Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74

Overview

General Information

Sample URL:https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74
Analysis ID:1578541
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,9395427128216692271,12074914796250797612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionJoe Sandbox AI: Score: 7 Reasons: The brand 'Kubota' is a known brand, primarily associated with manufacturing equipment., The URL 'kubota.highq.com' does not match the legitimate domain 'kubota.com'., The domain 'highq.com' is not directly associated with Kubota, which raises suspicion., The presence of a subdomain 'kubota' on 'highq.com' could indicate a third-party service or a phishing attempt., No obvious misspellings or unusual characters in the URL, but the domain association is weak. DOM: 1.1.pages.csv
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionJoe Sandbox AI: Score: 7 Reasons: The brand 'Kubota' is a known brand, primarily associated with manufacturing equipment., The URL 'kubota.highq.com' does not match the legitimate domain 'kubota.com'., The domain 'highq.com' is not directly associated with Kubota, which raises suspicion., The presence of a subdomain 'kubota' on 'highq.com' could indicate a third-party service or a potential phishing attempt., No obvious misspellings or unusual characters in the URL, but the domain association is weak. DOM: 1.2.pages.csv
Source: https://kubota.highq.com/kubota/Login_input.actionJoe Sandbox AI: Score: 7 Reasons: The brand 'Kubota' is a known brand, primarily associated with agricultural and construction machinery., The URL 'kubota.highq.com' does not match the legitimate domain 'kubota.com'., The domain 'highq.com' is not directly associated with Kubota, which raises suspicion., The presence of a subdomain 'kubota' on 'highq.com' could indicate a third-party service or a phishing attempt., The use of a subdomain that matches the brand name is a common tactic in phishing to create a sense of legitimacy. DOM: 2.5.pages.csv
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: Number of links: 1
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Number of links: 1
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: Invalid link: Helpopens in a new tab
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: <input type="password" .../> found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: <input type="password" .../> found
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: No favicon
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="author".. found
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/LoginRequiredPage.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: https://kubota.highq.com/kubota/Login_input.actionHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kubota.highq.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: chromecache_156.2.dr, chromecache_132.2.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_155.2.drString found in binary or memory: http://github.com/ioncreature)
Source: chromecache_145.2.dr, chromecache_118.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_155.2.drString found in binary or memory: http://silviomoreto.github.io/bootstrap-select)
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_142.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_166.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_155.2.drString found in binary or memory: https://github.com/Eonasdan/bootstrap-datetimepicker/
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_166.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_156.2.dr, chromecache_132.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.7.1/src/css.js#L216-L246
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_155.2.drString found in binary or memory: https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)
Source: chromecache_155.2.drString found in binary or memory: https://github.com/sliptree/bootstrap-tokenfield
Source: chromecache_166.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: chromecache_161.2.dr, chromecache_149.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: chromecache_111.2.drString found in binary or memory: https://tr-legal.visualstudio.com/HighQ%20Tech/_workitems/edit/263615/?view=edit
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: classification engineClassification label: mal48.phis.win@16/106@16/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,9395427128216692271,12074914796250797612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,9395427128216692271,12074914796250797612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.132
truefalse
    high
    s.go-mpulse.net
    unknown
    unknownfalse
      high
      kubota.highq.com
      unknown
      unknownfalse
        high
        c.go-mpulse.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://kubota.highq.com/kubota/Login_input.actiontrue
            unknown
