..."....[w..Z....w.O...........d).u.4.t+."r..4.6 ..........p.Q.Q..^..,.$nQ......3.. -.w.uv...O..V..sN...VE._.m+a+]...-:m..u> ...?.&.S#G.>.....5.(".ja....UY.#0OW..,mF\.u.|./.....@..p.d...q^..(*..H..hU36F].rP.................J.M......WD])7a.a....F.J.e..5...2Oq.U...e...W-v'.S.$.{.p:lFYUu.%...D..-.wqF.G..fDl..q-.;..h...-0...@.<..... X.u-6./....ms..B....#.....+..H.F...N.Q.$..........7..(_..U..j.S.PZ0...*.!-..7..U?..@.#(._Y..............i?.j......!.9Dc.Yq4.^c|.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):3524
                                Entropy (8bit):7.916600293889761
                                Encrypted:false
                                SSDEEP:
                                MD5:728FD6BD3603C7585BE9802A81AB8295
                                SHA1:75D4A6C13DAC65A875E65424BD1C1CD7DFBF0936
                                SHA-256:F7F0104E8F0E8C7C7E4C11AE2A9D51A66837DB820BBC7A3D407EF347DAC6A02C
                                SHA-512:ED751C6ED8DE80AA6684C8D48C0EDEA16B1D2431E0B40607F252CC1D598703944452BC3D4BE0416E3F948C8876B7922113629F136F1150DAD34F22BFBE108B22
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i15!2i9098!3i12157!4i256!2m3!1e0!2sm!3i713465507!2m6!1e2!2straffic!4m2!1st!2s2886890!5i1!3m12!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=13972
                                Preview:RIFF....WEBPVP8L..../..?.G.(.$E...a_..,.....6.F...^...BJ......q..F.f.5f.4AO....'...|..............g.. I."0...w.y......v(.u..)......`,0...L.....0...e..B..*..!j.k\..m..Ka.*"....n.t........~wD..J..$.I.+."......S.h.{...v}......T.......o...lD..5b.u.4..'.........z..w.V..1.\.M-....%....A|..k.n._.~{......Z.W..MS..D..v.0v.}y_.M.....Q..lM.z.{}....(......N..)E4...}a...[....._U.P..c.A....~eV^.....ca_>C....s?.....H....Mk.e..?....+.._..u....@..\v..../.....d.=d.\%.i.~.0..~....&/\l..O...`.0.%..b...@...{......2.E.......R....X..X.2t.E..?...@Y....7.....k...]..x. +.].H..........`.EY..n4...y.........F...zg...^...ZYO....Sp>..*hpB..A...0z..*g........+.6@s......n...=...........o;..`:....V..q.....y.K;....j...^.>.B..v....Y1C.W.b.I..g.5.n...c..N..['.`.kQT.c!|..#N..N...AV.mu|...!....(f..0......w@..k..A....!X.xA...C...(..h..........D:n....n...o.!;...:. ..g......w.....(...Z.:... .y...-..f........["9..@o.E.M....%...N..6q..r....,..DG.n..,0...0ch...`[(!...4.<G..I.}..h....i.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):6376
                                Entropy (8bit):7.95858138916982
                                Encrypted:false
                                SSDEEP:
                                MD5:8530AC763C1323FC6C900F99B3B514DC
                                SHA1:60D074611D4B49BA868009EC8A53B65B43ACAAD1
                                SHA-256:589BF065D91CE4D9D869E2452CFE2F7FCB72279A994F49C40ED38BDB1554ED1D
                                SHA-512:085B662E72BB5BBE24F68174F9E2858A4F4A2069F8DAE103DE22B37543449ACB2B68D75362B978059AC886EFA7295F19141CEF02109382385D5AF4B5CC1036C5
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF....WEBPVP8L..../..?...*.m%.k..$....`.vw.....M....Jx5...:rt....md.J.}..T@D..@9P..g.....T.......0|........{.P.!....r......H}.~R........E.Oot....%.......(.G{!...a..r..*>...J...g..@...lD..F..5q3a..UWb.5.F..gZ..L(f"....-}4..m......Z.....Rjkq....RR.5..g.>...|}...;.m....%..).{...V..........|C..;}.............1Bz..B.....-.$O..K.....S..._....$u.......$......."v.H.^....E..R...G........@. q.....+H....2....(..[.-L..u.>B....4..$a.=....-.2-3.n..Q..x..?..Y">x8.".<...O.%...x.+."Ae...!.m......7L.&".o..15.M.G..[.o*S.y.. .......&u.................."Zo..@:.."..V.&>B.z...h...`\...$.T..?.S...,_@p..X~.f`O]My..o..........?.O[.x....N..l.<.......%..?.T.....[..KK..1&k]-._.3D...._2].....{ak..1N.u.-*..E...!.[.my....@......Z,..R.T..9.V.H..-..HD[....ZP_..9>$..1N.........@j..U.}.Z.a@.b.,..J....dA....*..?.9....x....x.Sn..*.y-sR.].....1..........0....7..........4...S.....;S....4k....;.O"......O......W....5.w...,..b...e..X.iH.....!<!8...N9J-%gZ....5.p..O1x.j....3t.-........X..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):4658
