Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf

Overview

General Information

Sample name:Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf
Analysis ID:1570382
MD5:2e6631973500225747bd219217505f38
SHA1:6b004075a69727e8e504db97e678a64e3c9b41fb
SHA256:1cfc94f60d22dcbf2ecf8a52b96d33fbce071e9d251c274bd779c065b83c3315

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6456 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6800 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6304 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2268 --field-trial-handle=1564,i,3195840391456486906,16611731662006650474,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://justworks.app.link/?$deeplink_path=/alerts/time_off_requests/13a6b7f0-b2ae-4165-87b0-da6673653a54&$fallback_url=https://signerdocumentshared.s3.ap-southeast-1.amazonaws.com/signature/567898765456789.htm#POP=dhildebrandt@assurexglobal.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1708,i,12389997791326546922,15500166547363783281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://signerdocumentshared.s3.ap-southeast-1.ama... High-risk indicators present: 1) Array of phishing-like titles focused on identity verification, 2) Obfuscated code using base64 encoding (appears to be an SVG but truncated/manipulated), 3) Content suggests social engineering attempt to collect user credentials. Pattern matches common phishing attack techniques.
Source: https://www.justworks.com/HTTP Parser: Form action: https://justworks.chilipiper.com/book/justworks-customers/ justworks chilipiper
Source: https://www.justworks.com/HTTP Parser: Form action: https://justworks.chilipiper.com/book/justworks-customers/ justworks chilipiper
Source: https://www.justworks.com/HTTP Parser: Form action: https://justworks.chilipiper.com/book/justworks-customers/ justworks chilipiper
Source: https://www.justworks.com/HTTP Parser: Form action: https://justworks.chilipiper.com/book/justworks-customers/ justworks chilipiper
Source: https://signerdocumentshared.s3.ap-southeast-1.amazonaws.com/signature/567898765456789.htm?%24deeplink_path=%2Falerts%2Ftime_off_requests%2F13a6b7f0-b2ae-4165-87b0-da6673653a54&_branch_match_id=1393692116223432429&_branch_referrer=H4sIAAAAAAAAAy2O3WqEMBSEn8a9S1z%2Foi1IWRb6GnLU48aaGHvOCUIv%2BuzNLoW5%2BGZghrEiB7%2Fn%2BVdkOQNtrOE4tFv3Lf%2FIynpGPJ5mOEBsn5Wf4JCEE8jqcQjLMhB%2BR%2BRXVlRgxna5qrEEVHVhGtW141XNYExbmaaCpr6k1QWcG2Hahkiut88HWXVL%2FSReHzvSHKbocRe2QDhrrtIrxSGKRWBRhQYPP2GHk%2FUU%2FH8NJBImbkzbvXWtaeoXaSv%2B8ku4ING6P4aRwslI%2Fd1S8PgHsVvONgABAAA%3D#POP=dhildebrandt@assurexglobal.comHTTP Parser: Base64 decoded: 31900,181.999000,97.210600C182.023000,98.906600,181.177000,100.496000,179.759000,101.421000L106.684000,145.998000L105.732000,146.559000C104.337000,147.306000,102.778000,147.691000,101.197000,147.682000C99.633300,147.689000,98.093100,147.303000,96.716900,1...
Source: https://www.justworks.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M8PH73C
Source: https://www.justworks.com/HTTP Parser: Iframe src: /~partytown/partytown-sandbox-sw.html?1733520433656
Source: chrome://newtab/HTTP Parser: No favicon
Source: https://www.google.com/search?q=justworks.app.lnk&oq=justworks.app.lnk&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg80gEJMTM3MzhqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=justworks.app.lnk&oq=justworks.app.lnk&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg80gEJMTM3MzhqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=justworks.app.lnk&oq=justworks.app.lnk&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg80gEJMTM3MzhqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.justworks.com/HTTP Parser: No <meta name="author".. found
Source: https://www.justworks.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.67
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 54.224.241.105
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: justworks.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: justworks.app.link
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: signerdocumentshared.s3.ap-southeast-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: sky-no-limit-foxer3310.tried-lord.workers.dev
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: www.justworks.com
Source: global trafficDNS traffic detected: DNS query: cmp.osano.com
Source: global trafficDNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
Source: global trafficDNS traffic detected: DNS query: consent.api.osano.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: classification engineClassification label: mal48.winPDF@45/116@54/268
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\aa53ea05-0f45-4840-b2b4-0abc6fad0bdd
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\0847fc26-4391-432f-8b46-5e98ee1ff1a4.tmp
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2268 --field-trial-handle=1564,i,3195840391456486906,16611731662006650474,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://justworks.app.link/?$deeplink_path=/alerts/time_off_requests/13a6b7f0-b2ae-4165-87b0-da6673653a54&$fallback_url=https://signerdocumentshared.s3.ap-southeast-1.amazonaws.com/signature/567898765456789.htm#POP=dhildebrandt@assurexglobal.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1708,i,12389997791326546922,15500166547363783281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2268 --field-trial-handle=1564,i,3195840391456486906,16611731662006650474,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 21E3AF85FB45B94E4AC7873847A8AD86
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1708,i,12389997791326546922,15500166547363783281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfInitial sample: PDF keyword /JS count = 0
Source: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfInitial sample: PDF keyword stream count = 41
Source: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfInitial sample: PDF keyword obj count = 96
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://justworks.app.link/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3orhvfyxudxxq.cloudfront.net
108.158.75.21
truefalse
    unknown
    plus.l.google.com
    172.217.17.78
    truefalse
      high
      dev.visualwebsiteoptimizer.com
      34.96.102.137
      truefalse
        high
        s3-r-w.ap-southeast-1.amazonaws.com
        3.5.151.143
        truefalse
          unknown
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            high
            www3.l.google.com
            142.250.181.142
            truefalse
              high
              play.google.com
              172.217.19.238
              truefalse
                high
                tunnel.googlezip.net
                216.239.34.157
                truefalse
                  high
                  dns-tunnel-check.googlezip.net
                  216.239.34.159
                  truefalse
                    high
                    sky-no-limit-foxer3310.tried-lord.workers.dev
                    104.21.0.245
                    truefalse
                      unknown
                      id.google.com
                      172.217.19.227
                      truefalse
                        unknown
                        d2gt2ux04o03l1.cloudfront.net
                        18.165.220.123
                        truefalse
                          high
                          consent.api.osano.com
                          52.222.144.7
                          truefalse
                            high
                            justworks.app.link
                            18.161.111.116
                            truefalse
                              high
                              sni1gl.wpc.omegacdn.net
                              152.199.21.175
                              truefalse
                                unknown
                                www.google.com
                                142.250.181.68
                                truefalse
                                  high
                                  signerdocumentshared.s3.ap-southeast-1.amazonaws.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    x1.i.lencr.org
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        images.ctfassets.net
                                        unknown
                                        unknownfalse
                                          high
                                          ogs.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            cmp.osano.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.justworks.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                apis.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://justworks.app.link/false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.justworks.com/false
                                                    unknown
                                                    chrome://newtab/false
                                                      high
                                                      https://signerdocumentshared.s3.ap-southeast-1.amazonaws.com/signature/567898765456789.htm?%24deeplink_path=%2Falerts%2Ftime_off_requests%2F13a6b7f0-b2ae-4165-87b0-da6673653a54&_branch_match_id=1393692116223432429&_branch_referrer=H4sIAAAAAAAAAy2O3WqEMBSEn8a9S1z%2Foi1IWRb6GnLU48aaGHvOCUIv%2BuzNLoW5%2BGZghrEiB7%2Fn%2BVdkOQNtrOE4tFv3Lf%2FIynpGPJ5mOEBsn5Wf4JCEE8jqcQjLMhB%2BR%2BRXVlRgxna5qrEEVHVhGtW141XNYExbmaaCpr6k1QWcG2Hahkiut88HWXVL%2FSReHzvSHKbocRe2QDhrrtIrxSGKRWBRhQYPP2GHk%2FUU%2FH8NJBImbkzbvXWtaeoXaSv%2B8ku4ING6P4aRwslI%2Fd1S8PgHsVvONgABAAA%3D#POP=dhildebrandt@assurexglobal.comfalse
                                                        unknown
                                                        https://www.google.com/search?q=justworks.app.lnk&oq=justworks.app.lnk&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg80gEJMTM3MzhqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8false
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.21.0.245
                                                          sky-no-limit-foxer3310.tried-lord.workers.devUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          23.39.176.207
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          172.217.19.227
                                                          id.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.17.46
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          23.32.238.18
                                                          unknownUnited States
                                                          2828XO-AS15USfalse
                                                          216.58.208.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          23.195.61.56
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          108.158.75.21
                                                          d3orhvfyxudxxq.cloudfront.netUnited States
                                                          16509AMAZON-02USfalse
                                                          162.159.61.3
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.181.136
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          18.165.220.73
                                                          unknownUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          52.222.144.7
                                                          consent.api.osano.comUnited States
                                                          16509AMAZON-02USfalse
                                                          172.217.19.195
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.181.68
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.21.35
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          64.233.162.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.17.42
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.33.156
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          18.165.220.123
                                                          d2gt2ux04o03l1.cloudfront.netUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          3.219.243.226
                                                          unknownUnited States
                                                          14618AMAZON-AESUSfalse
                                                          54.224.241.105
                                                          unknownUnited States
                                                          14618AMAZON-AESUSfalse
                                                          34.96.102.137
                                                          dev.visualwebsiteoptimizer.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.19.238
                                                          play.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          18.161.111.116
                                                          justworks.app.linkUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          172.217.17.78
                                                          plus.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.17.34
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.17.35
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.181.142
                                                          www3.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          108.158.75.57
                                                          unknownUnited States
                                                          16509AMAZON-02USfalse
                                                          18.165.220.99
                                                          unknownUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          3.5.151.143
                                                          s3-r-w.ap-southeast-1.amazonaws.comUnited States
                                                          16509AMAZON-02USfalse
                                                          152.199.21.175
                                                          sni1gl.wpc.omegacdn.netUnited States
                                                          15133EDGECASTUSfalse
                                                          172.217.17.74
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.181.99
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.239.34.157
                                                          tunnel.googlezip.netUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.16
                                                          192.168.2.23
                                                          192.168.2.13
                                                          192.168.2.14
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1570382
                                                          Start date and time:2024-12-06 22:24:44 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:18
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Sample name:Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf
                                                          Detection:MAL
                                                          Classification:mal48.winPDF@45/116@54/268
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .pdf
                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 23.39.176.207, 172.217.17.78, 162.159.61.3, 172.64.41.3, 3.219.243.226, 3.233.129.217, 52.22.41.97, 52.6.155.20, 23.218.208.109, 23.195.61.56, 20.3.187.198
                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, clients.l.google.com, geo2.adobe.com, prod.fs.microsoft.com.akadns.net, crl.root-x1.letsencrypt.org.edgekey.net
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):290
                                                          Entropy (8bit):5.15655475166471
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:67D3AA409BFDBB2823DAD31193DCCA2D
                                                          SHA1:B59353C0E1425C9722A4AC824BA153D889ABBD84
                                                          SHA-256:7F8E554F0744C16CB065B45B091923AEF1AF987FA6120B1529107D5C8DDD0CF8
                                                          SHA-512:33ACFC45672F0298E4D1F95E187BD9B9BD6C7413E8662E515ADB966B0E5FB8A28BEDCA9D90FC2D7C8F5993BD883F66B18ECC7923D114C7D4C61D00CCA7B67959
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:2024/12/06-16:25:14.608 1b40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/06-16:25:14.610 1b40 Recovering log #3.2024/12/06-16:25:14.610 1b40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):331
                                                          Entropy (8bit):5.165449170827825
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:71F1B93E877E5DC704C062595A8275B1
                                                          SHA1:4D81B8F8E332A46ADB6AC7A7061227BBB2CE12C8
                                                          SHA-256:5C70C24C4BFFB8320741BDC3039085D4D8D7842E5FAE446C985FB67063175439
                                                          SHA-512:35F07E104FB36BDC1583C115543F77568FF03F3C3CF47863F33CBBECF35EB7D61F5124B05369B05E52CC50CAE70764A85E395AFDEF164497697FA5FA9780AC65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:2024/12/06-16:25:14.430 b54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/06-16:25:14.434 b54 Recovering log #3.2024/12/06-16:25:14.435 b54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):0
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4CE530A97F0C9E4938F4AFA86A6DF107
                                                          SHA1:B51E7C601E849FC39F8785A79F46C8EFDBD5E3BC
                                                          SHA-256:B804EC5567C2C47265F07B4B1166F83A2FEB61F8C5893735A54884AF3E7B7A09
                                                          SHA-512:17302ACD3002AD97797BAE4E169932A06AAB2CDA6A5D6A1F77921F056FBC31C8A8441D618E32F94BFA51D9AD5521E650D26CF40CD7A727269ABC6E2B200C05B3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378080322357465","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":629710},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):403
                                                          Entropy (8bit):4.995802934352705
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4CE530A97F0C9E4938F4AFA86A6DF107