            https://kubota.highq.com/kubota/LoginRequiredPage.actiontrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://momentjs.com/guides/#/warnings/zone/chromecache_161.2.dr, chromecache_149.2.drfalse
                high
                http://bugs.jquery.com/ticket/11820chromecache_156.2.dr, chromecache_132.2.drfalse
                  unknown
                  https://github.com/moment/moment/issues/1423chromecache_161.2.dr, chromecache_149.2.drfalse
                    high
                    http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_161.2.dr, chromecache_149.2.drfalse
                      high
                      https://github.com/sliptree/bootstrap-tokenfieldchromecache_155.2.drfalse
                        high
                        https://github.com/jquery/jquery/blob/3.7.1/src/css.js#L216-L246chromecache_156.2.dr, chromecache_132.2.drfalse
                          high
                          http://jqueryui.comchromecache_145.2.dr, chromecache_118.2.drfalse
                            high
                            https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)chromecache_155.2.drfalse
                              high
                              http://momentjs.com/guides/#/warnings/add-inverted-param/chromecache_161.2.dr, chromecache_149.2.drfalse
                                high
                                https://getbootstrap.com/)chromecache_166.2.drfalse
                                  high
                                  https://github.com/moment/moment/issues/2978chromecache_161.2.dr, chromecache_149.2.drfalse
                                    high
                                    http://momentjs.com/guides/#/warnings/dst-shifted/chromecache_161.2.dr, chromecache_149.2.drfalse
                                      high
                                      https://tools.ietf.org/html/rfc2822#section-3.3chromecache_161.2.dr, chromecache_149.2.drfalse
                                        high
                                        https://tr-legal.visualstudio.com/HighQ%20Tech/_workitems/edit/263615/?view=editchromecache_111.2.drfalse
                                          unknown
                                          https://stackoverflow.com/q/181348chromecache_161.2.dr, chromecache_149.2.drfalse
                                            high
                                            https://github.com/moment/moment/pull/1871chromecache_161.2.dr, chromecache_149.2.drfalse
                                              high
                                              https://github.com/moment/moment/issues/2166chromecache_161.2.dr, chromecache_149.2.drfalse
                                                high
                                                http://momentjs.com/guides/#/warnings/js-date/chromecache_161.2.dr, chromecache_149.2.drfalse
                                                  high
                                                  http://momentjs.com/guides/#/warnings/define-locale/chromecache_161.2.dr, chromecache_149.2.drfalse
                                                    high
                                                    https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.jschromecache_161.2.dr, chromecache_149.2.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_166.2.drfalse
                                                        high
                                                        https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_166.2.drfalse
                                                          high
                                                          https://github.com/Eonasdan/bootstrap-datetimepicker/chromecache_155.2.drfalse
                                                            high
                                                            http://silviomoreto.github.io/bootstrap-select)chromecache_155.2.drfalse
                                                              unknown
                                                              http://github.com/ioncreature)chromecache_155.2.drfalse
                                                                high
                                                                https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objectschromecache_161.2.dr, chromecache_149.2.drfalse
                                                                  high
                                                                  http://momentjs.com/guides/#/warnings/min-max/chromecache_149.2.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.181.132
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    192.168.2.23
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1578541
                                                                    Start date and time:2024-12-19 21:40:44 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 4m 28s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal48.phis.win@16/106@16/4