                                Entropy (8bit):7.948585786391238
                                Encrypted:false
                                SSDEEP:
                                MD5:76E53D9367ECA7F6850A045BDA6A77C5
                                SHA1:5D1174C429C9835D5148E3C76EDD099E6F526D6C
                                SHA-256:3825975047D64A637C253DC7EC3AB5F2A667C88D5024F5FCC97F989D4721DE90
                                SHA-512:D1CE8FEAD3325699AE8B00CEAB0A36743D7B05DF74C6162881403367695F14D6F6E58F49C6E54CEABA16282F9A4F0F59373C25ABA5D130EEA11ADD1330852BC6
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i15!2i9100!3i12156!4i256!2m3!1e0!2sm!3i713465471!2m6!1e2!2straffic!4m2!1st!2s2886890!5i1!3m12!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=117953
                                Preview:RIFF*...WEBPVP8L..../..?.?.4..V..p....N..p..~.m... .....u..."IjTG.... ..9........9.|..}e....\...>..R...2..6.d.`.hl..%.].....!.C.E4.......L..K....|..n...;.%.<.um.C.V......N.U.b..."A...........4..2........N3%.#,Q.w,....'..8..7..O|.;..K.9.A.k.3....zAK~......_cN.St.Z...#..{\.(.>tm.w.>.6..1.....~..C5D...;E...|.z....1..Td.g5.[.wN..K.gS.}...!.........@...Y9..X{.i()..:....-..'.*...z7...2.>........uCj..i|4J@U...-.>...w.j..0.X.]...L4..:.;'.4>.......e....+'...i....J29...]&.4o..b..(.r3...y.S...mM. B..3...z.1..P..mVu...*t...;...([.>.7w..j.. .E..z.\..yq....."'.M...|...d.......L.:...2>r.....L)j..E..a/..>l.|.Y... ......c..Q....SEm....Z.Le+@.....S.(Q.....M...r....KN......!4.\...-..0..h.`...1eg..E..d...{...L...*..h+zu...=.M.|....M.. K.}.$...-.!..Me.R......9..H....g.n.. ...S.....Y^......|.zG8......X.s....Z..r4W.P..k...3....6.B..0$..%..0...#1....E..._..j]....g>....X .c[..|.........B..X$.a.Y#.H..].......X"y.../Ak0......%.=...jc.Q...ge.E...f....m..{.9.l.=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1384)
                                Category:downloaded
                                Size (bytes):74263
                                Entropy (8bit):5.538831664957005
                                Encrypted:false
                                SSDEEP:
                                MD5:7A7D938DA8CD67456649986B801AF7A6
                                SHA1:74D6F01FCEF06247DC0837BC007890CAD9C904FB
                                SHA-256:CA1161932E6164658ADEEC3C6605C8B9BFFA9D02E1A0478BFD512AA0A328BD99
                                SHA-512:33BAD08857E661AA68B2AE3E14435C071E05C65BFA56195C866995DBD6C61E9A65C54137173E26D65A3F85C8F50B4AB8099DBF4E672B15668E97964520D7A033
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/11a/marker.js
                                Preview:google.maps.__gjsload__('marker', function(_){var PVa=function(a,b){const c=_.Ba(b);a.Eg.set(c,b);_.Om(a.Fg)},QVa=function(a,b){if(a.Fg.has(b)){_.xk(b,"UPDATE_BASEMAP_COLLISION");_.xk(b,"UPDATE_MARKER_COLLISION");_.xk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.Ba(b);c.Eg.has(d)&&(c.Eg.delete(d),b.On=!1,_.Om(c.Fg));_.Ada(a.Eg,b)}},RVa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.tk(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.qr()}),_.tk(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.qr()}),_.tk(b,"REMOVE_COLLISION",()=>{QVa(a,b)}),PVa(a.Hg,.b),_.zda(a.Eg,b))},SVa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.WB)},TVa=function(a,b,c){return new _.sk(a,`${b}${"_removed"}`,c,0,!1)},UVa=function(a,b,c){return new _.sk(a,`${b}${"_added"}`,c,0,!1)},VVa=function(a){var b=1;return()=>{--b||a()}},WVa=function(a,b){_.oE().Eg.load(new _.PG(a),c=>{b(c&&c.size)})},XVa=function(a,b){a=a.getBoundingClientRect();b=b instanceof Element?b.getBoundingClientRect():a;retu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):8614