                                                          SHA1:B51E7C601E849FC39F8785A79F46C8EFDBD5E3BC
                                                          SHA-256:B804EC5567C2C47265F07B4B1166F83A2FEB61F8C5893735A54884AF3E7B7A09
                                                          SHA-512:17302ACD3002AD97797BAE4E169932A06AAB2CDA6A5D6A1F77921F056FBC31C8A8441D618E32F94BFA51D9AD5521E650D26CF40CD7A727269ABC6E2B200C05B3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378080322357465","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":629710},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4099
                                                          Entropy (8bit):5.231059837542394
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:54BF2B900AE88461FE06D6E690E0D523
                                                          SHA1:41B8B19F9B122D16338687D2B5227D5676365639
                                                          SHA-256:CFCF7B867B964DEB1E140E46BEF11006E87B10865C819F6BB4C8DFC331E2FA35
                                                          SHA-512:042953BA284062DA3901D594BF9F9F1934E289AE579E6FCC70AFF42EED5277EA28F2DCEBEE14BEE65701E9A7EDFE75045BA7D4B4597DA1AD304A0B2C9DEACB4C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):319
                                                          Entropy (8bit):5.207107372045527
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FEA03F44AB83E2C68B62C94B974C24B1
                                                          SHA1:BD5C50CFA1913886D78B08A3817D1CDBB18879FC
                                                          SHA-256:E137D976B9F9BD12925DEA543B7686C885BD81FB404E7D7BA2BFFBD745E7A598
                                                          SHA-512:04FD1474FEA94D4E5D2F27DBEEB9FC5161A552A12EA96E4B731C4843ADAA8577BA7E93E4D7C4DC6702A7D9921EAFA0464D5DCD7EE935E01F2D5E5702A267FAA3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:2024/12/06-16:25:14.656 b54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/06-16:25:14.657 b54 Recovering log #3.2024/12/06-16:25:14.659 b54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):71190
                                                          Entropy (8bit):2.175321708216501
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:93A2C8332717A11DAD6AC631E389C6CD
                                                          SHA1:6EBAF53398C85AD0D2E805BF18608513C4EC5823
                                                          SHA-256:56D9C1B83B277C1CC2DE7DD33FEF79AE6A43A9B02368D7CE7B7284AEB9903E94
                                                          SHA-512:FBC397A5C2436D8E675F46AECB0937F3C837290FFE2F1EB65A987D2262F3CA8814ED1CF5B997B0E007DB1F38C4935425E65C6FA39A6DA7ACAF8E41C7176C0124
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                          Category:dropped
                                                          Size (bytes):57344
                                                          Entropy (8bit):3.291927920232006
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                          SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                          SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                          SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):16928
                                                          Entropy (8bit):1.2143690290588538
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5BE6EEBA33CC519E41B8D92D0C1FF147
                                                          SHA1:16A7F31F9AAC3B54E1F6A775DDC40DB9F2505CD4
                                                          SHA-256:9105D01ED9215EA56447E8EAA6FB664728D0F0EEE2B7CE5E9298DFA88BE7E4F0
                                                          SHA-512:6D486F78FB5E7B0C7E267BC5F666507D670FE95F291721A9630796C29D08F1AE2EDF5DB05D36C2DA4FCCA84F7C15D7152C856F18EADB971F60C264F9CAEE7E1E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.... .c.....tJ.W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:Certificate, Version=3
                                                          Category:dropped
                                                          Size (bytes):1391
                                                          Entropy (8bit):7.705940075877404
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                          Category:dropped
                                                          Size (bytes):71954
                                                          Entropy (8bit):7.996617769952133
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):192
                                                          Entropy (8bit):2.7673182398396405
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4A309DE36C2D334D89CE90BD3E7D4F7E
                                                          SHA1:31B3AE50DCBAAB4EDAB9123264185D2966DB8829
                                                          SHA-256:F7E69293195D9872A22405BFC339796DF291009520607D95923F973FA1DDCF51
                                                          SHA-512:562A35D3EC42315B1CCB3BDAFFBCCCDACA09734BAD4688947B333D202CDB1D25C191F1B298CBD67D048B128C7D61C38334B6C25FC8E464F4F9C1041EFE5CB9A0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:p...... ...........\%H..(....................................................... ..........W....'...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:modified
                                                          Size (bytes):328
                                                          Entropy (8bit):3.131459435933345
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8F0668CB3F17C27B7874C9D4B5DE245D
                                                          SHA1:DA725633AE7CD3F53B1701B8F8AFD41BA784DDBF
                                                          SHA-256:C931652F593F87A4A5A9F8CFCECB55B281218F9B53C977FC70C7C8E69A8163F6
                                                          SHA-512:93B1DBE7F4F160EDB3A171F3AEA00101C343520AAA7194D509D97508623D9517D040310899E248C77A2BD123B1A50E0302C222C39C481E2F574557BB0D83C7F7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:p...... .........3.o%H..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):295
                                                          Entropy (8bit):5.3899909476959715
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BB92A8E25881F507A2DFE3471E513AD6
                                                          SHA1:CF22C91EAED0346796F7112B78398DC71D0F7AB0
                                                          SHA-256:D50BF904D7F990ECB592C7741C36881B493F0BBAE30DBAB5FB7E524649225965
                                                          SHA-512:3B9D639701FFE1A24A26903F1079333CE09DC0A0A263527218E4A643D496A9D316572D102A30B967454E26BE8D8D7F30A1AB72DF57807F82492FC0C98167F35C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):294
                                                          Entropy (8bit):5.337795981523448
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:25D1F65263CB71F7901DC5E783217C85
                                                          SHA1:5D120C3AAC3E59053AD174C319F8D9E0CC49F2B1
                                                          SHA-256:7C83EF98DBF9401AC06CBD64C19CAAC0D95D6678935C9325F2FB4D009309D89B
                                                          SHA-512:4D7A8D38A209D835EE0EE156C0E50A3BA7E3751D0183D34D4157CDAD2A92B0CE5A34246AF64706EA65984AA75307A946A5E619D41CE45D0B3B5F30742F1776A8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):294
                                                          Entropy (8bit):5.315268230727076
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1075CDDBA7964EEDB1380885E499D055
                                                          SHA1:4B72D527C7386475F546ECB617180C989AE2C8BD
                                                          SHA-256:D8BC12C7F2431E5663150B8960F44C52B6F22F3DE57BF3A1E708EF918A491F6B
                                                          SHA-512:FF9786DB63A5A036CFC4E49596FE067FEFEC03A87562084C2EA215923E1A8B6CF29BAE588F563B222BD41C8E96982C85BD750BFE618F38E6DA22F1ABBE97A0F8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):285
                                                          Entropy (8bit):5.379305436836222
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:953AE538079B72DA73C1B5DC5076F4DD
                                                          SHA1:1EBF6382BA35CDCDDF94E983F38E72EC6DAF3E0E
                                                          SHA-256:93CC0AAB7E342BBC2DAAFC972F5628096CA30E414A16BAD7BDA8897ABF1822CF
                                                          SHA-512:E2160EB294327D13EF323BC3088BC75742BB18D4096A315E584631F1B6AF384155B076C56923424FD59B3F81CFC1BC13695EAB146ECAF8C5CE01CAD5865EFA6D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1123
                                                          Entropy (8bit):5.692752998664928
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2EB4A36432E8C4B7AF4FAA99BDC96711
                                                          SHA1:19CB1A9984A388C4132079E7B7145C07336B065B
                                                          SHA-256:B88BFDF17FD95090C0DB467E82FAA99EF0C08909697F94AB64177586B03F6BFB
                                                          SHA-512:563FD55D37A448C7B1C2AACB1BDD4A54383BA8333D4E6277A6DB13EF9BA1224EBE21DA6F96423936CAC9A48F995F901869C761AC9AE56360151541C9DC0B82C7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1122
                                                          Entropy (8bit):5.685676487034892
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:95C28E97A98522963118B9C81097FD18
                                                          SHA1:226A294449CCAD45FBA4FB53A9C2428A0654AE5E
                                                          SHA-256:6BACE2F8C0EC1F24A4AD506BF644BC24A38973119D118DF5770170316DC6DAED
                                                          SHA-512:2268B08963463E7D8010EE94D73989CE010F2B54C344DEB2B090E8FF34165874ECE2E678823D874FB64C1CEA433949E927BA19E3E2F4B6955EB3C3F15C23DC83
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.330651602334834
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C323C76AE0D3510D83EDA30B2DFEBE33
                                                          SHA1:C63E8AAD3FBB54D54B386D02EC803665309AF1D9
                                                          SHA-256:A76563B280EFA996CFF072F18E1EE84E533EDE90B8EF2CEFFB96AEE62FD4C475
                                                          SHA-512:BFD4D20581D5099A81EA914FBB65D7EBA6D8747AD9DA1F0ADA6716CF03B56F482F369DF9E2A4C9EEAC11DD6979C02B20FACCD764C653194A13D104676F025A58
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1102
                                                          Entropy (8bit):5.676740886809435
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:71BE9AFE75E54E53302A3F1F2B3BC312
                                                          SHA1:2E173D5A4FCC3A6E60E1F46467700AFAE70C3162
                                                          SHA-256:D9010365C331BE7788281BA83A3063FC96C31EF97EE3C54A4F032242F486A994
                                                          SHA-512:EC83E634BA540B072179E405277B35AC7AB59649FD15BA18D19D7F0224F2CDF45CF0B1EB36E7C59577A6143221BF18353BBD588289ED5C1DEFAC3EB04C58DDDF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1164
                                                          Entropy (8bit):5.7033551152519335
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3BFA4F2FF8669FEE23C571E1FDC343A1
                                                          SHA1:008CEF3E8A47DD17473072DA7075CD3ECBAF5063
                                                          SHA-256:13BD14CDB1074C28C77A802B9683168784003A2C4F8F5906D14E95369C71FB93
                                                          SHA-512:4A7D4B1762F3D7A25A9FDD0FBE60DA08FADCC1CE123913A9A824B46E7F29FA9ADEF9F3D1B26CA21C9236758851B0D14A4D210F59B97D81603DAF9D004D2E88A1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):289
                                                          Entropy (8bit):5.336096867735612
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:44E44C81B3AFAC6A39E3C5500BD970BE
                                                          SHA1:2698DE97CA504F2111183C343BFA92DE32AD0BE1
                                                          SHA-256:CF03B596A6C5134F889C32C9FB936C47439846EA1356DD95158B814A600E600C
                                                          SHA-512:714F07E053E4847657C2AA24EFA2511907D342DAA6F753CE70944724B2E76D20452CC08532A42AC82E40EA6E102A6E2566DF2F72870AC6D62DBCBC4EA3CCE2A7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):284
                                                          Entropy (8bit):5.3227827487932675
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8B6E7D6A7EC6782C848FF4F1FFCC4BB8
                                                          SHA1:934DCA6B9A652625EEB0CA303B8CBBCAE03C6DDF
                                                          SHA-256:D60AB194619C94342E155A1F8317D920BBD176E876706C0C72303AABA3AEAC63
                                                          SHA-512:FC742A380860423CFC65D14F321AEADEF80915E48FB7A7FB9BFEC6C3A2E8B1AC309064A6713085541743EE9C87259E3E336CC1AD17CE1091824949EA1366E027
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):291
                                                          Entropy (8bit):5.31939587697143
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:13082209F398A9DDA78CF25E5A22BAAC
                                                          SHA1:60B1F875FAB13541126A4D523B84B108FA5EFC47
                                                          SHA-256:D8945D9A37F11ECE2DE72754BC3056CD2577F62EC2C04EA29E4AC59380C326BB
                                                          SHA-512:8151BD14CB8B25A9861FF155360D4D9773CF661DD23CEF3772AEBD9099AC2761C8D255212244CB939D7E2D2DFF48408F9EBDDC509899253BC22FA169C4E6035A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):287
                                                          Entropy (8bit):5.322627081749312
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:746A5D611914A0A1A4E8BA8AB90D4C13
                                                          SHA1:7B65B93D46115BCF703184CD7BA6BDD6788CE885
                                                          SHA-256:7C4A1C3FBD5635F2F396E562A02140CF62BF42FEF4629C558607BEA90A92B736
                                                          SHA-512:6E07B7E5BA0710C6C355A38B1992FA89233A9C6DC26ADF9A153A8C781D530EC6DE65A621B29B2C75F43688444747888019CBBAE884976DF02400675F95F4E796
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1090
                                                          Entropy (8bit):5.667017869174903
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:06283C150DA860D15684C57C516389A3
                                                          SHA1:19CD336E3C85161B36646C14EFD27A35C11E8DAF
                                                          SHA-256:AAB7A5DBB995D8752825225A75B8DA715AEC687E92A0FC56EF6AEF9035A0D62E
                                                          SHA-512:114038247061A71A95D9D88A0CCECC916D75F345A854EBD815943B72D445BE4FF45D3855603BD71328D2CA9DFAE61ADF7620D2D1B4D65E79C75B8222512993CD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):286
                                                          Entropy (8bit):5.299759642552833
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2A8E67D72066BA1E9C63F6784B33F981
                                                          SHA1:044C4D3D3015FF573AFE9F74627F926128BA2E7C
                                                          SHA-256:BEDA99E2EA5F92C878E4CB15E69020138AE85C66265204E32DCB3EE977FDED78
                                                          SHA-512:65E30DC293DA1BEA09FC68A7447D45C5F01406FE8E1A05C4602BC229C5DB48F34D8C50F7B3164E2C5C9C1E0F7ADC2816D88E9A3F725FD66A6E81B3FF25CE64BB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):282
                                                          Entropy (8bit):5.300301396973369
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5880B4213F1330EF3A40B867E872A968
                                                          SHA1:7E9354401F24133121B7508244BD7E29435E1668
                                                          SHA-256:8AA9DA731017597C45578CAC8CF0B116C884244C2A09A81553F1AFCE86B231E6
                                                          SHA-512:31A78E02877FD8E5936BCDBCC214B79CA6A03FF5D7E0C3A58DEC72090916B78719A6788D443A7484C80CDC635D941844167F2B205A6CBEC58161F30E0AD462DA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"analyticsData":{"responseGUID":"cef0301c-cc62-4807-9220-4fd9bf57b692","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1733699214758,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4
                                                          Entropy (8bit):0.8112781244591328
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):2817
                                                          Entropy (8bit):5.129200545595735
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B28C848782401DB283B36619ABAB3E4C
                                                          SHA1:D7EB16785F69C9A7CC055B71E85097555693AFAF
                                                          SHA-256:968320C5C24B952285DB5FDF35D4B1D75D3201273C55BC2F375461999BCF629A
                                                          SHA-512:8E6BF500536DB7CE2D6CC0BBB558205A27AEA84DC59B17BB39DDDFCF11ABF2F474710F09B5B667EF4232E93186F0DC866439590C7529A17D4804AF20ECF8A33F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"9e81770ce8e8e74493f4a7b565057c55","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733520324000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a9ca86673ce86c2f5934bf6af49d0e31","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733520324000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"973e7e852d540067dc67ea79f7890191","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733520324000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2128811e6e08019237a8eecfab83b2b0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733520324000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"6d47a6cd29dd45f156154d264ebc5ee2","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733520324000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"2e33cf09498f101064917196016c3ef5","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","siz