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.164.84, 172.217.17.78, 142.250.181.142, 2.16.1.155, 2.16.1.234, 199.232.210.172, 172.217.17.42, 142.250.181.99, 192.229.221.95, 172.217.17.46, 23.195.38.175, 216.58.208.234, 142.250.181.10, 172.217.19.202, 172.217.19.234, 142.250.181.74, 172.217.17.74, 172.217.21.42, 142.250.181.106, 142.250.181.138, 23.204.128.170, 172.217.17.35, 23.218.208.109, 52.149.20.212, 13.107.246.63
                                                                    • Excluded domains from analysis (whitelisted): ip46.go-mpulse.net.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, hqacc16.highq.com.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, e4518.dscapi7.akamaiedge.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, e104654.a.akamaiedge.net, wildcard46.go-mpulse.net.edgekey.net, update.googleapis.com, clients.l.google.com, e4518.dscx.akamaiedge.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • VT rate limit hit for: https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5844), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):46956
                                                                    Entropy (8bit):5.373324507128294
                                                                    Encrypted:false
                                                                    SSDEEP:384:oBN3kQxNYkRZG8o06UF4boVR1UiJENay8pSmZ/5VuWD:oBN32y/14QR1UiJENay8pSmZ/50O
                                                                    MD5:CAD73836C17F94293A85B2DB67E46DC0
                                                                    SHA1:B7D4633F1C4418CE60F7CBFC31F3F533BF0B4CA5
                                                                    SHA-256:1B3ABE92B8F227F459C3171885272C240D21F388673C13A85A5FD50A8A37541F
                                                                    SHA-512:EBDBBB3F07DFDEC81F19D50010A80108009F9EB399F9A36A085782DDCB8CB25230B31C2D0789BB211EDCEEE0D281CF85D3AE7ED1CDC63D4BFD44BCC4A5C0E74E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/videojs/video-js.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:@charset "UTF-8";...vjs-modal-dialog .vjs-modal-dialog-content, .video-js .vjs-modal-dialog, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon-placeholder:before {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;..}.....vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon-placeholder:before {.. text-align: center;..}....@font-face {.. font-family: VideoJS;.. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZWBgaWQ5RkDA8MvCM0cwxDOeI6BgYmBlZkBKwh
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (409), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):150481
                                                                    Entropy (8bit):5.287645425611689
                                                                    Encrypted:false
                                                                    SSDEEP:3072:+sISSx9YLMONqq1QjbbyhuJal0YphEVHHs0FfNw/C5mJeKkx:+sISSx9YLMONqq1QjbbyhuJal7phEVH5
                                                                    MD5:6A81A54E448690F8B87BB0E063DBCD82
                                                                    SHA1:EDE5574FBAD6EE4D069704E4E4D23CC6E2AE1706
                                                                    SHA-256:32D36D6567E1675C40AE6B4CD82F1C9144A240FE0237886576AF427D931ABC69
                                                                    SHA-512:D192D3C9FF9D031C81E50E12FA26AAA38F9D22EFC214036F235054E58BDBEF47541BCE3EAD04EF386C3C6D69D9D83B90B7ACEA991F91B9B4EA37CBC8A2ED9BCD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/modules.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/.. /*Dashboard Title*/...dashTitle {margin-bottom:15px; padding-bottom:5px; font-size:20px; min-height:30px; /*border-bottom: 1px solid #e84e0e;*/}...dashTitle .icon {font-size:18px;}..../*Dashboard Left Panel*/...siteList li{padding:9px 30px 9px 0; display: flex; align-content: space-between; justify-content: space-between; }...siteList li.noResultFound{display: block;}...siteList a.icon{margin-right:-30px; float:right;}...siteCategoryFilter ul.dropdown-menu{max-width:230px;}...dashLeft .moremenu{position: relative;}...dashLeft .moremenu li.dropdown{position: relative;}...dashLeft .moremenu > li.dropdown > .dropdown-menu{ width: 100%; min-width:250px;}...dashLeft .moremenu.nav-pills > li > a{max-width: 150px;}...Trun
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (510)
                                                                    Category:downloaded
                                                                    Size (bytes):941
                                                                    Entropy (8bit):5.5934011440403175
                                                                    Encrypted:false
                                                                    SSDEEP:24:qo/eK+C6uSWJju6peHSbxbkoq8wN/CPjXDTQAlG9A3ah/:l21CTTJ6LHSFbkoTwN/CPfc8g5h/
                                                                    MD5:2329E835B2F4F627A0068B1250FBB128