                                Entropy (8bit):7.9602695477140735
                                Encrypted:false
                                SSDEEP:
                                MD5:0004114AB33B87BCE7BBE64AE47FB3FE
                                SHA1:E4BC49C050E3442AC124A0B7699D56CD3013E158
                                SHA-256:BC3206E024D56BEEE8C2B02742BB75F77B2DE03B7BE80165CAC6EFA866CA9BB2
                                SHA-512:AEE559709CA24917A84FECC312865E4D34DE06A97C1E102D504D611E2907BD1A5C4E823C11F492190BABC3566DD0C52892D2A3212AD22DB1F35A384F4E9C253D
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i15!2i9098!3i12154!4i256!2m3!1e0!2sm!3i713465471!2m6!1e2!2straffic!4m2!1st!2s2886890!5i1!3m12!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=34507
                                Preview:RIFF.!..WEBPVP8L.!../..?...6.m..._J$".....{_..#.V..K,........<...m[U.|..~..A..$&#t..;....Ak.c..N@.....).T..D@..4..6JWt....`f....L.JgJ.JcJ.Jg.Z..O.,{..B.....&A.b(..{....'..!/H.')ZD.(....l..^D{..B..."..s .]....H4.......vP.&..1.....Q...@~...'TF ....Uw...D...........w.o..Ml.B..1.gK..T.^..2.*....3t.a...O...........;.d.mNr@..q\P..|x..Y.}.?~.{J.....N..0.5'.N.....y.h.|&.....2...d..P'.D"..H.....R2.K..$laY~..c.J....qQ.d...r.I.|.Ei..\.#..?Dq.jw.|......tZ.....Q.d..s..z..|..Y.CzGO{yk.s.x...tzQ...m<...$.....<.5".`....&.)O-.B#..5.{J..L.....V.[X.O1_-......kR]...9..<..0mo...5.M#....".IvO...2#i.n.\Z..D..X...1Q.d~W....h..P....)..O$..7..j......m;v,.MP..:.).....|#.+......W7....m...E.bf...JMw.y.?.o..........0.H|....5B..`}.Y..e..V.$E.8K.{"./W`?...........h&s{.7.....;..{.=U..E<...p..v^n>...|s.7 .2.njN{.....{e`...o.....H..<.a..__9..}......g..w.DO...--RW.k@>7....2)..+.s..S..?.....O....h....}j..~..{..X.}..%^n.Z=.O.....2t.G...n.m..:.&.z.c.v,^...7&[........P/9.E.A...k$...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):106
                                Entropy (8bit):4.564705549556051
                                Encrypted:false
                                SSDEEP:
                                MD5:B831C276BFB2BC0FFE1DA25565A895DD
                                SHA1:350FBE6339B0A22DB0A143D3BA4E75AF9659D6ED
                                SHA-256:F98773A972B07E49223A255CACE4107BBC09184FE7192D50EDDAFBA89E523095
                                SHA-512:09D9CCE21F6A0DABB482DCFC1B225090012A7B9CBAD8E6549B137ED2D2BC47379A1E09588661E5C611A59F45C3CD6BB6F0D59C035F234CB1C26ACD62FA5CEC03
                                Malicious:false
                                Reputation:unknown
                                URL:https://api.package.ai/dons/internal/v1/locations/deliveries/fqacXADiBJaGnxG
                                Preview:{"code":40904,"message":"Recipient tracking of order ES00121824 is not possible since order is completed"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12264)
                                Category:dropped
                                Size (bytes):392988
                                Entropy (8bit):5.6707846604441965
                                Encrypted:false
                                SSDEEP:
                                MD5:D8BB8C39C059272A282C3764F2F7E712
                                SHA1:E15C6BF42DFDBE0D05AE8E764D73C1842B6521C4
                                SHA-256:1DA85F422ADAF4A09DF9D729B46D09BA21FDF404A4F00EBF02E1BF80C0C4D3C0
                                SHA-512:81791E15F10EB6F2EBCB49DC7EFD8D9EB784164E347521AC9E182570FA8C0A1C58364916445A06818D241D998F68D3E8E9116563CF170CD57E4F92DE1E27F019
                                Malicious:false
                                Reputation:unknown