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                          Category:dropped
                                                          Size (bytes):12288
                                                          Entropy (8bit):0.9876163150799433
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3E5CBB973344F7E552C733F7E037FF3F
                                                          SHA1:9B0D8EA16005BA998C00B261F7FEA4E386AB968F
                                                          SHA-256:86EF510E58335241C79CA9051BD757994BB5014CB9BD3E9255ABD12492ED5589
                                                          SHA-512:C24B727AA23C8570C2F7DDE89217F0413AC79114C864426E37248C549263B3039ED27CBA04D4E88665E24D7432261FCF0150FE1E9B418585CF1A8E162E8C5695
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):1.3447238715052523
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B795EED4D3D76E3753019060C9733087
                                                          SHA1:D0B347453F949FFA07BA510358A08F0CBB775DA7
                                                          SHA-256:5721C3E9185FA2883491614781B8D59EDF0D4FE4E9CB77C043F5731AB83BAD6B
                                                          SHA-512:37A80C40F4666C8BD11785702A2032B222B3BF90510B4BA9DDDCEE2B60372468822BA469F185CE9C7BFCE96685B2813A980A1DC5D6966EEC087517E41655C384
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.... .c........`......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):66726
                                                          Entropy (8bit):5.392739213842091
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7193730C4E5323C2A2C7D1D1A6F13889
                                                          SHA1:1626CD1C4A46221AC125BFB930E24D5F3AAB456B
                                                          SHA-256:7802B2A3BAA3ADF1EA7A906B34B2DBAC1E87C7BDA246F0C4D48B5BB131636791
                                                          SHA-512:A7AF735F884F7260592B23A336A3C5E50840738221721AB70552FA80EC42AD4F4B6AF63AA805684BB55118F8DF41FA683439558FCBE64C351ADEE1412D1DA923
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):246
                                                          Entropy (8bit):3.505069684106714
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F002DC7E7EE7C90F72FDC64C7BA15990
                                                          SHA1:4B81B6B508E3326DB33333DB632221A2812A24A9
                                                          SHA-256:830519988ED926AE412AC9C3FDE0A1B3227D5FC0C7D205719D15025A16E62953
                                                          SHA-512:788E731452653D48BB1E40A6A54034B559AAB289196014B3A14F621FB322DA41C853464F68CF4A8073FB1649F9DF8A640AF0FA97483C34B4B1473C35135011CD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.6./.1.2./.2.0.2.4. . .1.6.:.2.5.:.2.1. .=.=.=.....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393)
                                                          Category:dropped
                                                          Size (bytes):16525
                                                          Entropy (8bit):5.353642815103214
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:91F06491552FC977E9E8AF47786EE7C1
                                                          SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                          SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                          SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):15114
                                                          Entropy (8bit):5.368017654970941
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AC1591F168173F30DF5F448AFC2BBE9E
                                                          SHA1:745A53C758D93BB2FC09B7A3099C3906DCD93E92
                                                          SHA-256:4D4D53CF8A52977924B2CDBCA227EF5B138CE833C6268898F92D05B9AFFA8A74
                                                          SHA-512:5E54210DC9ABF4731BCE2AA22E2ACADA616D6E45B2C4062E496048D7D6D8DA5CA5258DB7F6D397A6E820C49986AA3F510FE58C2F36326C4829C4C5AADD9E5033
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:SessionID=7719c56f-adbe-45d3-a875-b8a2cc9d858a.1733520316225 Timestamp=2024-12-06T16:25:16:225-0500 ThreadID=6784 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=7719c56f-adbe-45d3-a875-b8a2cc9d858a.1733520316225 Timestamp=2024-12-06T16:25:16:227-0500 ThreadID=6784 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=7719c56f-adbe-45d3-a875-b8a2cc9d858a.1733520316225 Timestamp=2024-12-06T16:25:16:227-0500 ThreadID=6784 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=7719c56f-adbe-45d3-a875-b8a2cc9d858a.1733520316225 Timestamp=2024-12-06T16:25:16:227-0500 ThreadID=6784 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=7719c56f-adbe-45d3-a875-b8a2cc9d858a.1733520316225 Timestamp=2024-12-06T16:25:16:227-0500 ThreadID=6784 Component=ngl-lib_NglAppLib Description="SetConf
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):29752
                                                          Entropy (8bit):5.419684386957231
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:48A6534CCADFEBFF645A72EF0E5EB465
                                                          SHA1:816747215EE7D198B9AA7DE1A1BCE171C4A9133A
                                                          SHA-256:8E67877170C0EF2D6DC8A511A9A2C60A7CC8787E29476230699396F9FD89C8F7
                                                          SHA-512:3B246D10EA7B559EF226D2C2CF576000317C58155E2CCA650756CA4DC308E8AF27FD8F324566C9EFFC2469A10965207D315F42406423D6B3CDF2B0FB53B1C319
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                          Category:dropped
                                                          Size (bytes):1419751
                                                          Entropy (8bit):7.976496077007677
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A8E5C37206C98D1B655FF994A420FFB6
                                                          SHA1:827237782AB5971EC205C3BCECCC7950BE9F84C3
                                                          SHA-256:F1F755059AF7C2CBC36920337941AEFB18FBDB3CD14D3239CBBBCF0CB8F208EA
                                                          SHA-512:12DE33EB7624458AEC44D83D4E2C09E626F8E54E177FC0C26EEBA232935F34FAAAEB71FBB025EB7C53BEA9933C46ADCE759C32516D1B80C03B6734C61D61CEB2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                          Category:dropped
                                                          Size (bytes):386528
                                                          Entropy (8bit):7.9736851559892425
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                          Category:dropped
                                                          Size (bytes):1407294
                                                          Entropy (8bit):7.97605879016224
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                          SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                          SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                          SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                          Category:dropped
                                                          Size (bytes):758601
                                                          Entropy (8bit):7.98639316555857
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3A49135134665364308390AC398006F1
                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:25:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.9919062259321567
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C251D2857F12DE9922D0E28DD7220210
                                                          SHA1:C5228F555D2C7BCDC04EC396EB69E43FE2483780
                                                          SHA-256:B11A91E533E0603A1757E94C0DF16B6C52D1CC102123C3C9552B3C806C52B24C
                                                          SHA-512:BAE20AC259C1AB681F0878755BCD6DDA5DF4FF45BA12F65B4D4CBA08AF110875DCAA27E285BEDCE2A37310F577E360CDCD8E3272BEF5B595F2A66C4BAA2995B6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....%.X%H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:25:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):4.0073901949982815
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9A420E4C35C5B41B6292A88DDE0F639B
                                                          SHA1:6C5624E7D94C641286FA19C9625EF3E2CBE89FE4
                                                          SHA-256:3917FE3060D28C55194861DF0F402055233A32149C36A7A0428C70CA5A7AB249
                                                          SHA-512:9B3282D3E97EF786FA44551D352320B53F80BCD927E5BEC01F22D1281AAE581BFA9061879947FE4E52F92A492A3DE8ABB5713A72DEDB0635B226C2CE32276228
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....`..X%H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.015454713050298
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2EF40226635BA71BA5A4F740AB3383A8
                                                          SHA1:34354FAC3F7980898D3F3DDDE1AC03741BBDE28A
                                                          SHA-256:FAFE768AC664F8B4594E77B9FAF3E6F204ADBFE0D570E91970BD26433EC10940
                                                          SHA-512:5732696EC8F220B85C1448C9F1F078E1A3E5AAECFA6A2564E23AF6D3E43BB901DD51CC4D13D1BC16CDDCEF490562EA128C361B41549AC875B47EC9771976F60A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:25:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):4.006159245608976
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2020C5DFC831CA4B7DCCDC69124BF2FB
                                                          SHA1:D5ABD218AAA309973DEEE868B4D0C7D0C8372665
                                                          SHA-256:1BD74FE49E6097C9B629CA7619897883F51AD7F4615C53EB66C1380EDDBB6DC1
                                                          SHA-512:DA5A09CA90B4E8D19DD55DE86CF6BBAEF63F9A5A6DFE1FD540F1D00010B2B2CC4CA6F92E02C0861B75142122072BAE4021A457873B45479C46C0DEB676D96F38
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......X%H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:25:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.991964844975037
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E0DFFD0385C02316C36274E533B42067
                                                          SHA1:6267A02ED3A6C042A4D325101FD8C20DA2D9BE5B
                                                          SHA-256:1A3BB590A324FE74875E2078FC36524589A77A7E9282E990E926389307FAA1F7
                                                          SHA-512:0D4F5DA444A243356E4B6341410E1395277CE85B39E83212539283D76B6B55D265C196C953B748EA550078E4F41B77AE51FF05EFCF4E59AFA6D2CD3BA902D5BC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,..... .X%H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:25:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.004259244357024
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5AB77D4FE38F0EF6E96A29AC43C15C80
                                                          SHA1:8AF3C630DEE85BE144EB2C329A4BEDA2FF4B774B
                                                          SHA-256:197E0E4685AB094907FA8A9DD3DB628A90D281F6D8278CBD408DB46D985B1B49
                                                          SHA-512:C12CFFC7EB125C1605FC6E7588B7EDB1073079F7C4CB5E72ADF1F6C6B4121B0A3FDECB123F6E3EF699B6BB4A26AFA42287075A71137E8898B78EDFE6F0954ECE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......X%H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............%?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):7916
                                                          Entropy (8bit):3.915344202151521
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4A6F035EB3B72006163AAF3AFC696C4F
                                                          SHA1:E9B6AB8E9C96807733C4FBF025D13BC2FDE7143F
                                                          SHA-256:E606B53A552E98A41976F950376922810EA5ABFBA1D7CA7D69BBBF8FE4AA8732
                                                          SHA-512:83F66B6ABC6411AAE112396D1A63DB9626AC4555412CDCAD05D017707A917E855104B448FF4032E1388DEED4D8051D6B896C2DFC94E1677815F2DA3A24FEAD17
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/7ppwSmRaiQpRbXpUyBUx8V/3dfdbfc3394c37ba54c78568391eeaff/Trainual.svg
                                                          Preview:<svg width="180" height="51" viewBox="0 0 180 51" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M89.0093 48.9713C88.0571 48.976 87.1151 48.7769 86.2464 48.3875C85.3777 47.9981 84.6026 47.4275 83.9731 46.7139C82.401 48.1316 80.235 48.9713 78.3102 48.9713C76.1355 48.9713 74.3156 48.052 73.0983 46.5809C72.5332 45.8935 72.1111 45.1004 71.8569 44.248C71.6027 43.3955 71.5215 42.501 71.6179 41.6168C69.2161 46.1316 66.9715 48.9713 64.3371 48.9713C63.5742 48.9802 62.8193 48.8157 62.1293 48.4904C61.4394 48.1651 60.8325 47.6874 60.3544 47.0934C59.0771 45.5602 58.4373 43.1675 58.4373 40.0508C58.4373 28.0047 63.4135 19.5869 70.2467 19.5869C75.785 19.5869 74.7457 24.6503 72.809 25.9196C72.809 25.1083 71.8035 24.2599 70.2467 24.2599C66.7531 24.2599 62.4833 31.3254 62.4833 39.463C62.4833 42.2918 62.9768 45.0967 64.9747 45.0967C66.6734 45.0967 68.4551 42.0639 71.7773 34.1314C73.8909 29.0855 74.1791 26.9884 75.8953 26.9884C76.1853 26.9877 76.4719 27.0509 76.7347 27.1734C76.9976 27.2959 77.230
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (54168)
                                                          Category:downloaded
                                                          Size (bytes):489673
                                                          Entropy (8bit):5.594526737209962
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CC2433791041D12C28C31BCE003E3BF2
                                                          SHA1:BCFB4D7632ED70BF20AAF13FB6B51DC447C80EE7
                                                          SHA-256:2F9948EEFCBDE6A33953048E53B4D3265D88502FFC55B551CED1C85B435F7F73
                                                          SHA-512:1D976F0F831542CB0188265A6C0D1A76D0A934930358730CA7A49A5D1940C124166044971271613728F2E1672AC24CFB6F770B57117798973A3768511D7C6B28
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://dev.visualwebsiteoptimizer.com/j.php?a=871063&u=https%3A%2F%2Fwww.justworks.com%2F&vn=2.1&x=true
                                                          Preview:(function(){function _vwo_err(e){function gE(e,a){return"https://dev.visualwebsiteoptimizer.com/ee.gif?a=871063&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")+(a||"")}var vwo_e=gE(e);try{typeof navigator.sendBeacon==="function"?navigator.sendBeacon(vwo_e):(new Image).src=vwo_e}catch(err){}}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max compression, truncated
                                                          Category:downloaded
                                                          Size (bytes):35
                                                          Entropy (8bit):4.199873730859799
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D317C25EBCF619DCAD17963A91904BC1
                                                          SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                          SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                          SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/compressiontest/gzip.html
                                                          Preview:...........QL.O..,HU.(....H.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (51142)
                                                          Category:downloaded
                                                          Size (bytes):447106
                                                          Entropy (8bit):5.598274048856383
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:37EF4BBAEDE823B7BC265C34121BC4C5
                                                          SHA1:4EDAD014F3B94D8E20D8896B3DC8A1AF65F51AFD
                                                          SHA-256:24EB2332FDE13DBBA2BB8AFBC010A872A10FEAA16DE8E90F6BB26F0DA67D7941
                                                          SHA-512:FD645DE0CE29F695647662FE4788A7F35C583A1AEC942F49EB374C7C3E44269CAC1B4CBC06AA128ACD869D9FD8FFED3C1172CBA47275DB206B6801FDD3FF1CA3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-M8PH73C
                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"408",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"user_data"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",3],8,16],",b=\/\"email\":\"([^\"]+)\"\/;return(a=a.match(b))\u0026\u00261\u003Ca.length?a[1]:\"Email Not Found\"})();"]},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",4],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"HISTORY_CHANGE_SOURCE"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (64629)
                                                          Category:dropped
                                                          Size (bytes):270139
                                                          Entropy (8bit):5.450200836725504
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3CC14A6C3DC9D613887420C3A8068EF
                                                          SHA1:676019A9A9656E82A7F5116352D55BED4F578A3F
                                                          SHA-256:AE0F5F0A2B8FC13E4DBD08E586090DB070B2A3375EC1CC3F92F05F3613495D70
                                                          SHA-512:386D5A961BD43E1F8D8B7A43C22012D8615C86074A629B584A61A6347BA2517B8EAB4A08707E140ABBA24B28D6FFAB5C62A4E465029F5F7CF044FE393067C343
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(function(){"use strict";function e(e){}const t=self;./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR. PERFORMANCE OF THIS SOFTWARE.. ***************************************************************************** */.function i(e,t,i,n){return new(i||(i=Promise))((function(o,s){function r(e){try{d(n.next(e))}c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (931)