                                                                    SHA1:6C4CCCF50A283270095BC23310B6D1847FA2FE33
                                                                    SHA-256:ED3373C8A788A772F2A50D2BD5AA97F3DD1E3289F4454BE3837459030DCC13F8
                                                                    SHA-512:B7A36049BE902473FA85D60F855B69E4B5A6BB61B66ED809FB74C95E0C4EB8CD0DAD1B5C4507E46B56AD1B0DEC6C08814D91337001C3736C495E6429FECA47EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/base64.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:var Base64={code:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\x3d",encode:function(m,l){var e,g,f,c,h=[],k="",a,d,b=Base64.code;d=("undefined"==typeof l?0:l)?Utf8.encode(m):m;a=d.length%3;if(0<a)for(;3>a++;)k+="\x3d",d+="\x00";for(a=0;a<d.length;a+=3)e=d.charCodeAt(a),g=d.charCodeAt(a+1),f=d.charCodeAt(a+2),c=e<<16|g<<8|f,e=c>>18&63,g=c>>12&63,f=c>>6&63,c&=63,h[a/3]=b.charAt(e)+b.charAt(g)+b.charAt(f)+b.charAt(c);h=h.join("");return h=h.slice(0,h.length-k.length)+k},decode:function(m,.l){l="undefined"==typeof l?!1:l;var e,g,f,c,h,k=[],a,d=Base64.code;a=l?Utf8.decode(m):m;for(var b=0;b<a.length;b+=4)e=d.indexOf(a.charAt(b)),g=d.indexOf(a.charAt(b+1)),c=d.indexOf(a.charAt(b+2)),h=d.indexOf(a.charAt(b+3)),f=e<<18|g<<12|c<<6|h,e=f>>>16&255,g=f>>>8&255,f&=255,k[b/4]=String.fromCharCode(e,g,f),64==h&&(k[b/4]=String.fromCharCode(e,g)),64==c&&(k[b/4]=String.fromCharCode(e));c=k.join("");return l?Utf8.decode(c):c}};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 170 x 30, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1956
                                                                    Entropy (8bit):7.864738545255335
                                                                    Encrypted:false
                                                                    SSDEEP:24:a/MCZDSvcBs9guMF2G1nyLPaS/uUsAnmFyJDqCCPFlGGIkHY1yt/+zMpCZ3lXXqk:yMC2N9gELP00AyRqZFYsHV2zYgbzj
                                                                    MD5:84C68FA0BDA6FE693B3D3BEE08EC8E9B
                                                                    SHA1:47CB793B8F62B12C7F54BEEA3AA3965447AC2208
                                                                    SHA-256:4A5E005B7FD82E80EFD68881A25B0BDDF449B402B277BA47C70A7F365355D961
                                                                    SHA-512:DBF407F697751A835E67879CCA4161F7B5142735DE3D3CC389203600A9AE5298BAF0E4EAF7BEEA2CC3EFA643D4065A27160AE93FC60B396C193D51308F486750
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/images/v3/footer_logo_tr.png
                                                                    Preview:.PNG........IHDR..............-......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..[KR.H....lG....lN.|...`"f.u.....w...6'.8...V....MO..%.(J.`.7S.Q.\..(+..... A....$..HN........I.....#.H.@.....*..S.ma.K.d".RJ-....;....EPg.?..bt...R2)C)...s.%0.X.K}%u}...3.~.e..RN...P.R&bp70...n......+)z_.}..C.r.D.1*..*B...._.]#CJ k..U...k?...!q. .4._....qN.:.{.2.{`..h_.I3P.{.Z... .v..(........g@... ..?J.......9(......P7@p.F8..s...'4...<u..s...B.2.TD........m...\.9._u}R.Buw.....A.C......!..3.3.k...#@.;k...i..3...i....yU.R..3.z]O........}7.......3w....f?:..........iW}d..6..:..t.}.,....../..P..0A...G. .b.0.9....,.7E]...5....{.{cO...........m.'...gb.'#.i....0...w.:.FE.55=#...3...fD.\x..7......a..u.._....kH.^;.F.?=...o.....=.".....M;.&.R......P..v)ugh.j..5P.G..'.zt..u.K.......y#cL..Q.8..R...^7d@"...3o.w.=.n.g.=...A/2.mt..q(b._q..u....z;...x.x..r_.uM.=w.KsTv.).......obp.\.D.z..@.U...J0.O.M(.N...^...$.....k.6.@..m...i..M..1\)+..{....BYg.IZ...k.j.o;j*.j....s.......(;q
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                    Category:dropped
                                                                    Size (bytes):209939
                                                                    Entropy (8bit):5.366006952026174
                                                                    Encrypted:false
                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                    Category:downloaded
                                                                    Size (bytes):1150
                                                                    Entropy (8bit):4.988986771587395
                                                                    Encrypted:false
                                                                    SSDEEP:24:m8Ywh/kZy5ztJ/SIQsvDqfgvP8/uUXN8oHaRODY2S:tkghY6D2gveVHaU
                                                                    MD5:5EB79603256264B91B42AC3EF9601DB6
                                                                    SHA1:B4C96EA71B41B51313596280BB9933C3FC2E5485
                                                                    SHA-256:6384E8CABA454356B07B87FFA8B5FED94D302126018EA8C0CECDDD560A99DF36
                                                                    SHA-512:D98B32C7CDCFD92579EC3C3EB306AF822E7FCC008DDFA6DE415B87E0CB7DFA05547B87F314D79F6255C5FEA8540F03A46045EF6A315C119B23506C96BE079195