                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=991\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=991\u0026hl=en\u0026"],null,null,null,1,"991",["https://khms0.google.com/kh?v=991\u0026hl=en\u0026","https://khms1.google.com/kh?v=991\u0026hl=en\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en\u0026","https://khms1.google.com/kh?v=163\u0026hl=en\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 51 x 51, 8-bit colormap, interlaced
                                Category:downloaded
                                Size (bytes):2342
                                Entropy (8bit):6.3099750623925885
                                Encrypted:false
                                SSDEEP:
                                MD5:AE6C9AAA42A16CF14120D22A5B8D9A51
                                SHA1:2178EA0D53A054DE0A772FBF594E621C414B57AA
                                SHA-256:FAF6169C2CE501F4F5E437711593F5A0F454FB5E7AA8C99BD8CFD74FCB2D51D6
                                SHA-512:D0A072B3ECA7DF74B24BCF786BF72656AD3FD57D8B0CCED5674424EB10C7B8BF577696EC1779392330DFCE4E3CA3E375E8B710C689DC336ECDA80D1DF3812454
                                Malicious:false
                                Reputation:unknown
                                URL:https://packageai-static.s3.amazonaws.com/images/maps/markers-v2/general/recipient_address_flag.png
                                Preview:.PNG........IHDR...3...3.....zx......sRGB.........gAMA......a.....PLTE....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................52....tRNS..A...o...\...I..6w.#.d...>.+..Y...F.3t. .a...N..;.(.i...V...C.0q...^...K..8y.%.f...S.@..-n...[...H..5v.".c...P..=~.*k...X...E..s..`...M..:{'.h.....B./p...]...J..7x.$.e...R..?..,m..Z...G.u!.....<}.).j...W...D1..._....9z.&.g...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 400 x 787, 1-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):150
                                Entropy (8bit):4.138199534934096
                                Encrypted:false
                                SSDEEP:
                                MD5:2F2169B4969614968AC3864C9D1B559C
                                SHA1:8B8AB6184D6AEFC8FA104F76F208DFD717C21DEF
                                SHA-256:119EA8EF3F48892AD4C291B28EAA0D3622C30672D4D162318C9ED8C2F28E37FE
                                SHA-512:47A738B0741F93D79426921C9C89BE2D17EE986CD204EA74E7CD78FBC05E59E14549115E66137CE48D7C2E1F68A1DCB9D50D63B8577D39E00889B414B6FA1913
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i4194104&2i4193911&2e1&3u15&4m2&1u400&2u787&5m6&1e0&5sen&6sus&10b1&12b1&14i47083502&key=AIzaSyCy_HEQHZkUROozOpAYt1qtS7ScTEkj_YY&token=87128
                                Preview:.PNG........IHDR.....................PLTE......MZ.m....bKGD...-....>IDATx...1......Om..........................................;.....G.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10106)
                                Category:dropped
                                Size (bytes):273535
                                Entropy (8bit):5.409294334917848
                                Encrypted:false
                                SSDEEP:
                                MD5:C80C822A0297DD817361DB1ABE7EEDBE
                                SHA1:11D77914252B4A43A0B344B1079B8B7E71B1EF09
                                SHA-256:87969313EC0E62CA6DD87F362F5D80BE5D5850DF5CC92E40AEA16D405A80B9B0
                                SHA-512:18C05753143D5770273BE0A19BFCCE79A822E363743165C7A2789185AED54678D4C289DA86B7A12857DD65ACA403783299A060CE84E9C4876C47414A8B5A3290
                                Malicious:false
                                Reputation:unknown