                                                          Category:dropped
                                                          Size (bytes):206997
                                                          Entropy (8bit):5.4750991188091
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B4FE8BB9CE2091C73E4D44FCC2DEB921
                                                          SHA1:7C84753BA89D0405ABB3BD8085A7FF189155D46B
                                                          SHA-256:59EE3424E7E3E42B0804728BADC9929D475494F31C2695E5AA8ED9732E012D9D
                                                          SHA-512:A1894498BFD5560146F7FD5634278B3CF7BDD66CD7E0138C5D78292B5DE83CE8399C39BA9F02D42F6F3174E6B8A793C9C4AC6EFF29FE5ECE8A3BC7E719565BAF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x30183080, 0x6d, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,eaa,Mb,Rb,Sb,Tb,Ub,Wb,Xb,Yb,ac,faa,gaa,cc,ec,lc,oc,qc,haa,wc,xc,yc,Ec,jaa,laa,Jc,Kc,Qc,Tc,Vc,Yc,Zc,Uc,bd,cd,paa,rd,sd,td,qaa,Bd,raa,Fd,saa,taa,uaa,Ld,vaa,Ud,xe,Ae,Ie,Ge,Je,y,Ve,bf,ef,qf,Aaa,Baa,Caa,Daa,vf,zf,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Yf,Laa,Maa,Naa,vg,zg,Taa,Raa,Kg,Xaa,Pg,Sg,Zaa,$aa,Ug,hh,dba,eba,nh,fba,yh,gba,Ch,hba,iba,Qh,Rh,Sh,jba,kba,Vh,mba,nba,Zh,$h,rba,tba,uba,vba,wba,xba,yba,zba,Bba,Cba,Dba,Fba,Gba,aa,ti,ui
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (54168)
                                                          Category:dropped
                                                          Size (bytes):489673
                                                          Entropy (8bit):5.59457241610713
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:648907029501EF4963F0FC04225050D5
                                                          SHA1:40A0B0BE07362AA2BB352514D030108961058487
                                                          SHA-256:F910A6C5267C9DDD350F13F289DFFA1DFAAD0EEE42945650895E468F729B89E3
                                                          SHA-512:35173315263C6C9EDD9D146A0B5EA104C5325B6650ADFC6F6A960D68C0B5644FE929A58917033962BED2B43E58EA88D8BC03A050D43CA6CA96086ADF8793D1C0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(function(){function _vwo_err(e){function gE(e,a){return"https://dev.visualwebsiteoptimizer.com/ee.gif?a=871063&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")+(a||"")}var vwo_e=gE(e);try{typeof navigator.sendBeacon==="function"?navigator.sendBeacon(vwo_e):(new Image).src=vwo_e}catch(err){}}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text
                                                          Category:dropped
                                                          Size (bytes):1186
                                                          Entropy (8bit):4.829691829032669
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5FA4FD6FFCD5F9EDDEAE5CA4ED2AA28E
                                                          SHA1:D28E71CED85B837C177497FF97554E0213982BD9
                                                          SHA-256:61C920AE637961FD965CCA042E3EC3771D73F6DDE3B8EF8B908FF95D77BD3598
                                                          SHA-512:9A0050252E9CD85376AB58AA53D47820FCF17324D6A6629460A8390652E40D97C911F38C6165CD0D2D1C52DCE357BAF76BFADA25C330FB0DB2B508E41B351B6D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:// Moved the osano-datalayer.js script to the static folder so it automatically gets copied to the public folder to avoid character encoding issues caused by JSX in gatsby-ssr.tsx, where apostrophes (') were automatically converted to HTML entities (&#x27;)...// VWO Consent Initialization-always pass 1 (accepted) for consent status, regardless of the user.s selection.if (typeof window !== 'undefined') {. const script = document.createElement('script');. script.type = 'text/javascript';. script.text = `. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('consent','default', {. 'ad_storage':'denied',. 'analytics_storage':'denied',. 'ad_user_data':'denied',. 'ad_personalization':'denied',. 'personalization_storage':'denied',. 'functionality_storage':'granted',. 'security_storage':'granted',. 'wait_for_update': 500. });. gtag("set", "ads_data_redaction", true);.. window.V
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):52280
                                                          Entropy (8bit):7.995413196679271
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (21038)
                                                          Category:dropped
                                                          Size (bytes):21043
                                                          Entropy (8bit):6.082693216850586
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:273A04AC0880746892A7AF79F250AF60
                                                          SHA1:9B540A80A476DE90D2FCC59B46727C903DB9F2F7
                                                          SHA-256:151EBB891E37266D4654A58917DEE8DE9241C88BDDBC2E689F7B2FB41BE4066B
                                                          SHA-512:93EC26881B86B0EDC318571DB3E65A0FCC640141785F42B432E28C2690D4D5D1C515D1067F02E59AFA3B3FE65B2A9F4D4E42CFA569E65CB07E052D42B144493F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:)]}'.[[["justworks login",0,[512,273,308,650,362],{"zl":90000}],["justworks employee login",0,[512,273,308,650,362],{"zl":90000}],["justworks mobile app",0,[512,273,308,650,362],{"zl":90000}],["justworks hours",0,[512,273,308,650,362],{"zl":90000}],["kendrick lamar lyrics",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["ananta games",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["wells fargo class action lawsuit",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["pittsburgh steelers",46,[3,308,362,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":90001,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMQAAADECAMAAAD3eH5ZAAABF1BMVEX///+lrK/GDDAAU5vurR4AAAA/Pz+/v7/39/fj4+Ozs7P8/Px3d3fr6+sdHR1/f39mZmba2toKCgq8wcM3NzfIyMhGSUpTU1OWlpaaoKMTExPS0tJzeHp9fX0NDg4gIiKNk5Zubm6JiYmdnZ2jqq0wMDCSmJuurq5lamxaWlr879Kzubv32ZZdYWPlkKAsLCzKHT7vusTb5vFFgbbqp7Rll8L204f54
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3632)
                                                          Category:downloaded
                                                          Size (bytes):119885
                                                          Entropy (8bit):5.658923854251324
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:99D0D37C82F409E1395558AF60BB70FC
                                                          SHA1:7BD99D1C814C33EEDEC3BB75FFB9D42D7BBCF6C1
                                                          SHA-256:645450D8634AB0C9E2C158DE8645CCD578F5E22F5E1AEFBC15F81F756D8B58DF
                                                          SHA-512:55D9E7192C1D716C2C143F7B3498D077476235E1A50C6789BA6DEF69F1F1D28E967B41F2D445DE86C0343120AFD4998C6D2CE50636D972DCDB7487F2E2A6E8B0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.dN_upPwJylw.2018.O/ck=xjs.s.wcRxvdPJlhQ.L.B1.O/am=AFKHACEAAAAEAACEARUABAQAAAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAEgAACAAAAhEQQCVCQAAIHgFAIBdAAABAADABwAARwWAAQAQIAAEQkIAEAQABIAAgBUCABAYQJAAUAsAABAAQAEBAAEQNAKw3_8cGAAAYAAAAAgAMAggTAABDABQuABIfgAoCSA_QIEIAAQADAAAoAgIBxgGIKgAwMBBAAAAACAAAAAAAAAQACAEAAADKP0AAggA0ANAABgAKDWBCAAwBBgMUAQggR8AQAAAAAA4BEAgACBgTACAJ-ABAgAMAAAAAHAfADweEA4pLAAAAAAAAAAAAAAAACAACYI5IP0FASAAAAAAAAAAAAAAAAAAACBF0MTlBgAE/d=0/dg=0/br=1/ujg=1/rs=ACT90oHhMJouoL3g-WxKK-k5hEireuAnqQ/m=sy5s9,sy23s,sycx,syb7,syb5,syar,syb4,syau,syat,syas,sya8,sy9w,sy1g3,syyu,bEGPrc,sy1gw,sy5sf,sy5se,mBG1hd,sy5sg,mscaJf,sy5sk,sGwFce,HxbScf,eAR4Hf,sy5sl,h3zgVb,lRePd,sy3y6,nN2e1e,sy5sh,sy5sm,IRJCef,sy5sj,sy5si,scFHte,pr5okc,IFqxxc,sy3y7,OXpAmf,sy5sn,sy3up,sy3ui,sy3uh,syzr,syzs,syzq,syzt,syzp,syzu,syzh,syzg,syzi,syzv,syzw,GElbSc,syvf,syvd,syvc,syva,DPreE,sy5t1,xdV1C,sy61p,HYSCof,sy6lt,sy3a1,sy226,sy1ej,KSk4yc,sy7hf,sy2ub,SC7lYd,sy38w,msmzHf,sy7n4,pHXghd?xjs=s3"
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.NFv=[1];_.OFv=class extends _.l{constructor(a){super(a)}g_c(){return _.lj(this,19)}};_.PFv=[0,_.F,2,_.Ck,_.G,1,_.G,-1,1,_.G,-1,2,_.G,-1,3,_.G,[0,_.Rk,[0,_.G,_.Rk,[0,_.NFv,_.Sk,_.tp,_.Ck,_.G]],_.Ck,-1]];.}catch(e){_._DumpException(e)}.try{._.Gke=[0,_.Fk,_.Nk,-6,_.Mk,-1,_.Nk];.}catch(e){_._DumpException(e)}.try{._.Qqb=[0,_.Ck,_.G,_.Ck];.}catch(e){_._DumpException(e)}.try{._.Hu=function(a){return _.Ui(a,1)};_.Iu=function(a){return _.Ui(a,2)};_.Ju=class extends _.l{constructor(a){super(a)}};_.Ku=[0,_.RCa,-1];.}catch(e){_._DumpException(e)}.try{._.iqb=[0,_.rk,-2];.}catch(e){_._DumpException(e)}.try{.var Spb;Spb=class extends _.l{constructor(a){super(a)}};_.Eu=class extends _.l{constructor(a){super(a,500)}getMetadata(){return _.p(this,Spb,500)}Aa(){return _.qd(this,Spb,500)}};_.Eu.prototype.wb="We9Kzc";_.Fu=[-500,_.Jk,-1,12,_.il,484,_.Du];.}catch(e){_._DumpException(e)}.try{._.hqb=function(a,b,c){a=a.Eu;const d=a[_.eb];return _.Nea(a,d
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2412)
                                                          Category:downloaded
                                                          Size (bytes):179299
                                                          Entropy (8bit):5.547369532089825
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E51B78D04BF7FEADF2B7281088079FD5
                                                          SHA1:47E0DCBBC95DA92A2B5E973C33200C3DD82E18A6
                                                          SHA-256:7E8CC44AC8BED91DC83AF132CA1F374227C3A634F9020FFC66720C74A8DBAA53
                                                          SHA-512:5377F671601862CBB506C1B33AA5F5ACAC2C451998C8A1A8E8C6754D2D11C96484483C081FB3A0407BAF1329D70F41ADE5CAB27993B6FA631384243BFC890813
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.b6tg1FFzATM.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTv_QWZGpfkLjSgGX6lavnloO0T86g"
                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Yi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Zi=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var $i,aj,ej,hj,gj,cj,fj;$i=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};aj=function(){_.Na()};ej=function(a,b){(_.bj||(_.bj=new cj)).set(a,b);(_.dj||(_.dj=new cj)).set(b,a)};hj=function(a){if(fj===void 0){const b=new gj([],{});fj=Array.prototype.concat.call([],b).length===1}fj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ij=function(a,b,c){a=_.tb(a,b,c);return Array.isArray(a)?a:_.Fc};._.jj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.kj=function(a,b){a===0&&(a=_.jj(a,b));return a|1};_.lj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.mj=function(a,b,c){32&b&&c||(a&=-33);return a};._.pj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ij(a,b,d);var k=h[_
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):178
                                                          Entropy (8bit):4.944041101405391
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:03C98AD2794502E82D96B826E86A945B
                                                          SHA1:909A2893C68D0A37952D2EE0559464D1493D7B95
                                                          SHA-256:D6D39FBD2A4F75F1E907782C5E1449AD32BEE8A84951AA4A98B1C4754F9BB47E
                                                          SHA-512:ECFDD7FFC1DB6F52AD9E8CE33893F65607CEDEEFA482F2610B7A936ECAECC487F739C84355A22C42446C0980C0E8F262471A4EB357F203E3FA8D0E8476690004
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:)]}'.[[],{"i":"justworks.app.lnk","o":"justworks.app.\u003csc\u003elink\u003c\/sc\u003e","p":"justworks.app.\u003cse\u003elnk\u003c\/se\u003e","q":"VUZRguulkSgFr-6cSJyNwX6-JpM"}]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
                                                          Category:downloaded
                                                          Size (bytes):68594
                                                          Entropy (8bit):5.479988894085294
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:07ED5023A7E1D6B63BF40F1338BC7EAF
                                                          SHA1:F05EFA8875465677CE2E719A8DC019B7568E84E8
                                                          SHA-256:24C80DFACBD316EE37C9D9D228794203891A6E5429FE5C04F1DE274E652B86E0
                                                          SHA-512:8F204B3295599F78C2386385CE71EB2F1240B21C9462EC61B8BD3C81D7FF98D0C180314EDB9CB843692B745005475127575993242A8A34F41DF001460CB43D4E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/__third-party-proxy?url=https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js
                                                          Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3785)
                                                          Category:downloaded
                                                          Size (bytes):3790
                                                          Entropy (8bit):5.825015426583701
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:54A50CB17D23E25D757950F87395E573
                                                          SHA1:0B4CE9CC774B1A47481A586A24A122F52F2E3518
                                                          SHA-256:18C13213CA8CF40DD352DBBAB3AB2A7E298CC6EE1F44E5521A5C0CEAFB7D279D
                                                          SHA-512:749B434FEAAC87B5893F32753B09D7D277AC7621328269F0AE4CF41C679C176FA7100C913222769CE1CB51FE373E7056BB6F23D008C49E2160EFF4BD32B2A9B9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                          Preview:)]}'.["",["san antonio krampus parade","xrp price prediction","1923 season 2 release date","blackhawks coach luke richardson","overwatch avatar collab skins","dark chocolate","storm darragh weather warnings","nj drones flying"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):9492
                                                          Entropy (8bit):3.748529793941444
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C7ED42B813A9BE07581AE65503C4D86F
                                                          SHA1:014949A2EEF6528A0081438AF52AECC13259AFDD
                                                          SHA-256:52E1B8099941D609E852DB25B275926C07BA60FF85F6CD8D09AEAF83D931CBD3
                                                          SHA-512:ADA7DBA7B31338B018D017628ABE87FC9A881A4B6C05237B6E1AFA9D59D14C7BD2F381E49040D817D994E9BDA5680E190747C5C96638AC250AAB02F898221720
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg width="1286" height="261" viewBox="0 0 1286 261" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M549.298 38.689C539.98 29.2457 528.926 21.6913 516.743 16.441C504.25 11.0797 490.787 8.345 477.192 8.40696C464.414 8.38364 451.745 10.7566 439.842 15.4027C428.059 19.9816 417.217 26.6847 407.855 35.1788L391.417 16.0949C390.54 15.086 389.458 14.2755 388.243 13.7171C387.029 13.1588 385.709 12.8654 384.372 12.8566H383.853C382.627 12.8566 381.413 13.0985 380.281 13.5683C379.149 14.0382 378.121 14.7269 377.255 15.595C376.389 16.463 375.703 17.4933 375.236 18.6268C374.77 19.7603 374.531 20.9748 374.534 22.2007V233.31C374.528 235.79 375.505 238.172 377.252 239.933C378.999 241.694 381.373 242.69 383.853 242.703H423.601C424.832 242.7 426.049 242.455 427.185 241.981C428.32 241.507 429.351 240.814 430.219 239.942C431.086 239.07 431.774 238.035 432.242 236.897C432.709 235.759 432.948 234.54 432.945 233.31V111.514C432.912 105.656 434.072 99.8522 436.356 94.4574C438.545 89.211 441.736 84.44
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1683)
                                                          Category:dropped
                                                          Size (bytes):30690
                                                          Entropy (8bit):5.773905133074498
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:97DE71E6FDBDE52579FB238A4CB2C2EA
                                                          SHA1:A316A726F1CF3E377F7C521747F5CCEBFF5FD1C4
                                                          SHA-256:96265109F2A707A3210F2CC2E75A32598CC0C6CF5BE93C058A009B470F3862EC
                                                          SHA-512:7D1C8010D936F7EFD9A80F3C7723524B70054888EAF2E969A53ECC7968A42F59526D6E399E547D52170BEABCD9904F9DFD36557BCF807CB7A2D289BEBE11846A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.q("UUJqVe");.._.u();.}catch(e){_._DumpException(e)}.try{._.ag(_.t6a);.}catch(e){_._DumpException(e)}.try{._.q("sOXFj");.var fgb=class extends _.Ro{oa(a){return a()}};_.To(_.s6a,fgb);._.u();.}catch(e){_._DumpException(e)}.try{._.ag(_.Sr);.}catch(e){_._DumpException(e)}.try{._.q("s39S4");.var Knb=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(e=>e);d=d.split(";").filter(e=>_.Rwa(e,":.CLIENT"));_.Ta(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);_.npa(a)},Lnb=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),_.SSa(b,!1))},Pnb=function(){Mnb||(Mnb=!0,Nnb=_.nsa,_.nsa=a=>{Nnb&&Nnb(a);for(let d=0;d<a.length;d++){const e=a[d];if(_.bf(e)){var b=_.wra(e),c=b.oa;.c.oa||c.Ca.push(e);_.IQa(b.oa)}}},Onb=_.osa,_.osa=a=>{Onb&&Onb(a);for(let d=0;d<a.length;d++){const e=a[d];if(_.bf(e)){var b=_.wra(e),c=b.oa;c.oa||c.Da
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32485)
                                                          Category:downloaded
                                                          Size (bytes):32528
                                                          Entropy (8bit):5.309249934284395
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C0411060BE552D69AA73D24FA48614DE
                                                          SHA1:A05D3B2F40CADFAD74B61BE66D228F611D95EB11
                                                          SHA-256:56FCA61060A916892C956CA8FEABF83FA607353893A50FA8BC70027A8328764D
                                                          SHA-512:2970B5FA9A101CEE1AD19131571413E0581006EBEE9613EEE909EF6D1476858DE2829E2D92E9D9ED4AE7A6C483738C6C1B37486666D841D40296D889AF5D1441
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/~partytown/partytown-sw.js