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/flag/flag_1003.gif?refreshCacheKey=20240515T111123267
                                                                    Preview:............ .h.......(....... ..... ..................................................................................................................................................................................................................................................................................................................................................................................~..}{..zw}.trx.gek.bag.........................................................................................................................d_b._\`.................................................................................................................................................................................................................................................LMX.........................................................................................................................................qot...........................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (579)
                                                                    Category:downloaded
                                                                    Size (bytes):40183
                                                                    Entropy (8bit):5.220033123754301
                                                                    Encrypted:false
                                                                    SSDEEP:768:kWlzx+CICJkMMNEeQn8GOswHFWm810jJVTZlMHFw:yAvjgZ3
                                                                    MD5:AD882BD4C7FBA2404F6C56EC06C367A7
                                                                    SHA1:BB224BC7FABC3C89D1858E93BF9FBA0CF323A680
                                                                    SHA-256:09A7ED2F0680E162A5E4497F6E42FB8E39648EEA6D556048802C5C607D0ABD71
                                                                    SHA-512:6DFB6030C67206DE390768EB42E9A022121848539CF9C346ECD41E97A589F7CE62F2E1897D7498C9E3C3EDF1ACE617D27C9A329FAD59042B995E942F6E18E5F9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/bootstrap.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if("undefined"===typeof jQuery)throw Error("Bootstrap's JavaScript requires jQuery");+function(a){a=a.fn.jquery.split(" ")[0].split(".");if(2>a[0]&&9>a[1]||1==a[0]&&9==a[1]&&1>a[2]||3<a[0])throw Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");}(jQuery);.+function(a){function g(){var a=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},d;for(d in h)if(void 0!==a.style[d])return{end:h[d]};return!1}a.fn.emulateTransitionEnd=function(f){var h=!1,d=this;a(this).one("bsTransitionEnd",function(){h=!0});setTimeout(function(){h||a(d).trigger(a.support.transition.end)},f);return this};a(function(){a.support.transition=g();a.support.transition&&.(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(f){if(a(f.target).is(this))return f.handleObj.handler.ap
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1768)
                                                                    Category:downloaded
                                                                    Size (bytes):124779
                                                                    Entropy (8bit):5.353584950406699
                                                                    Encrypted:false
                                                                    SSDEEP:1536:H+Fub87YDNpfU5bSzk4Tv2g/boa5ia1Xk00ff1KUrId5NBEmwFWt00ozocdAiTz3:eAf4W20y
                                                                    MD5:8E4EA7F1ED0D0B352AC69214358462D8
                                                                    SHA1:18852AE9509936A246F4EBF3523205396BFD6175
                                                                    SHA-256:20623A1A5E5B4CE39EDE99C54F7C107DD9DAB021ED0E9BC8585540BA19FDD2AD
                                                                    SHA-512:C05EF8ABD11F0FD2B72B99478A502B4E85EAC1D95FB4D897AA1A970C8D387C6CB750BDD12D263FE84CD153198025B59D4C53C3C855B4F254DE7B08AC680E73A2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/common.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/. body...{font-family: 'Roboto', sans-serif, Arial; font-weight:400; font-size: 14px; line-height:20px; -webkit-font-smoothing: subpixel-antialiased; -ms-overflow-style:scrollbar !important; background:#FCFCFC; color:#404040;}.body, html..{height:100%}/*COL-32340*/./*==================.Other common css.====================*/./*.siteDropdown .dropdown-menu, .mainMenu li.hideshow .dropdown-menu{max-height: calc(100vh - 160px);}*/../* Bootstrap Overwrite */..caret {border-top: 4px solid;}..dropdown-header {font-size:14px; color: #707070;}..dropdown-menu.dropdownMaxWidth {max-width:280px;}..dropdown-menu li a{display: block; text-decoration: none; color:#404040;}..dropdown-menu li a:hover, .dropdown-menu li a[aria-selected=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (590)