                                Preview:google.maps.__gjsload__('common', function(_){var Nia,Mia,Pia,Via,bja,cja,fja,Er,gja,Fr,hja,Gr,ija,Hr,Kr,Mr,kja,mja,lja,oja,pja,rja,us,tja,vja,wja,Fs,Aja,lt,Jja,Lja,Kja,Pja,Qja,Tja,Uja,Vja,Qt,Wt,$ja,Xt,$t,aka,au,bka,du,hka,pu,lka,qu,mka,nka,pka,rka,qka,tka,ska,oka,uka,vka,vu,wka,cla,gla,ila,kla,yla,Xla,$la,dma,ema,mma,nma,oma,pma,tma,rma,mx,nx,vma,wma,xma,yma,Ama,fw,gw,Bma,hla,ew,hw,Sia,Tia,lla,Uia,Zia,aja,Gma,Hma,Ima,Jma,Kma,ux,Wv,Nma,Oma,Pma,Rma,Ela,Wla,Pla,xja,zs;.Nia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Qg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Mia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Mia(f,a,d+1));e&&b.push(e);return b};Mia=function(a,b,c){a instanceof _.hh&&(a=a.Eg(b,+c));return Array.isArray(a)?Nia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.kc?_.rc(a):a};_.Nq=function(a){return!!a.handled};._.Oia=function(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                Category:dropped
                                Size (bytes):326
                                Entropy (8bit):2.5620714588910247
                                Encrypted:false
                                SSDEEP:
                                MD5:FEFF9159F56CB2069041D660B484EB07
                                SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                Malicious:false
                                Reputation:unknown
                                Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2084
                                Entropy (8bit):4.954896392045357
                                Encrypted:false
                                SSDEEP:
                                MD5:9A4C8AFFC76B1F491444BBD9F94EF43D
                                SHA1:4CF4DD20F5AD4A22633746233E9C2AF7CD351263
                                SHA-256:1BC8AA786E51AB650D8D43007ED395F69B6AB1395405EA5D9AEF6569A1DFFAAF
                                SHA-512:0729083CCCB9BA246418220C2786C7AB2BE257A06603B49E78E8D0E0E16B8BD3AAC02762B2C92192F183EBAB476A0AC6B58CDFDFDD8396979F619A9668E30CEF
                                Malicious:false
                                Reputation:unknown
                                URL:https://api.package.ai/dons/internal/v1/client/configuration/recipient
                                Preview:{"featureFlags":{"contactLessSignature":false,"showDriverLocation":true,"showItemLevelNotesToExternalUsers":false,"showLiveEta":false,"showPricing":false,"skipWelcomeScreen":false,"allowScheduleLater":false,"recipientHideReceiptPrivateFields":true},"bookingConfig":{"palette":"blue-palette","slotText":"You.ll receive a text with your 2-hour time-window at least one biz day prior to your selected date"},"receiptMode":"PORTRAIT","summaryConfig":{"itemsTableColumns":["orderedQuantity","quantity","title","description","serialNumber","notes","itemState"],"itemsTableColumnsConfig":{"notes":{"label":"Notes","field":"notes","columnClass":"col-110","showToRecipient":true},"orderAmount":{"label":"Amt","field":"orderAmount","columnClass":"col-70","showToRecipient":true},"orderedQuantity":{"label":"Order-Qty","field":"orderedQuantity","columnClass":"col-50","showToRecipient":true},"quantity":{"label":"Ship-Qty","field":"quantity","columnClass":"col-50","showToRecipient":true},"serialNumber":{"lab
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):6270
                                Entropy (8bit):7.959522281937264
                                Encrypted:false
                                SSDEEP:
                                MD5:1703881FB68F819E538DF89BC7B2C507
                                SHA1:EB301CFB4136F393438F73F364FD45EB3371DF0E
                                SHA-256:BCE768DFFAE945893B27A8FC833993C58E57002EC838BFC676784B7276A097EC