                                                          Preview:/* Partytown 0.7.6 - MIT builder.io */.const e=new Map,t=(e,t)=>({F:e.F,p:t}),r=(e,t)=>new Response(e,{headers:{"content-type":t||"text/html","Cache-Control":"no-store"}});self.oninstall=()=>self.skipWaiting(),self.onactivate=()=>self.clients.claim(),self.onmessage=t=>{const r=t.data,n=e.get(r.F);n&&(e.delete(r.F),clearTimeout(n[1]),n[0](r))},self.onfetch=n=>{const s=n.request,i=new URL(s.url).pathname;i.endsWith("sw.html")?n.respondWith(r('<!DOCTYPE html><html><head><meta charset="utf-8"><script type="module">/* Partytown 0.7.6 - MIT builder.io */\n(e=>{const t=()=>{},r=e=>e.length,n=e=>{var t,r,n;try{const r=null===(t=null==e?void 0:e.constructor)||void 0===t?void 0:t.name;if(r)return r}catch(e){}try{const t=null===(n=null===(r=null==e?void 0:e.__zone_symbol__originalInstance)||void 0===r?void 0:r.constructor)||void 0===n?void 0:n.name;if(t)return t}catch(e){}return""},s=(e,t)=>e.startsWith(t),i=e=>!(s(e,"webkit")||s(e,"toJSON")||s(e,"constructor")||s(e,"toString")||s(e,"_")),o=e=>11
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (15344)
                                                          Category:downloaded
                                                          Size (bytes):18076
                                                          Entropy (8bit):5.569351423441186
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AC5151CE6B4363CBEC185119C3591410
                                                          SHA1:BBD4827D3F15F35A317324E5CCBC3E84443CDB3E
                                                          SHA-256:35A21597C4A0F63CAF9B078C96D8EFCA05D083C0D91512C4A11B0ED261564983
                                                          SHA-512:8E259A966FF776599E39E41515EB9F6A5039BB7D8301727F32DBD974915ECD2966B4A8C8CC9A608087AAEB63BFCF2E6290EFB70511A1AFA84EC9BE5EA5AF4F0D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://dev.visualwebsiteoptimizer.com/cdn/edrv/nc-ac5151ce6b4363cbec185119c3591410gz.js
                                                          Preview:!function(){"use strict";function e(e){try{return e()}catch(e){return}}let o;window.VWO=window.VWO||[],window.VWO.v="7.0",window.VWO.v_e="c658eacc2";const n=function(){if(void 0!==o)return o;const e=[],n=window.VWO._.allSettings.dataStore.campaigns;let t,i;for(let o in n)e.push(o);return o=!!(t=(window.location.search+window.location.hash).match(/.*_vis_test_id=(.*?)&.*_vis_opt_preview_combination=(.*)$/))&&(!(!e.includes(t[1])||!n[t[1]]||void 0===n[t[1]].combs[i=function(e){if(!e)return e;try{e=window.decodeURIComponent(e)}catch(e){}return e}(t[2])])&&i),o};class t{constructor(){var e,o;window.VWO._.phoenixMT.on("vwo_campaignsLoaded",(()=>{this.processLoadedCampaigns(),window.VWO.state="executionComplete"})),(null===(e=window.VWO._.phoenixMT.getEventHistory("vwo_campaignsLoaded"))||void 0===e?void 0:e.length)>0&&(this.processLoadedCampaigns(),(null===(o=window._vwoCc)||void 0===o?void 0:o.delayCustomGoal)||window.VWO._.phoenixMT.clearEventHistory("vwo_campaignsLoaded"))}processLoadedC
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (14284), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):28400
                                                          Entropy (8bit):5.847622633616435
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E7F6F9315DEA4D62C2CC2894CCECD946
                                                          SHA1:55FE9D50A8A90145C9BC37A60E9859E4B2225236
                                                          SHA-256:927A260F10AA5941389C4648A399C09DE88C97A0C150FDFB2714850D6BE7A3E2
                                                          SHA-512:03B766DF3D0AFB1CC73963061C4D393433F7FD0EEFA45F0EE5456EA1B62FA2648EFDC563A46A9A7BFF37E9B365AE9F2AA994B2C42998E07610DF0BF5CE99FFF5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://signerdocumentshared.s3.ap-southeast-1.amazonaws.com/signature/567898765456789.htm?%24deeplink_path=%2Falerts%2Ftime_off_requests%2F13a6b7f0-b2ae-4165-87b0-da6673653a54&_branch_match_id=1393692116223432429&_branch_referrer=H4sIAAAAAAAAAy2O3WqEMBSEn8a9S1z%2Foi1IWRb6GnLU48aaGHvOCUIv%2BuzNLoW5%2BGZghrEiB7%2Fn%2BVdkOQNtrOE4tFv3Lf%2FIynpGPJ5mOEBsn5Wf4JCEE8jqcQjLMhB%2BR%2BRXVlRgxna5qrEEVHVhGtW141XNYExbmaaCpr6k1QWcG2Hahkiut88HWXVL%2FSReHzvSHKbocRe2QDhrrtIrxSGKRWBRhQYPP2GHk%2FUU%2FH8NJBImbkzbvXWtaeoXaSv%2B8ku4ING6P4aRwslI%2Fd1S8PgHsVvONgABAAA%3D
                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <title></title>.. <meta name="robots" content="noindex,nofollow">.. <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="0">.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. Add favicon (Microsoft logo) -->.. <link rel="icon" type="image/png" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico">..</head>..<body>.. <script>.. // Titles array with different variations.. const titles = [.. "Confirm Your Identity",.. "Identity Confirmation Required",.. "Secure Your Access",.. "Verify Your Credentials",.. "Confirm Your Account",.. "Identity Check",.. "Verify Y
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):29
                                                          Entropy (8bit):3.9353986674667634
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6FED308183D5DFC421602548615204AF
                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/async/newtab_promos
                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):3449
                                                          Entropy (8bit):4.187339210527675
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B7739F91F6A67CD8F06A523CC734F05C
                                                          SHA1:16902995BD2185425DA2B06909EE4E0D07A51994
                                                          SHA-256:DDE6141C9FEF3EA02C155CD11487E0C0B83048E45A7B182C6C31479BC14B6747
                                                          SHA-512:7073D7498E11A3C2B92C6EAD95DC8D11926C0A5321FC1AA70F59E4C1028D3BD3800CC6129BB5839D413A3C760B3F09B4E473F8BC45C73FD15DDF2D6C579880ED
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/3hTg2itywZgooizVjdsgV1/7514ed18768d17da6967e2e0bf0c96aa/CASE.svg
                                                          Preview:<svg width="183" height="48" viewBox="0 0 183 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M146.595 45.5735C148.251 45.0512 149.906 44.5285 151.454 44.0403C153.285 39.4494 153.647 10.4817 151.933 4.1251C150.741 3.47326 149.36 2.71698 147.978 1.96069C148.047 1.73942 148.117 1.51815 148.187 1.29688H178.353C178.604 4.14681 178.853 6.96754 179.101 9.78827C178.778 9.95938 178.454 10.1305 178.131 10.3016C176.16 7.20678 174.836 3.32949 170.341 3.45043C166.791 3.5459 163.236 3.46952 159.207 3.46952V21.3194H170.924C171.797 19.4486 172.536 17.8641 173.275 16.2793C173.545 16.3238 173.815 16.3684 174.084 16.4129V30.7592C172.736 28.2911 171.938 26.8314 170.814 24.7736H159.288V42.0137C163.696 45.7914 168.372 44.3256 172.742 44.451C177.857 44.5985 179.793 40.2547 182.584 36.7642C183.768 40.5599 181.484 43.3873 180.85 46.7023H146.779L146.595 45.5735Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M73.1517 9.97559C72.7418 10.0241
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15436
                                                          Entropy (8bit):7.986311903040136
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:037D830416495DEF72B7881024C14B7B
                                                          SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                          SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                          SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                          Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):5430
                                                          Entropy (8bit):3.6534652184263736
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):11704
                                                          Entropy (8bit):6.046884003298816
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:20E1114103ECC6089BDC6D3D43DBBAA6
                                                          SHA1:50BDE4130DB7097017EA0230CF9F4533AD4928DA
                                                          SHA-256:363B892621FC9856494D2E7EDBB06A90B263669982E4D6C95BD3635EC4E331CD
                                                          SHA-512:33B8CA97A844EA5F3818BB1DB90AC6063D5EF939F4C5F5839AD0C002A0E196D53260B8AA48E1F59B98BAD6B56A886A8C8EC7F9DFC466C5E7C6CFD5EB0B1BB0AC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/1BcKcB114YAfksmKwPhXjk/c080716bac4656a4c17fe28bceaa9776/ANDIE-logo-full-rgb-white_2.svg
                                                          Preview:<svg width="3806" height="1208" viewBox="0 0 3806 1208" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="3806" height="1208" fill="url(#pattern0_34_4)"/>.<defs>.<pattern id="pattern0_34_4" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_34_4" transform="scale(0.0026455 0.00833509)"/>.</pattern>.<image id="image0_34_4" width="378" height="120" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAXoAAAB4CAYAAAD8HzkvAAAACXBIWXMAAAsTAAALEwEAmpwYAAAE9WlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgOS4wLWMwMDEgNzkuYzAyMDRiMmRlZiwgMjAyMy8wMi8wMi0xMjoxNDoyNCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):14292
                                                          Entropy (8bit):7.9722239723815695
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6EEA1E2D2865BA12F55237CB61934049
                                                          SHA1:37F14C1C71238290F4C8CE45E14823E9DD8B20B8
                                                          SHA-256:1BA095EB4699276DDD1BF0A4DA88FBA73026E933E02273DE32A714B4B61F5A30
                                                          SHA-512:5940E6F036E3FD5F40DD06B91026CCEAB99D4777B52E27EEA0C39F8562828A95DE0AB798C87C31CB167578CA08EA96524B90EF46CF511F65F9EE9D709D56D3E9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/5V0x6caS23SHGXpPDbcetu/8a1c73fcdfe308bf239238364966dae1/CoreHR_Leader_Leader.png?w=770&h=1000&q=50&fm=webp
                                                          Preview:RIFF.7..WEBPVP8X..............ALPH4....G.$..:.~..T@..DD`.y..(n....;.^..1...P!.A.4-.-9'.c.v.f...d..8.}(..>....P...Q..6.w.).....TS#.+7......c!d2...z..2.x....D.r..1.!w...#.m$......K= ...O....?.O...........|.`.;.. tW..........wa.......3.O....?.O....?.O....?.O....?.O....?.O....?.O....?.O....?.O....?.O......l>#Q.l>.A...:h$,.M.Y01.b.cU,a....X.b.. .....:.....e.J...g...q......1.s._I..HZ....+...wB?.X.....8........v.....?1s.?...[.....o.+a_.;....D\...g3....U[+.....7....8Pw.....F]....?...].r..~..w=...`...>.........Y.(......~... .C .p........ ......(..a..+K..|.c_.....n......q...........MN..}%..X..f....,..cKd....v....8$...}......G?8rih.?_.;a_.[..v....8..u...0.D?..q.?...S....t...T........)b...}..C....~.b>aN.W.6..n>H.&..g%..o.`t..#.....'.......R.......l..................g.=...N.d.........S3.{sG.{...:.K....CE6k.7@m.U._.7.|...T..|e.|eO.;.....'......95B...bj...;.|=...(...8..H.p.".F.o..YH.B.{k...>..7./......C.t....F..w ..O..&..A...$Z`.L... <.&_.!_...;.. .....d?x.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:downloaded
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):18438
                                                          Entropy (8bit):7.9791391471437825
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:66A2A16F74EEFC0F5CA4B4E0EB0A1DAA
                                                          SHA1:841BCBB4B35EAD4B27AD8A9B637DA217A5AD7DAB
                                                          SHA-256:7406FDEA5EAB27DD4823F6619F0757977566E3C621BB749860507A83690AD9D5
                                                          SHA-512:4639926590C898F60D0B96E2776FE41D29155A21AD9490E721D1725D387E5FD1F2AE27C02780E0ABB8D8FB664E6DC67B15E6275EAFEADAEE9A06B5707AACAA96
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/7lodhykmfxCIlRYJZouPyw/eb14ee609b5ea36afa0f99e7f4e0567c/PEOProviders_BestResults_Small-Business_Total.png?w=770&h=1000&q=50&fm=webp
                                                          Preview:RIFF.G..WEBPVP8X..............ALPH....._...$4v/.j.0"..nO..Q..D.?v...+#b..ga.v.bqC.y....6.Z..%....."..U...JO...'.........m..f4..~.c.V.;X(U-......P.CrFw............n.9.T..Ps9.k..`.K.#......?..a..S...........-..m.....'...OU.W. ...&...B.#......?.....G.#......?.....G.#......?.....G.#......?.....G.#......?.....fnqo.'.......]...O...<.....u...x..3^.....1....r5|:.I..>.7........?....3>....9.....H.....o.I.9R...{.}.l..k.....5....>..i..ths.5....i..jn.}....[.}.,x.q...#`.8.K.c......:.#`.9.i......2u..}.|.....NkZ.}..S'.......G...N.......31....=.&.?..0-.....!...'.........H.}...r(X...8s(...o.\.....!.#.O"...).)...?....g...F....C..F..2...-..G...mr...E...J;|l.8.}.L..0.e..!`.....6....G......>...Hi.?.........G..9...}..+}..~...F......G........&.............G..^.......~.1.?..p.....;O.'...}_..~f.fr..}%......?.....G...R....?.F.)..O..O..#.......W....I..G.k...C.k+.=..]..S... g?.)..].Q.7...=.e.X)..:..A.>;.I.j..!.vk.xt...........6./3.0...........;...k........[.C.{
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3993)
                                                          Category:downloaded
                                                          Size (bytes):238551
                                                          Entropy (8bit):5.585367328793888
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:47B493B87DEF427DD7CF39F9CE2EAC12
                                                          SHA1:10E9643692E7E0C6F9B79699304A796F152E73BA
                                                          SHA-256:EA77F3FED3CBABF21B45953E112A62D628A0EE5358374B5B18DBB060FAFC6DD0
                                                          SHA-512:8F17DF507CF6AB9B707A08EF691B587E7F06A7419C3F6A0469487C738B614EB1AB2E2288955F2F90A356B971411FABB656294BB649DAAE2493D98F9D8449A886
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.dN_upPwJylw.2018.O/ck=xjs.s.wcRxvdPJlhQ.L.B1.O/am=AFKHACEAAAAEAACEARUABAQAAAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAEgAACAAAAhEQQCVCQAAIHgFAIBdAAABAADABwAARwWAAQAQIAAEQkIAEAQABIAAgBUCABAYQJAAUAsAABAAQAEBAAEQNAKw3_8cGAAAYAAAAAgAMAggTAABDABQuABIfgAoCSA_QIEIAAQADAAAoAgIBxgGIKgAwMBBAAAAACAAAAAAAAAQACAEAAADKP0AAggA0ANAABgAKDWBCAAwBBgMUAQggR8AQAAAAAA4BEAgACBgTACAJ-ABAgAMAAAAAHAfADweEA4pLAAAAAAAAAAAAAAAACAACYI5IP0FASAAAAAAAAAAAAAAAAAAACBF0MTlBgAE/d=0/dg=0/br=1/ujg=1/rs=ACT90oHhMJouoL3g-WxKK-k5hEireuAnqQ/m=UMk45c,bplExb,nMfLA,O19q8,Grwmle,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy375,sy371,sy370,syz2,sy2ty,sy2tz,sy2u0,syk5,sy3xf,sy3xe,sy36y,sy15d,sy12v,sy12n,sy12w,sy12t,sy12r,sy2u1,sy15c,Eox39d,sy8p,sy8o,sy8n,syht,syhq,syhr,syhp,syi1,syhz,syhy,syhx,syhu,syho,sybv,sybq,sydq,sydr,sycf,sycc,syc5,syc8,syc7,syc4,syc3,sybt,syc1,syca,syce,sycd,sybo,sybw,sybu,sybs,sybi,sybf,sybe,syal,sybc,sya6,sye2,syaq,syav,sydt,sydn,syde,sydi,sybh,sydf,syd3,syd4,syda,syd9,syd1,sya5,syd2,syct,sycs,syd8,syd5,sycr,sycq,sycp,sycm,sycn,syco,sycj,sych,syci,syck,sybl,syd6,syhe,syhn,syhj,syhk,sy8i,sy8e,sy8h,syhg,syfv,syhl,syhf,syhd,syha,syh9,syh7,sy8l,uxMpU,syh3,sye5,sye0,sye1,sydu,sye3,sydx,sybj,sybk,sycl,sydy,sydo,sy97,sy96,sy95,sy94,Mlhmy,QGR0gd,aurFic,sy9g,fKUV3e,OTA3Ae,sy8q,OmgaI,EEDORb,PoEs9b,Pjplud,sy91,sy8x,sy8v,A1yn5d,YIZmRd,uY49fb,sy8c,sy8a,sy88,sy89,sy87,sy85,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9f,sy9i,sy8k,xUdipf,NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy621,sy3vi,DpX64d,uKlGbf,sy622,EufiNb,sy5w9,sy2mu,sy2ka,syvb,tIj4fb,sy3un,w4UyN,sy3yf,sy3ye,sy3yd,sy3yc,SJpD2c,sy5sc,sy138,sy131,sy133,syl2,syai,syaz,sy5sa?xjs=s3"
                                                          Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.lgo9kc.vKW4md{opacity:.6;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65531)
                                                          Category:downloaded
                                                          Size (bytes):134261
                                                          Entropy (8bit):5.4420270649316524
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B52706B8FADA74AF49C7223BDA4754A4
                                                          SHA1:6F9345C9DC84E64C5913B9C7866DA350B7D277D0
                                                          SHA-256:B1B3A1D1243FAF30B57C522AE31455FE60F00EFFA38EEB8703727404BDF6142C
                                                          SHA-512:F55BF64F675C4765B11C85CB1F8AEFB39652E8B72540D43521654B3D04E18EB4DFB03976FB1E9452783C2D97B6F457894BED1CA8A878B3515E3C5CDBBC6086B6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24064, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):24064
                                                          Entropy (8bit):7.990291593341215
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:FA62CDF709164EDBDE5C853B062F0938
                                                          SHA1:84A3EDC247C2562861A927C47786EE0954A563F1
                                                          SHA-256:4A5814631C4CC6CAA6F63113BC2E275F34248D4EDC48B3A26F68704A8AAB68CD
                                                          SHA-512:1B06334090704ED19CD43EE2BF2DFB26119C5B03496079C12A804C853AA9B13A3FBD108812DB1A4B5059AE75004A156F187D84723E1C41415EAFE0AEDF0A6685
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/static/Oately-BoldDisplay-327cb86863cf3d52f439789752f9001f.woff2
                                                          Preview:wOF2......^...........].................................<.`..F.v........(..>..\..6.$.... .....'..K...'..:Vq8......\Y,.n3x.V.q.Zt w;p..wP...'&.1.n....j.g.D.dH.-].=G.B.'v.....:..4..q.+.].y"...FC...$._.>wRw>v......F.fr.l...,....x..A|1m..b-o\..O...A.AQQ....X+.ln~.|.~.?....K..E.E{.z.Q;.UwP.|...S.K..(..K.....uC..a...UN.gV...H....^a....ww..""".."~...)..87-...l..x....qb(....-...B<,YC@T.....g../..6.m3...l/....vWw....sU....(.."..P>...2...C........h.#P.*...?.O...I...9...A.,Z.&..P........._.z.^..io.....G#{.F.....RR.-.pf....$.....>...Z.L.<.4J).&....BTj.Y.....=j...VK...B:.....0|i.i8B.......;..{.H6.p.P..%.GeX..H...>.[.1.7.$.h...fZ>..{..W+...Zw......-.....A(...V...5.....['.a...RM.`..-..,..v..e{3[..Y&...xB<F....-.X.B.Q.(.B...`p...je].@..5.{..hr...e....j..@y`..U....... ..7..m...g..m..(* .F....n......w}E}E....l..BO7..p..g..b,.^?.3..2L8......ckeee......4k.7.....k.C.-.<...Y.P...FE.zk.Izj...}.rX...r...O....}.uL..H.%..s.#?....J../5.\].].N...=....@v.PPp.........G..].UVja
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):24652
                                                          Entropy (8bit):7.991535968589447
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:87C2B09A983584B04A63F3FF44064D64
                                                          SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                                          SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                                          SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                                          Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):421890
                                                          Entropy (8bit):6.002971850206601
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:84C34E48A052E40E4982BF48C9B0B38F
                                                          SHA1:8323968C5BAFF28F271EE75F192180980B2D7C8B
                                                          SHA-256:1FF12751FA814FDB76D8EDB885AFF027542745EDB8196EA917C1CBE2DCC5B88E
                                                          SHA-512:75D3486EDB89704DBBE0A6450ED390764CF114125CE3DDFE2D0DEEFEC281518C19EC069A9D9A99CB291B6684A567D3F6DCC33EAE72EFDDD2E7EBA4EDACC7F10B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/7HHeP7c6lmWfFVZiDhkl2S/fcc6ece26a7d55014c6b7e712185af30/Hero_Background.svg
                                                          Preview:<svg width="1700" height="621" viewBox="0 0 1700 621" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_831_14331)">.<rect width="1700" height="620.922" fill="white"/>.<rect x="-206" y="-44" width="1925" height="752" fill="url(#pattern0)" fill-opacity="0.6"/>.<rect y="458" width="1700" height="163" fill="url(#paint0_linear_831_14331)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_831_14331" transform="scale(0.000280584 0.000539084)"/>.</pattern>.<linearGradient id="paint0_linear_831_14331" x1="850" y1="457.761" x2="850" y2="621" gradientUnits="userSpaceOnUse">.<stop stop-color="white"/>.<stop offset="0.0001" stop-color="white" stop-opacity="0"/>.<stop offset="1" stop-color="white"/>.</linearGradient>.<clipPath id="clip0_831_14331">.<rect width="1700" height="620.922" fill="white"/>.</clipPath>.<image id="image0_831_14331" width="3564" height="1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):90386
                                                          Entropy (8bit):7.99437981923461
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B78D8619B002FDA49BFF9E5E6ED4C972
                                                          SHA1:B6919B328747FDCC60F0B39B9BFBB06B47EE78D5
                                                          SHA-256:96EC230C6942F73F571A8005DB7DCB97D73639CA4DFC07C990026CC1B6B2873E
                                                          SHA-512:C97A7D6B74A8A5E27D20C49FD16DC126C2F0C2F253CD98C1D9E5A115401584BB9CB3872DFA992834DBA49C8C9AF83D1685CFEF718E9677B699C0F5355A40D6FF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/7K5B3s20X4eE1H7zBzCHhy/846638df02a5cb69fb1e3614f10133c4/heroimage.webp?w=1366&h=769&q=50&fm=webp
                                                          Preview:RIFF.a..WEBPVP8X....0...U.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHg......m.8..s...3"&....s@c......r......_.....s.a....W.{.X.E^......v.......-.&!5.|>o.0.0..{x;.WDL..I...........T.2"&..j.........#.H~}.>...tJt.....hk.K.G..).............=..BU...BU.:>..G.p0..7..|..Qi......FU..(.lP...J.Y.JU%.S..R.^r.......Ry..Tel..38./.j..:K..IU4.z...........................}...p..&........P. o..$.|...f...|h..#.....FV.7~/-...MF....$}@.f.L.#.W{S`...I.M....7t4..<?=....7;R.K*.(...Ez^..4.C.......&V..eto...['.N.\..E^...Cm."n..*H_.3-..p....v.X.XL.F...I...".OQ.k.-.q.[T..U.l.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5162
                                                          Entropy (8bit):5.3503139230837595
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                          SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                          SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                          SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):18848
                                                          Entropy (8bit):7.9810751893215555
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:792A5E29D69F496FC8FE98D18189A755
                                                          SHA1:F83AB089BF47139A08656B106B309663D61935EF
                                                          SHA-256:10546C6590AEEE1056BE3601797B317D05D7277FD6E290D62C7E82E27CAC3F91
                                                          SHA-512:8CB6C97F4BD5C30C90632F098B5951CEA826BE498B35E77993CD115D28F1AD1E14F3211DE2D7B1E616AC7EB7CC48BD6994ED4331944C0510E9881857EA15FC2F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/4TBx6cISOOVf9tsBvyzo1K/b087ce98c662d21ac471a5a060300537/CoreHR_BestRelationship_Small-Business_Total.png?w=770&h=1000&q=50&fm=webp
                                                          Preview:RIFF.I..WEBPVP8X..............ALPH.....o..m$5.x.....o.3]h......$..f...L....)...aG.`....y..mn..J\%.e.k..........%I*9@W..f.w......?..d.....'.O...a../...l.b.8.2...q.\\.....J.OB.......=/X........)..d.....'.O...?....d.....'.O...?....d.....'.K..BQ4..8....C..8xz....h.L'...M...3~....>..W......J.X..b*=.Z..\...E.]..P.dq....%.>.s..D*..}>..*_....6n.4m.p)..T..(...D......g...1.z......d.y......E...j....q.gU....U....M..(..y.{Ju.;.@4...p.4.b.U..G^.FcZ....K....+.....q...M.}....c.au.i.k...{.Z...W".NuJ..O.H...$iT.....(;,....i.{.... pf../%.E..0......Gc+........Y......t.8.zS..S.....:]{-...i.K..q..i:.........3...]-..(.N...0...k......h8.E..q.V.c.aj..4l'.!.v.. ..`..n.h.B.8.1nz.P.....H.i......\.?`.p.<...s&.m..rO......[.%.[&g.........l.KUlb..c.!...q.!K.y.!..)z.V...l..c.6b.1W...q.....l....mv....e.n..Q..f....p.3....?q.3.F....p...[.E..d.}.X........p.5....[...k..o..i......p.6o.....+......[o.}.X.f\..c....gg...}..A..k..o..3.}...\a...;...o.B.a.:;.k.....y....>*...?q.;{..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1357
                                                          Entropy (8bit):4.205981436606241
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CFD3D032113CC65FB99B0936678EA061
                                                          SHA1:1184E5F3F19DA3B859DC310E369E47EDAC41FBF9
                                                          SHA-256:ED0A04E51A036FA9E3BDEDC6DD4C2E817D32D1BBB715E2B25D386E672E008117
                                                          SHA-512:C9150AD300430973A02E1B0177D583C5E112DB859708A5AAE16044A3EC841CD37C0EE1D8722D3F570BA59FF7776F5E1EF09B4A738A591427A39CD5221D629025
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/403Rm6SiCHqwVCve5Lk0Y9/65a45a110cbfa5ed80f011a5a2e89fac/g2-logo.svg
                                                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M48 24C48 37.2576 37.2576 48 24 48C10.7424 48 0 37.2576 0 24C0 10.7424 10.7424 0 24 0C37.2576 0 48 10.752 48 24Z" fill="#FF492C"/>.<path d="M34.3875 20.0832H28.1859V19.7952C28.1859 18.7392 28.3971 17.8656 28.8195 17.184C29.2419 16.4928 29.9715 15.888 31.0275 15.3504L31.5075 15.1104C32.3619 14.6784 32.5827 14.304 32.5827 13.8624C32.5827 13.3344 32.1219 12.9504 31.3827 12.9504C30.4995 12.9504 29.8371 13.4112 29.3763 14.3424L28.1859 13.152C28.4451 12.5952 28.8675 12.1536 29.4243 11.7984C29.9907 11.4432 30.6147 11.2704 31.2963 11.2704C32.1507 11.2704 32.8899 11.4912 33.4947 11.952C34.1187 12.4128 34.4259 13.0464 34.4259 13.8432C34.4259 15.12 33.7059 15.8976 32.3619 16.5888L31.6035 16.9728C30.7971 17.376 30.4035 17.7408 30.2883 18.384H34.3875V20.0832ZM33.8403 22.0416H27.0531L23.6643 27.9168H30.4515L33.8499 33.792L37.2387 27.9168L33.8403 22.0416ZM24.2499 31.8432C19.9299 31.8432 16.4163 28
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (941)
                                                          Category:downloaded
                                                          Size (bytes):20944
                                                          Entropy (8bit):5.40707986060169
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D37C2A3D4BD6AE23CC1AABE56F1A57B4
                                                          SHA1:9C3812CBAE4254682C858D294F4815B8B2345255
                                                          SHA-256:68B01B43AD09299BAFFE08FC78758100A5D8898686A78856CBCDD0605D3A6A93
                                                          SHA-512:FA5583ACA4AEA6EA31A6AEBEE5A0038D9F7411D3FB1D2C6AB228B300A2433096D55B0832B84BEBCC357EE57D2E21E77D391F5A7C32C7E9430C51580B85CDBAF5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.dN_upPwJylw.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAhAQQABAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAQIAAEQkIAAAQAAAAAgAUAABAYQIAAAAEAAAAAAAEBAAAQIAKw338cAAAAAAAAAAAAIAgARAAAAAAAuAAAQAAoCQAAAAAIAAAADAAAAAgAAAAAAKAAAAAAAAAAACAAAAAAAAAAAAAAAAABAP0AAAAAAAAAAAAAAAABAAAAAAAMUAAggB8AAAAAAAA4AAAAACAgAACAJ-ABAgAAAAAAAHAfADweEA4pLAAAAAAAAAAAAAAAACAACYI5IP0FASAAAAAAAAAAAAAAAAAAACBF0MTlBgAE/d=0/dg=0/br=1/rs=ACT90oEhUbB_fzGXtpwh3NA-kdZhNFmylg/m=sy2ns,fVaWL,sy14s,sy14p,sy14o,sy14n,sy14l,syxx,syxz,syxw,aD8OEe,sy6ux,xfmZMb?xjs=s4"
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kuf=_.w("fVaWL",[]);.}catch(e){_._DumpException(e)}.try{._.q("fVaWL");._.luf=function(a){return a.oa!=null&&a.Aa!=null&&_.pn(a.Aa)};_.muf=function(a){a.oa!=null&&a.Aa!=null&&(a.oa&&_.on(a.oa,!_.pn(a.oa)),a.Aa&&_.on(a.Aa,!_.pn(a.Aa)))};_.nuf=function(a){a.oa!=null&&a.Aa!=null&&(_.muf(a),_.pn(a.oa)?(_.vx(a.Aa),a.Ba!=null&&a.Ba.click()):_.pn(a.Aa)&&(_.vx(a.oa),a.Ca!=null&&a.Ca.click()),a.Da&&a.Da.Aa())};_.ouf=class{constructor(a,b,c,d,e=null){this.oa=a;this.Aa=b;this.Ca=c;this.Ba=d;this.Da=e}};._.puf=function(a){var b;if(b=a.oa){b=a.oa;var c=a.Aa;b=c?b.oa===c.oa:!1}return b?null:a.Aa};_.quf=class extends _.Ro{static Ra(){return{}}constructor(){super();this.Ga=0;this.Ea="";this.Ba=new Map;this.Da=!1;this.Aa=this.oa=null;this.Ca=!1}};_.To(_.kuf,_.quf);._.u();.}catch(e){_._DumpException(e)}.try{._.PCc=_.I("Rao93");.}catch(e){_._DumpException(e)}.try{._.CCc=_.I("aVMkAb");_.DCc=_.I("uUCWgf");_.ECc=_.I("I4dl7e");_.FCc=_.I("kEttsc");_.GCc=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):5092
                                                          Entropy (8bit):4.692479232233157
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3B0204A8227808F9270C88AB64B6607E
                                                          SHA1:F8526302368766B7AAC704A274D62EA7623E7670
                                                          SHA-256:650B01A9400A563E55577DE2A93EB1524C4C8E2417F1D5DCA0548D27C3E3207A
                                                          SHA-512:38DF0A9BBAB5C56501A941F175A09C7B6E5CFE98C31768D8C13249F178B59B2A160452F6711036E4DDAFC35AAE9101A3B3CCE298E75FFFD823F2EA6D116A31C4
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cmp.osano.com/Azyi4JUILbf6e37MR/e2adf9df-3455-4a57-8eb9-06ff8da88e58/en.json
                                                          Preview:{"buttons":{"accept":"Accept","acceptAll":"Accept All","deny":"Deny","dialog":{"denyAll":{"fr":"Continue Without Accepting"},"openDrawer":{"fr":"Customize Your Choices"}},"denyAll":"Reject All","managePreferences":"Manage Preferences","save":"Save","storagePolicy":"Data Storage Policy"},"categories":{"ESSENTIAL":{"label":"Essential","description":"Required to enable basic website functionality. You may not disable essential cookies."},"MARKETING":{"label":"Targeted Advertising","description":"Used to deliver advertising that is more relevant to you and your interests. May also be used to limit the number of times you see an advertisement and measure the effectiveness of advertising campaigns. Advertising networks usually place them with the website operator.s permission."},"PERSONALIZATION":{"label":"Personalization","description":"Allow the website to remember choices you make (such as your username, language, or the region you are in) and provide enhanced, more personal features.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5718), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5718
                                                          Entropy (8bit):5.262905360239653
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:383BC2BEA4266A833F7EDBBA4A90C368
                                                          SHA1:CB8591B26DA23EB83ECD8629372A1480E6D04EFB
                                                          SHA-256:7CE935D097B4959A10EF7B1FE8E25B2A68E14C0D7F1BDAD27F89661BAA3325CB
                                                          SHA-512:9E25CF0EDB455235EAC92E6BAAFABF4F78C3F21B98A024E9A62E5415776B5AB996743C71B495F2A183BA4F5F6296CFF1C904679F14D9E91A71575E47D3938402
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.asy.bU0lx3j6Cpw.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTtPi1_F_xVeVw_Lpywb54ycIzK5gQ"
                                                          Preview:.gb_zc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ac{text-align:left}.gb_Ac>*{color:#bdc1c6;line-height:16px}.gb_Ac div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):30230
                                                          Entropy (8bit):4.091982212072951
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4106EE6C8437E437DE6B3FA927D0704F
                                                          SHA1:A8E67A600446A0A2C10CACADD2C1E632502DC16A
                                                          SHA-256:94A1520292E6B9E6907C5DBF34E1B3D7DFA29AE34CAAE5C399FF7839DD502CB4
                                                          SHA-512:95FFEF75EE481234755B994D4BA005B3A11806EBF68BBE603470944BD4AD48FA5723F6CEAD5A5940A23F30111B9A4642733A97128D3270A2A27A1F46C825C062
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/58OIz0wiBFtbw1gS9RP8ZE/9ba489011f9eecefa139e684dcdfa4a7/little-cinema.svg
                                                          Preview:<svg width="115" height="64" viewBox="0 0 115 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M52.6831 63.4922L52.5452 63.537L52.6831 63.4922Z" fill="black"/>.<path d="M52.324 63.5986L52.186 63.6351L52.324 63.5986Z" fill="black"/>.<path d="M94.6719 57.2495L94.9478 55.2529L97.0075 56.9206L97.039 40.127L94.6719 57.2495Z" fill="black"/>.<path d="M90.5359 55.7002L92.903 57.4975L90.5641 41.0361L90.5359 55.7002Z" fill="black"/>.<path d="M54.6912 62.3691L54.6145 62.4386L54.6912 62.3691Z" fill="black"/>.<path d="M54.4519 62.5664L54.3635 62.6342L54.4519 62.5664Z" fill="black"/>.<path d="M67.2715 61.0969L67.2781 57.6352L70.917 60.5853L67.2997 45.5225L67.2715 61.0969Z" fill="black"/>.<path d="M54.1977 62.7549L54.0994 62.8227L54.1977 62.7549Z" fill="black"/>.<path d="M53.6424 63.0898L53.5256 63.1525L53.6424 63.0898Z" fill="black"/>.<path d="M53.9268 62.9287L53.8201 62.9931L53.9268 62.9287Z" fill="black"/>.<path d="M53.0209 63.3721C52.977 63.389 52.933 63.4077 52.8875 63.4229C52.933 63
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):660
                                                          Entropy (8bit):7.7436458678149815
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):598800
                                                          Entropy (8bit):5.550775033897357
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9C356224E02C66566B56084D86C864CD
                                                          SHA1:562046C55139AD9A96B667FBD403B5F7CED62923
                                                          SHA-256:40C78E4A3ABA9AD9B646CC2545C5DB25E4866C7B88FF4B6B971717DEB1805EA4
                                                          SHA-512:26D8BD18B6B40C648B0321D9971E40F7D49B0CFFF49507A1E17F04DEFB1F569A6AE8AA153D2FDC7C79DAF32965462232CF4A68E3A2A63031E42FAF26C4FBCA34
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cmp.osano.com/Azyi4JUILbf6e37MR/e2adf9df-3455-4a57-8eb9-06ff8da88e58/osano.js
                                                          Preview:(()=>{var e,t,r={5289:()=>{!function(){var e=/\[object (Boolean|Number|String|Function|Array|Date|RegExp)\]/;function t(t){return null==t?String(t):(t=e.exec(Object.prototype.toString.call(Object(t))))?t[1].toLowerCase():"object"}function r(e,t){return Object.prototype.hasOwnProperty.call(Object(e),t)}function n(e){if(!e||"object"!=t(e)||e.nodeType||e==e.window)return!1;try{if(e.constructor&&!r(e,"constructor")&&!r(e.constructor.prototype,"isPrototypeOf"))return!1}catch(o){return!1}for(var n in e);return void 0===n||r(e,n)}function o(e,t,r){this.b=e,this.f=t||function(){},this.d=!1,this.a={},this.c=[],this.e=function(e){return{set:function(t,r){c(i(t,r),e.a)},get:function(t){return e.get(t)}}}(this),s(this,e,!r);var n=e.push,o=this;e.push=function(){var t=[].slice.call(arguments,0),r=n.apply(e,t);return s(o,t),r}}function s(e,r,o){for(e.c.push.apply(e.c,r);!1===e.d&&0<e.c.length;){if("array"==t(r=e.c.shift()))e:{var s=r,a=e.a;if("string"==t(s[0])){for(var l=s[0].split("."),u=l.pop(),p=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):11086
                                                          Entropy (8bit):3.8809850459306174
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:63FC081EC12E7BBA0D35BC53ADD2C940
                                                          SHA1:40CC2CD41EF5AFFB12C9CA53B7A59634396D6FB9
                                                          SHA-256:6CF05A03D788260994481BFA3DCA7605FEEBB7A0403A58F37791AC6B8BD103B5
                                                          SHA-512:6E354021CC3C0F0433B63547120C5C263225255126DFE3F9D7947E4FD74F6F7D4C2BBF1AFF28D520D6A1074BA5F98E6502706799D77ABB13FF55E5CD8783E4CF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg width="290" height="52" viewBox="0 0 290 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_804_18)">.<path d="M172.488 9.66317H171.678C164.782 9.66317 157.884 9.67163 150.988 9.65787C148.866 9.65364 147.104 10.3776 145.789 12.0731C144.707 13.4691 144.315 15.8779 145.334 17.7078C146.445 19.7039 148.108 20.8237 150.455 20.8067C152.29 20.793 154.125 20.8141 155.959 20.8014C158.213 20.7856 160.438 21.0417 162.511 21.9296C163.824 22.4916 165.119 23.1986 166.242 24.0728C167.981 25.4265 169.559 26.9992 170.536 29.0249C171.034 30.059 171.328 31.1893 171.752 32.2614C172.373 33.8331 172.389 35.481 172.24 37.1035C172.124 38.364 171.746 39.6086 171.414 40.8416C170.652 43.6759 168.846 45.8107 166.695 47.6924C165.299 48.9148 163.658 49.7107 161.919 50.3235C160.049 50.9829 158.119 51.1279 156.151 51.1226C147.984 51.0983 139.817 51.1131 131.65 51.1131C131.118 51.1131 130.851 50.8393 130.851 50.2918C130.851 47.6459 130.851 44.9999 130.851 42.354C130.851 41.8143 131.115 4