                                SHA-512:076F0C501DCB1715530EA47762D0BFA57D37E7BD030E1DB1E4E5C4C5371131BF5FD9F65A1D938A947E7DD2EA6F58703E5464FF02D5A512729233D1DD048A1D87
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFFv...WEBPVP8Li.../..?...8..$..K......$A~.`b...ke...P..|{.?.H...?...A.............c.........u@.....+ ..qs...jQ*......W.>.~.|.}\..b.!..A.L.!.....!b..<.DI@.Tfd2C.....0-..o.ou......*w.;..........9......|m.(...A]..g.nk.....0.s.8.x..hkOb..o.*.......?.Ir.6+)K....@.......e.6q(_..Q.yO._=.7...m...o.....6.....C......B..0..R8.Z..!...y)...sU...X.8....0....Z.XT...^P.(D...S_a.X.n.R.5f.....z.]..l).Y.g5.".j.x.[..o)...SCF..H....1 ...'.g..ia.u/..T...n.u...0.]........S.=.)...2Y|.....#..`..X<84..|.n./`...A..%.p.P.\.+'1..j.\..n...Id*.!<..5....|.a....z...')z.kOQ.P...ID..I.q.F.7..d.....mV.MJ`...3<.iH..}.'4,?"..0..<w...&Gz..-ct.B,.5.F!>.-*...B[.l..1...0......$a...O^......C...h!....Ka.)..|..EO!/.'R?H.....6..0.E.-......M.g8..8>$5.'.Q.[.N..O2..IO~..c...2..).(...4..3.|.a.n. i.T<.i...CV..5..Q*..Q6E.!...v.Kz..1Yz.`Tv.b0e.P/.'.A,.d.4.o%...p&N.BR.I.~...t<.qDO.....`..L.v<S(...,....K.."K.c._....)[.ix.....1c....J.....B.....\.)Ct..x.Yx;.5b`X.o.z.."...b.Y...............6...J...F....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):302
                                Entropy (8bit):5.4357451956521
                                Encrypted:false
                                SSDEEP:
                                MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                                SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                                SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                                SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css?family=Google+Sans+Text_old:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1245)
                                Category:downloaded
                                Size (bytes):2450
                                Entropy (8bit):5.247736006902262
                                Encrypted:false
                                SSDEEP:
                                MD5:90B2EAD7507DE0EB39444E113F72934C
                                SHA1:01F88A7C207B9E6278D584AFF2E1392649F8B1ED
                                SHA-256:25A789FE0F64877FDEFBFCE9239189E6EBB0493B44317F6CEF6DE3609A88FE4A
                                SHA-512:B50EB19783D4E4F7CCFF1DA6C2BC0F91EA1D5F5C80EED9E3E574D7573D2BDC030986EAA9FAFB0BB978431E6B4E80EB89E776AD391221EF4108C1927253E583AB
                                Malicious:false
                                Reputation:unknown
                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/11a/layers.js
                                Preview:google.maps.__gjsload__('layers', function(_){var CN=function(a){const b=new _.cw;b.layerId="traffic";a.Hg&&(b.parameters.incidents="1",b.parameters.incidents_text="1");b.parameters.t=a.timestamp;return b},tRa=function(a,b){return function(c,d){const e=c.__gm.gk;e.set(_.ir(e.get(),d));_.ql(c,a);_.M(c,b)}},uRa=function(a,b,c){a=a.__gm.gk;a.set(_.ir(a.get().ao(b),c))},vRa=function(){return function(a,b){a=a.__gm.gk;a.set(a.get().ao(b))}},wRa=function(){return window.__gm_trafficAutoRefreshPeriod||6E5},yRa=function(a,b,c,d,e){const f=new _.cw;f.layerId=.b;b=new _.iw;_.$v(b,68);const g=_.bw(b);_.Yv(g,"set");_.Zv(g,e);f.roadmapStyler=b;const h=new xRa(tRa(c,d),uRa,vRa(),f);_.Dk(a,"map_changed",()=>{h.setMap(a.getMap())})};_.iz.prototype.Jg=_.da(36,function(a){this.Ig=arguments;this.Eg||this.Hg?this.Fg=!0:_.ox(this)});.var xRa=class{constructor(a,b,c,d){this.Hg=this.Eg=null;this.Kg=a;this.Lg=b;this.Jg=c;this.Fg=this.Ig=d;this.delay=new _.Nm(this.refresh,0,this)}setMap(a){this.Hg=a;_.Om(this.
                                No static file info