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1555
                                                          Entropy (8bit):5.249530958699059
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:downloaded
                                                          Size (bytes):17286
                                                          Entropy (8bit):7.979720514653391
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F978E7B85A46CC2C28D85F0C506488B
                                                          SHA1:49EBEA65FC6ED260C5015378CF9CEB0F48095934
                                                          SHA-256:E6DD08C54EFA813DC1A48F17E347C85EDBDA49A048B4B9B4C80BEF7B4744AEB5
                                                          SHA-512:EAF0D3735BA4326FCFE554B310E99B2AF261368DB747538327AE6C92D0483A86AECE8497ECA7BB78871096B4BC8D5E004EA0B2E92B14E5AEF800D0ECE4384A8E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/11aljmEg1jOd1ZxlMWSPUV/316ab80fb130fa6476ea2a14d811364b/CoreHR_Leader_Small-Business_Leader.png?w=770&h=1000&q=50&fm=webp
                                                          Preview:RIFF~C..WEBPVP8X..............ALPHd....O..m.6lxr....JD.z.W..m.F.._..........af82.PY.7A.m;ls...C...=."..Q..b...KD..&i6{F...m..r...[z.\&n..@+....MS.J...B."..i_D.!.m$IR.f...i.gd.......?.....G..?,...~}..z..z.13...........7....%...q...o.q.....G.#......?.....G.#......?.....G.#......?.....G.#......?.....G.#......7w.]..m..).]..@..p...$L..0...!f;..c...3...qU..r..8..n...e..............x..L....G...QH.}.....?.......>..Xs...dM..a..'......#..6... ....3....?....+....S...t.G.5qJ...<....8g.A[.~.p.....V.. .....}.t.)[:.#..;...gF...F.S...>...{[.}.t.~..=..(.....d.7..x.|'...3`.<..A.# ...U.l...a..["....m.....3...x8.....x@|......-k)..}.,[.....pX`......j.....S........;..o.^.p.?..m/...}..<.......w=..:.y.%...>....`.?..p..#...7..f.......@..N..,.9..G.q..1...u@.c.9....G...]/./S.].[:.L...v........?.....G.#../&c.l....?......x.._G......k.....BR...M.}.C.FP...~.....;`..\F.M......!.zx).... _/.......y.i...-..........s._4`....2......D...;...k6&1.....z.z....C.{..{c.........@ ..|3..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1523)
                                                          Category:dropped
                                                          Size (bytes):272492
                                                          Entropy (8bit):5.488756754995398
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CAB2AE896EB9922AACB9981CD089539B
                                                          SHA1:42E3446583DA3F97EE50D38DC01B8BBF604A7B7D
                                                          SHA-256:2A0F655789F7AF60B5A93B9B7A13F68FF0DC3DB185D6BED55E117300CDD9BC56
                                                          SHA-512:4627BC6EE073C7E7E4A2F74DEADDAFED70BAF633215346D5792EFCAA05222D946F8B46668202947B1209B97BEDB63649369C99ED03B7DD97105B20A4F1BBFD65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.xA=function(a,b,c,d,e,f,g){var h=(0,_.Pd)(a.va);_.Fc(h);a=_.je(a,h,c,b,2,f,!0);if(g){if(typeof e!=="number"||e<0||e>a.length)throw Error();}else d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);(0,_.Dc)(d.va)&2?(0,_.El)(a,8):(0,_.El)(a,16)};_.zA=function(a){if(a instanceof _.yA)return a.j;throw Error("B");};_.AA=function(a){return new _.yA(_.La,a[0].toLowerCase())};._.BA=function(a,b,c,d){if(a.length===0)throw Error("B");a=a.map(function(f){return _.zA(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ma`"+c);b.setAttribute(c,d)};_.At.prototype.kc=_.ca(28,function(){return this.j.length==0?null:new _.I(this.j[0])});_.I.prototype.kc=_.ca(27,function(){return this});_.At.prototype.Ja=_.ca(26,function(){
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):135
                                                          Entropy (8bit):4.707589208975778
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9962F12582D3A273B9EEBC3E6DE06D82
                                                          SHA1:0D809CE8D0552A20583E0C422AA0BABB21DEFDA6
                                                          SHA-256:D221785DE45CEE2E6E1E67CBD88A41D8E0D1488BC4026EB2DEF73284BF3FF9D3
                                                          SHA-512:1B2DEFD8888E5A8D8425840738D68167FCB0203D8FDCE99B4AE81BCCC71C49DDA645F958F5B41DEE07BA6CC337995DD68148FA08C108F6ABD750650177A7992B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=justworks.app.l&oit=1&cp=15&pgcl=7&gs_rn=42&psi=byVGizTXEohZep0A&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                          Preview:)]}'.["justworks.app.l",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7578), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):7578
                                                          Entropy (8bit):5.488039351123994
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:67A4B847F7D946B1085332242AC0DCCC
                                                          SHA1:63C7A0095D2E02B6113CAED715AE18AB083BFE18
                                                          SHA-256:4348BDCAE55EC52505FECD0313E4C9438E259F9C9DB0C76ED3454325081FDD9B
                                                          SHA-512:F6A74A2FA5DBD2AB0EB6DD834114EC7C420EB02AE73F19F75A92FAF05F4B7D6D9F59498F6A465B6C13CF0D28F3DD24B5763C1A1C1132227EDD481260E7DB3E2F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.wcRxvdPJlhQ.L.B1.O/am=AFKHACEAAAAEAACEARUABAQAAAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAEgAACAAAABEQACVCQAAIHgBAIBdAAABAADABwAARwWAAQAQIAAEQEIAEAQABIAAgBUCAAAQABAAUAsAABAAQAEBAAEAFAIAAIAYGAAAYAAAAAgAEAggSAABDABQgABIfgAACSA_QIEAAAQADAAAoAgIBxgGIKgAwMBBAAAAAAAAAAAAAAAQACAEAAADKAAAAggA0ANAABgAKDWBCAAwBBgIUAQAAQAAQAAAAAAABEAgAABATACAJ-ABAgAMAAAAAAAJAAAAAAwpIAAAAAAAAAAAAAAAAAAACIAhAAAFAQAAAAAAAAAAAAAAAAAAACAF0AQB/d=1/ed=1/br=1/rs=ACT90oFGoelB9AWYCqZklFCUYVoilo2Y9w/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (51142)
                                                          Category:dropped
                                                          Size (bytes):447106
                                                          Entropy (8bit):5.598294345304001
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4B05FE67699B95756A75E8F864A879B5
                                                          SHA1:2651C70CA87D95978A5E85FB0C2FA45AE69C5D59
                                                          SHA-256:7862C9EE568E09804A31F267EE153DF7001A6439D0602E08D88A4C9D97CB6634
                                                          SHA-512:A650801B07B7A171CF2132070C484AA67D3677D2CFB317832EEE89F168D87B54CB7D305E2731B000DB92A045CB9D30137F51C698978C8869CB7608F97CF6DAF9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"408",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"user_data"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",3],8,16],",b=\/\"email\":\"([^\"]+)\"\/;return(a=a.match(b))\u0026\u00261\u003Ca.length?a[1]:\"Email Not Found\"})();"]},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",4],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"HISTORY_CHANGE_SOURCE"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (625)
                                                          Category:downloaded
                                                          Size (bytes):630
                                                          Entropy (8bit):5.038339611048608
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:598DE7FCF79A57EBB5E989AA9C350F59
                                                          SHA1:18CC633C6A59CE7033BAE22669656A075239461A
                                                          SHA-256:4D007282924F44FEE7C81653DA9BEE8FD6820FBAEE804C59D05D25D030560CF9
                                                          SHA-512:E741F8E777A5D46511EC8AF8987AB7309BA8464B6607749C0E6690EEA07F3C7AF0BA48474A5AC867D2C31E80C1BB7F016C0BB696EB4DCBE881ECF838F15A6197
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=justworks.&oit=1&cp=10&pgcl=7&gs_rn=42&psi=byVGizTXEohZep0A&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                          Preview:)]}'.["justworks.",["justworks.com login","justworks.empower","justworks.optum financial","justworks.com careers","justworks hours","justworks peo","justworks customer service","justworks payroll","justworks glassdoor","http://justworks.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[852,601,600,555,554,553,552,551,550,400],"google:suggestsubtypes":[[512],[512],[512],[512],[30],[30],[30],[30],[30],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":851}]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (625)
                                                          Category:downloaded
                                                          Size (bytes):1422594
                                                          Entropy (8bit):5.778729566564092
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5700B02A015FC2F392E2373172FD82F8
                                                          SHA1:283AE0C318028267CFAA09751825738D6FEA0656
                                                          SHA-256:231F41E4C7A7E3858ECED85BB32A8B7311CBB88F29AD4E2929593E7A2AFEF62B
                                                          SHA-512:A3C418654FF4C9D58A09CC7D9B32CFA092632CCA839EC7B98D73369537796E6354F712C37F2663AC67C47745520F1AD032D5E08267742A43A9F4070E10186E86
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.dN_upPwJylw.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAhAQQABAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAQIAAEQkIAAAQAAAAAgAUAABAYQIAAAAEAAAAAAAEBAAAQIAKw338cAAAAAAAAAAAAIAgARAAAAAAAuAAAQAAoCQAAAAAIAAAADAAAAAgAAAAAAKAAAAAAAAAAACAAAAAAAAAAAAAAAAABAP0AAAAAAAAAAAAAAAABAAAAAAAMUAAggB8AAAAAAAA4AAAAACAgAACAJ-ABAgAAAAAAAHAfADweEA4pLAAAAAAAAAAAAAAAACAACYI5IP0FASAAAAAAAAAAAAAAAAAAACBF0MTlBgAE/d=1/ed=1/dg=3/br=1/rs=ACT90oEhUbB_fzGXtpwh3NA-kdZhNFmylg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;oVHXxc:HODIOb;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb,yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;ropkZ:UT1DG;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,eba,mba,oba,pba,qba,uba,vba,zba,Eba,Fba,Bba,Cba,Kba,Oba,Qba,Rba,Tba,Sba,Wba,Nba,db,Zba,bca,cca,dca,fca,hca,pca,qca,rca,tca,uca,wca,xca,Hca,Tca,Uca,Vca,Wca,Xca,Qca,Yca,Nca,Zca,Mca,Oca,Pca,$ca,ada,bda,nda,oda,qda,uda,vda,zda,Cda,wda,Bda,Ada,yda,xda,Dda,Eda,Fda,Hda,Mda,Nda,Tda,Uda,Wda,Xda,Yda,Zda,$da,aea,Oda,bea,eea,gea,fea,hea,jea,iea,lea,kea,oea,nea,pea,tea,uea,xea,zea,Aea,Bea,Cea,Fea,Gea,Mea,.Oea,Xea,Zea,Yea,$ea,afa,Eea,Iea,cfa,gfa,mfa,Bb,qfa,tfa,wfa,sfa,Bfa,Dfa,Efa,Hfa,Kfa,Lfa,Nfa,Qfa,Tfa,U
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3851), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):3851
                                                          Entropy (8bit):5.3576278304756
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9DA620F5810033E98EC22EC758DB159B
                                                          SHA1:CB2F479193C7C03ACBF4F36A3BCB75D70B444081
                                                          SHA-256:71F0F8A7B3221B976FB86AC15F0622BD07F10E74B23FE3FD182DC2DF64C5E9CD
                                                          SHA-512:6C22F241CEC93CB61E571C99277D43ACC22A30C966F08A22C0BDB4EEEC19D037C72A60DF6A81CB26A042B5DECA83118D8E02FA553CA7241C281F7E05129F06F1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.wcRxvdPJlhQ.L.B1.O/am=AFKHACEAAAAEAACEARUABAQAAAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAEgAACAAAABEQACVCQAAIHgBAIBdAAABAADABwAARwWAAQAQIAAEQEIAEAQABIAAgBUCAAAQABAAUAsAABAAQAEBAAEAFAIAAIAYGAAAYAAAAAgAEAggSAABDABQgABIfgAACSA_QIEAAAQADAAAoAgIBxgGIKgAwMBBAAAAAAAAAAAAAAAQACAEAAADKAAAAggA0ANAABgAKDWBCAAwBBgIUAQAAQAAQAAAAAAABEAgAABATACAJ-ABAgAMAAAAAAAJAAAAAAwpIAAAAAAAAAAAAAAAAAAACIAhAAAFAQAAAAAAAAAAAAAAAAAAACAF0AQB/d=0/br=1/rs=ACT90oFGoelB9AWYCqZklFCUYVoilo2Y9w/m=L1AAkb,y05UD,sy5fk,sy1ak,sy1cl,sy1lu,sy1k9,sy1kf,sy1kg,sy1kt,sy17t,sy2dr,sy1k5,sy1q9,sy2di,epYOx?xjs=s4"
                                                          Preview:c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.ea0Lbe{background:#fff;border-radius:24px;box-shadow:0px 4px 6px rgba(32,33,36,0.28);margin-left:-4px;margin-top:0;position:absolute;top:-4px;width:calc(100% + 8px);z-index:989}.KoWHpd{margin:20px}.BiKNf{align-self:flex-end;cursor:pointer;display:flex;padding:14px;position:absolute;right:6px;top:6px}.p4pvTd{color:rgb(32,33,36);font-family:"Google Sans Display",Roboto,Arial,sans-serif;font-size:16px;line-height:28px;margin-bottom:14px;text-align:center;letter-spacing:.1px}.BH9rn{align-items:center;display:inline-flex;flex-direction:row;flex-grow:1;justify-content:normal;padding-top:16px}.gIYJUc{background:rgb(248,249,250);border:1px dashed #c0c0c0;border-radius:8px;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;height:280px;position:relative;width:100%}.Ndj4R{border:1px dashed #c0c0c0}.id5vMb{border:1px dashed #c0c0c0}.f6GA0{height:100%;justify-content:center;ma
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (18667)
                                                          Category:downloaded
                                                          Size (bytes):18672
                                                          Entropy (8bit):6.077611022332072
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D1273D27506FF80839C18C2BC682A040
                                                          SHA1:44159928D60BB72F46151E423360826BDC5BE603
                                                          SHA-256:B363919DEAC93D628C72072445662B8FFAC8F0AD418144BCCB2E2896BA7DA29F
                                                          SHA-512:E64C6B0578DE01F0248C8A9BA07076B179AED8AEAB1D18E65F818C67604AD0403D3A8E8E0AFC580CEEA36A9B58075EC97E862AE90F1B74C881290A4EAB6738B5
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=justworks.app.lnk&psi=FWxTZ_zwOKWI7NYP3ZTvwQQ.1733520414192&dpr=1&nolsbt=1
                                                          Preview:)]}'.[[["justworks login",0,[512,273,308,650,362],{"zl":90000}],["justworks employee login",0,[512,273,308,650,362],{"zl":90000}],["justworks mobile app",0,[512,273,308,650,362],{"zl":90000}],["justworks hours",0,[512,273,308,650,362],{"zl":90000}],["jacob trouba trade",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["nurse hannah hiatt",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["lily phillips",46,[3,308,362,143],{"lm":[],"zf":33,"zh":"Lily Phillips","zi":"","zl":90001,"zp":{"gs_ssp":"eJzj4tVP1zc0LM8qTDbKNjE3YPTizcnMqVQoyMjMycksKAYAjCsJww"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAMgAyAMBIgACEQEDEQH/xAAcAAABBQEBAQAAAAAAAAAAAAAAAgMEBQYHAQj/xAA+EAABAwIDBAYIAwgCAwAAAAABAAIDBBEFEiEGMUFREyJhcXPBBxQ2UoGRobEyM3IjJkJiY7LR4cLxFTSi/8QAGQEAAwEBAQAAAAAAAAAAAAAAAQIDAAQF/8
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24240, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):24240
                                                          Entropy (8bit):7.991127723297876
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:7AB489F2779572BB65ED62D969BBF8CD
                                                          SHA1:747B3CE04AF8CDCC8D73AB026E705684285E145A
                                                          SHA-256:E4043B81648A5FA4ECC6114F1979F225538E3DA56A095138B21FE1531866CBEC
                                                          SHA-512:8DE3351875BC7666FFD0BDC9B40D004E5B158CECC7702EC26D801A408E98EC5106DA9E32BD6D37B6A5B21834567C1DF2BD5BFB9D1EA75ABFA14CB0D0C5537D65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/static/Oately-Bold-6faeda3b27afba5d6eea3e536ab59659.woff2
                                                          Preview:wOF2......^...........^N.............................Z..<.`..F.v........8.....\..6.$.... ..q..'..K...'..v/"..s....W.]..V..S.^.n...A.b.}....yIE.L:L......,A.Qd...TU9*Q^...........2p.xb.zRb.......C2U.zJ.^.7..L.....+...a.VL..2.i.25..l.v...p....%.....L..\.i.#..../>.m....}.....5%.9.+.......!.2..m|.....!...gx..?q*.].b.o..y8..m...95.u.$_......l.....BV.....y..{....y.......b..H.....M.Q.o#..2...*..;.s.. . z....d.X7..kX22T....y`...rp.O..?...C....l.....?.!...[.0.(.l..3. [..Z.*gn.$. ..#.x.c...^.i.tZ...d. A6.A...q....SuU.S.....k..N.Qs...T.u..I^&..).BUu.D.....^..]...c..-... y.e.U..[.s..2.z..dS}|...;.k.g.$c.M.8.P....UTJX.e.d!.8.?U.i.T.R..3IG.4....k.O.,ZsF.c...@wx.....'7g...S...X4.b$.Q....w._4....-.R.O....P....[U.=3.K......s42.%n.@.B...,.G..d..X.N......(-M...z...)... .y.ON....=...../Q..6.u..{^.[..A..~.=(.ff.=.3...>..u.sP0..y.....YC..A.~....nW...."X.M.....'.8.3....9mm{... I.....+._L4......5..wXW.......dn..*..*.,8..;..R...V;Qu.VV: 0..B.Z./...?..@jf..7P..[..f.8.Lq
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1660
                                                          Entropy (8bit):4.301517070642596
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (29939)
                                                          Category:downloaded
                                                          Size (bytes):377151
                                                          Entropy (8bit):5.932588408803085
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3D0C8D79E16A0C1AE45F93DC5FE30142
                                                          SHA1:11EF9027485B119711561E3629766C6EAADC3D2F
                                                          SHA-256:E21B7B8668DBC984999558061EE566158137368A020546DF85C7FA4AAF53825D
                                                          SHA-512:E13AFE94AD1D5D68298D986AD8F3A400CB711CCFE4DB17634994CE4E3D88E23863761665136F5F764EFA065B23858E28FB09F4951996353792532CA3406AF923
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/search?q=justworks.app.lnk&oq=justworks.app.lnk&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg80gEJMTM3MzhqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8
                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>justworks.app.lnk - Google Search</title><script nonce="zE01GL5hJB94askVR9wjbQ">window._hst=Date.now();</script><script nonce="zE01GL5hJB94askVR9wjbQ">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'FWxTZ_zwOKWI7NYP3ZTvwQQ',kEXPI:'31',kBL:'Vx0P',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15344
                                                          Entropy (8bit):7.984625225844861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):18254
                                                          Entropy (8bit):1.1561782457242167
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:81F8D9E00FA4F8A9C1B67EACD99D2F60
                                                          SHA1:2F3B4D360908B0978AAD9450AA8B7BCB4DAFD55F
                                                          SHA-256:1CC4F3A5C04D42289C3C89899B971A8A07AE99E7E2084F65AF160CFA24F9E232
                                                          SHA-512:0725EE7725D4E0F89D5C58625D6FD2CD9A9A89C8FF1742C05224BB46D790B9B6A98560A54E0B301858701FB74E73DDFF741DC86962F964207470492A0FDFC3BF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"chunkTypes":"3000011111110011110001000010110100000001111111101101101111111111111111111111111111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101111011111111131011011111111111101111111111111101111111111111111000111011111111111111111111111110101001011111111111111111111111111111111111111111110110110111111111111212222112111122121111111111111111111111111111101111111110110111111111111111111111111110002121212121212121212121112122212121212121212121212121121121112112121222222222122122122212212212212212212212212212212212212212212212212212212212212212212212222122122122122122122122121212122121212121212121212121212121121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):102213
                                                          Entropy (8bit):3.750196180598055
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EB34AD254C56CC0AE7FCE91577E6FFE1
                                                          SHA1:5599A3D6237F91BD2518055AE0D2C21175D39567
                                                          SHA-256:DEBEDBE549C34DBF5135E5587DA31E1A883CD0748BF02470E835E6ABB730F63C
                                                          SHA-512:CD41AD2F9307F8B0F7279F7A2AF297142FCC1D6CB802E24785D9A72A9617181637F50407D590837245991DC553E3DBA1E94AC66C1385BD3D6E77BEA742CE156A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://images.ctfassets.net/mnc2gcng0j8q/4pFnS952v956TZuHZ8Qpgz/5febfedb900d53572165cf24ede3bce6/the-water-project.svg
                                                          Preview:<svg width="134" height="64" viewBox="0 0 134 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M123.252 20.793C121.184 19.0316 118.791 19.1453 116.314 19.8231L116.294 19.7473C116.101 19.9501 115.861 20.1031 115.596 20.1933C115.482 20.3837 115.33 20.5485 115.15 20.6771C114.366 21.2678 113.746 22.049 113.349 22.9465C112.952 23.844 112.791 24.828 112.881 25.8051C113.236 30.4873 116.698 32.3445 120.885 31.6467C122.425 31.3902 123.641 30.5653 124.566 29.1718L122.177 27.9611C119.014 30.1907 116.154 28.7393 115.966 26.3759H125.336C125.566 24.0861 124.93 22.2266 123.252 20.793ZM116.064 24.0081C116.792 22.3671 118.03 21.7986 119.67 21.9702C120.631 22.0728 121.863 22.6391 122.175 24.0081H116.064Z" fill="black"/>.<path d="M89.7261 15.9149H92.8048C91.6112 21.199 90.4288 26.423 89.2353 31.6893H86.1789C85.2553 28.5076 84.3205 25.2792 83.2943 21.7453C82.3194 25.2234 81.4181 28.4341 80.5012 31.6893H77.4604L73.873 15.9706H76.9651C77.6835 19.1077 78.413 22.2804 79.2228 25.8076C80.1977 22.338
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):742
                                                          Entropy (8bit):4.715663467051154
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                          SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                          SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                          SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1243)
                                                          Category:dropped
                                                          Size (bytes):346658
                                                          Entropy (8bit):5.629487765560897
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EF9B13E2F27D622A211E9A75477FFFCA
                                                          SHA1:3E989B98BCD08D5D2F05BCB9CAF3F08FD1A6C768
                                                          SHA-256:F66898A8264E3D535C79A1BDA78AEA7F683509CA3D990F2BD36ABB49854659B3
                                                          SHA-512:68AD3E0D2D6E0D5ADB4729CF00B3A3BA19963681B3C7174B6C6BEA23821207D94986CBA152B68E234DFF4F6BC01859E379C5C560C22CE1AC8A0394470B7AB570
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.q("sb_wiz");.._.u();.}catch(e){_._DumpException(e)}.try{._.q("aa");.._.u();.}catch(e){_._DumpException(e)}.try{._.q("abd");.var tzx=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},uzx=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},zzx=function(a={}){const b={};b[vzx]={e:!!a[vzx],b:!_.p5i(wzx)};b[xzx]={e:!!a[xzx],b:!_.p5i(yzx)};return b},Azx=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},Czx=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(Bzx,a)},Dzx=function(a,b,.c=2){if(c<1)Czx(7,b);else{var d=new Image;d.onerror=()=>{Dzx(a,b,c-1)};d.src=a}},wzx=tzx([97,119,115,111,107]),yzx=tzx([97,119,115,111,107,123]),Ezx=tzx([118,115,121,107,108,124,104,119,68,127,114,105,114]),Bzx=tzx([101,126,118,102,118,125,118,109,126]),Fzx=tzx([116,116,115,108]),vzx=tzx([113,115,99,107]),xzx=tzx([
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (58508)
                                                          Category:dropped
                                                          Size (bytes):283116
                                                          Entropy (8bit):5.508375691094994
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FBD2E57CB78A64A3ECA8367A6AE7E871
                                                          SHA1:2D92A869A1F021E855A8B58D070A6F8DB6257B71
                                                          SHA-256:1232F8211B567A067EF7A68FFE979B4186D585000A0ABAE6EEA6CCF33737A372
                                                          SHA-512:3F5D4B84AC0060B3082FD41FAAE0EAD7C4B0478B4310C9508C27EC48DDB7C1B308C77CD07B60B959F0F2BD990165DBAABF0BA2FB708B63EEF0A36EA260948F28
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:// This file uses references and method signatures that can be found in jquery.js and cash.js..// Copyright JS Foundation and other contributors, https://js.foundation/.// Copyright (c) 2014-present Ken Wheeler.// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated.// * documentation files (the "Software"), to deal in the Software without restriction, including without limitation the.// * rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to.// * permit persons to whom the Software is furnished to do so, subject to the following conditions:.// *.// * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the.// * Software..// *.// * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE.// * WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3149)
                                                          Category:dropped
                                                          Size (bytes):204654
                                                          Entropy (8bit):5.518349519527418
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EBDF314E255FE55A80AD21D321412841
                                                          SHA1:F09B002C20AC4378F8CB4F3CB5A68DE8285341DF
                                                          SHA-256:B45E77FEA494D92004C77606C96E0C3187D57B019A9CD14EBDD4FCD8E495829D
                                                          SHA-512:CAD38C0284A3F2A254524A7C4F377E571F29B0518B1B113655B915AFFAAB7FBFAF4BFE95656CC146178585017D9F7326F84B24503F8A263C840AA77C484246EF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ca,fa,ha,ma,oa,pa,qa,ra,wa,za,Ba,Ea,Fa,Ha,Ia,Ja,Ma,Oa,Ra,Va,Ua,Sa,nb,rb,sb,wb,xb,Ab,Cb,Fb,Eb,Hb,Jb,Ib,Kb,Lb,Pb,Qb,Sb,$b,cc,dc,hc,kc,ec,jc,ic,gc,fc,lc,oc,rc,tc,xc,Fc,Oc,Vc,Wc,Xc,Yc,Zc;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.u.setTimeout(()=>{throw a;},0)};ca=function(){var a=_.u.navigator;return a&&(a=a.userAgent)?a:""};.fa=function(a){return da?ea?ea.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1};_.v=function(a){return ca().indexOf(a)!=-1};ha=fu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1302)
                                                          Category:downloaded
                                                          Size (bytes):116987
                                                          Entropy (8bit):5.487092744347448
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DF907C9E6BC048EA1505930FAB9010A9
                                                          SHA1:51FF7084F44C713E30335C5D30CFC1AAC8F34774
                                                          SHA-256:B3B7340EE6C9240EE8FCFEDA03C6EF4CE7DB0DD0DC213B19C8D4C87ADDC15105
                                                          SHA-512:27D9A9B0372D97847418488D9F1DF50C0CA475156EF78E0103D45084580806232C0EBD3087729A9860E059B0DC620D367E0617B8BDE43FFBC8B42253C528B58B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.x7CxCIZpks8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo8czmnaLIncRgBQP7N2THncpDJ9mQ/cb=gapi.loaded_0"
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65531)
                                                          Category:downloaded
                                                          Size (bytes):73320
                                                          Entropy (8bit):6.023929323833738
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D2E6EEEAFB909EAA7B4CF8A2299EEA1E
                                                          SHA1:55620677D89221A9E2D8752EEC282E2FD4831058
                                                          SHA-256:36713A8022B2855E4ED8FB1CB6A88FEFDB8CB2A127E6E9C72B5CEE48E994AD90
                                                          SHA-512:238D0EE9A65E4510192B7FBF7E7F7D7631CF3FB5CED1CC9CFEA3649332646B2918DC8EA224746DF7B8B2A680CB5A98C766885C72FE1585A9E3822CC11173FF3D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (9048)
                                                          Category:downloaded
                                                          Size (bytes):424216
                                                          Entropy (8bit):5.604686308214006
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BF32C95993E9E8A4761C1BC13B22E620
                                                          SHA1:3A438A103703177F94F8DB14586772DF49AA41C0
                                                          SHA-256:308083965FCBEAD9F2AF34D75567F13A171B6F4608BEE3827604CBBBB5F31D8A
                                                          SHA-512:9AA5915EA864A9516AAB769F9A2C5104825AF71988EB447F5F3D28D8D5118DB8110BE2AE755B7BAE4DFB08C9FF27B843D9EAE9E9FFC7CCDD1DD3625396208A53
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/
                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 5.13.7"/><meta name="description" content="Justworks offers solutions for your domestic and global team to help you run payroll, access benefits, and stay compliant with HR software and human support. " data-gatsby-head="true"/><meta name="application-name" content="Justworks: PEO &amp; Payroll Solutions for Small Businesses - Justworks" data-gatsby-head="true"/><meta name="robots" content="index, follow" data-gatsby-head="true"/><meta property="og:site_name" content="Justworks" data-gatsby-head="true"/><meta property="og:type" content="website" data-gatsby-head="true"/><meta property="og:url" content="https://www.justworks.com/" data-gatsby-head="true"/><meta property="og:title" content="Justworks: PEO &amp; Payroll Solutions for Small Businesses -
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image
                                                          Category:dropped
                                                          Size (bytes):5494
                                                          Entropy (8bit):7.943800412453245
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                          SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                          SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                          SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23440, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):23440
                                                          Entropy (8bit):7.991345724291219
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C036D8ABEF5BE358F06FA3A97E568CAB
                                                          SHA1:626B19079B5BA6970C4284A20515B0FE3895A464
                                                          SHA-256:73F3073EEAB2FCE3F7AD8636383B5FF4079925F2524AC921D7E0F92E57EBF323
                                                          SHA-512:E70598A0389BF328B12FF19D5B278D61F6E58935327831665ED5E6C58CC630F6E978333EE4DE8D0D2377181A9A1CE3BD0B562E586E8E49AA46B4C475E1CFF30A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.justworks.com/static/Oately-Regular-c092d3d4cfa700c7135d0c1e9c0ca0c9.woff2
                                                          Preview:wOF2......[...........[,.............................H..<.`..F.v........,..S..\..6.$.... .....'..K...'..:Vq8.N.Jc....bl.+.m.K....P.8f.8..C..?,.......m.T.. "..JmY..U.l..(.."x/>...Yq1.8&V.v.D.p......3.O..S._../l..O....%9Yg.?..o.L.3A....p.\..!.8(*J.l..<......,g.T...Z^D.._M.....9/.......).<..4.w....g..9..Os.9D....D....x.....q...i..|z.W?.o...=@....F|c.s...F4V`...c.,"B...U.{.{..I.!..1.hB.>....M6........8.o.wFa.L..ZxT=.U.h.#A..9].p...w..\T.v....."...?..}.o&.....Bz...~Y37.....h...r8.B#5.....z..C.C..o..h.....y.H.]...-.._.em.u]G..@W.c...W..=.N. a....e..ay.Sl.......&A......N..'90..s.=.h.~......./[^G..x...T 2..k..-....]...v...._...*.b@.V..k..r.. y...~.b=.Q3..T...\..E..J..l.'&..y....~...-....L..."!|..."!...+.<\...?..e..{.Fj$...5...L&...!....m./.......^W&.....^O.y<.J...l6.+..R.(..j.q<=...r......"~..PQ.).Ie...lH......J.=.)].y.=V7..FE.z..$=....L...._i%...'.`.E.V...U.O?......G.....1+.fY.Q.w....F..*.5B...2mKES....7..Z_.R.......7.T.C.......J..E.(.V.d;rK
                                                          File type:PDF document, version 1.4, 2 pages
                                                          Entropy (8bit):7.7139386377426895
                                                          TrID:
                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                          File name:Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdf
                                                          File size:112'846 bytes
                                                          MD5:2e6631973500225747bd219217505f38
                                                          SHA1:6b004075a69727e8e504db97e678a64e3c9b41fb
                                                          SHA256:1cfc94f60d22dcbf2ecf8a52b96d33fbce071e9d251c274bd779c065b83c3315
                                                          SHA512:928065d9160b7643d6e9aa092cb052a4c42b6ee4b5852aed09fce5198925287e9d5d8d65e937f012fd055d5b03508cdfa14dd2b259d0c9c3159b22c97766a731
                                                          SSDEEP:1536:ecZ6Cn451EPp7pX4pahk/Vw84TBP+EqwO7pOE2KwB6JKOoH7IODYR2Iwt7piNNn2:IpaQ8OoUNR2XkffWWZhKh
                                                          TLSH:87B3D078AA665D24FCCE82A19835F19E438D73535AC762823574CCC1BADCD84EA106FF
                                                          File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...3)./CreationDate (D:20241206211248Z).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.
                                                          Icon Hash:62cc8caeb29e8ae0

                                                          General

                                                          Header:%PDF-1.4
                                                          Total Entropy:7.713939
                                                          Total Bytes:112846
                                                          Stream Entropy:7.732573
                                                          Stream Bytes:100879
                                                          Entropy outside Streams:5.071308
                                                          Bytes outside Streams:11967
                                                          Number of EOF found:1
                                                          Bytes after EOF:
                                                          NameCount
                                                          obj96
                                                          endobj96
                                                          stream41
                                                          endstream41
                                                          xref1
                                                          trailer1
                                                          startxref1
                                                          /Page2
                                                          /Encrypt0
                                                          /ObjStm0
                                                          /URI0
                                                          /JS0
                                                          /JavaScript0
                                                          /AA0
                                                          /OpenAction0
                                                          /AcroForm0
                                                          /JBIG2Decode0
                                                          /RichMedia0
                                                          /Launch0
                                                          /EmbeddedFile0

                                                          Image Streams

                                                          IDDHASHMD5Preview
                                                          800000000000000008a4e9892c11671c9b7b30cf8a71d4cc7
                                                          100000000000000000dc8dcba80824a3c5f44c37feaff1866f
                                                          1200000000000000000fbc0487c72bda6da113be823a3a6c79
                                                          140000000000000000dc8dcba80824a3c5f44c37feaff1866f
                                                          16f0f0f0f0f0f0f0f0a6afd75b100e41e1ff9300b4712c417e