                                                                    Category:dropped
                                                                    Size (bytes):31223
                                                                    Entropy (8bit):5.462211993052096
                                                                    Encrypted:false
                                                                    SSDEEP:768:h79FEF1lLJ8F1Nwz0D7rI+UObWGXKN4audCON5T2R2gQTzlO6a0wogpyKVdYYfra:hCTLJ8LVb6Md3a0wrycdYY+
                                                                    MD5:90D195211ADD97BC73EB0AE1804EB7F5
                                                                    SHA1:ABD9150845236C594BCF60D8E5CC16E61A233847
                                                                    SHA-256:2B7DC62496843756AE923D71B36965FC46FE060D7ED526849036ADBF3DC79C2C
                                                                    SHA-512:6E07B1EECA42AA6926BAD63B9235D45B234FCCD26C27DC332780DFB5ACF36C310189CF6AF47F4CE73B4BFE43A120586EBC82C60046DA11FACC6BB3D2CAC93C81
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:var microblogImageUploadCounter=0,microblogTotalImages=0,collabCommon_userTimestampKey=collaborateCommon.userID+"_"+(new Date).getTime(),collaborateCommon_timerForNotificationFadeOut=0;if(!CollaborateCommon)var CollaborateCommon={};if(!SiteCommonCollection)var SiteCommonCollection={};CollaborateCommon.onload=function(){$j("#collaborateCustomMessageModal").on("shown.bs.modal",function(){$j("#collaborateMessageOkButton").focus()})};.CollaborateCommon.viewUserProfilePreview=function(a,b,c){var d=$j(a);$j("#msTeamStatusDivId").html("");0==$j("body div.userinfoDropdown").length&&$j('\x3cdiv class\x3d"userinfoDropdown" role\x3d"dialog" aria-labelledby\x3d"userNameFull'+b+'" tabindex\x3d"-1" /\x3e').appendTo("body");var e=$j(".userinfoDropdown");null!=e.attr("lastuser-id")&&e.attr("lastuser-id")==b||e.html('\x3cdiv class\x3d"text-center" style\x3d"padding:72px 20px;"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif" alt\x3d"Loading..."/\x3e\x3c/div\x3e');.if(d.hasClass("active"))return $j("[dat
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (528)
                                                                    Category:downloaded
                                                                    Size (bytes):7788
                                                                    Entropy (8bit):5.220554596844955
                                                                    Encrypted:false
                                                                    SSDEEP:192:6Jj+A4nFj2stpaj2j/YcCAGHMGQRTPx7BfwBu5QI:6J14nFjzpajg/BCUGQFZ7BfwBu5QI
                                                                    MD5:68425596EA84540ED58F06421A7DBB46
                                                                    SHA1:A768605A25882B2B82E04520A1BB9264ADD3F1EB
                                                                    SHA-256:3649CA3797FF3449B162F115054574535878BF91B449A95FDBB9EB245D5A60BB
                                                                    SHA-512:59568019169973E4B2B0DEE7F41EF9F42F53B964186701AE71D24546C6170F01C4756798189DE16953A191984A638A3967C35FCA25B9505A723B63775C4C03A2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/fastclick.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:function FastClick(a,b){function c(a,b){return function(){return a.apply(b,arguments)}}var d;b=b||{};this.trackingClick=!1;this.trackingClickStart=0;this.targetElement=null;this.lastTouchIdentifier=this.touchStartY=this.touchStartX=0;this.touchBoundary=b.touchBoundary||10;this.layer=a;this.tapDelay=b.tapDelay||200;if(!FastClick.notNeeded(a)){for(var g="onMouse onClick onTouchStart onTouchMove onTouchEnd onTouchCancel".split(" "),f=0,h=g.length;f<h;f++)this[g[f]]=c(this[g[f]],this);deviceIsAndroid&&.(a.addEventListener("mouseover",this.onMouse,!0),a.addEventListener("mousedown",this.onMouse,!0),a.addEventListener("mouseup",this.onMouse,!0));a.addEventListener("click",this.onClick,!0);a.addEventListener("touchstart",this.onTouchStart,!1);a.addEventListener("touchmove",this.onTouchMove,!1);a.addEventListener("touchend",this.onTouchEnd,!1);a.addEventListener("touchcancel",this.onTouchCancel,!1);Event.prototype.stopImmediatePropagation||(a.removeEventListener=function(b,c,d){var e=Node.prot
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65261), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):994410
                                                                    Entropy (8bit):4.738397453748755
                                                                    Encrypted:false
                                                                    SSDEEP:6144:XvLmWIFyZDWJwpKpvZY3DJttwZg2fqh/1HlfjizM+8J6FprVbdVWSs5lEDjLXV1Z:fK7qqVBgz6+91FldVgZ25+h+9SbxL
                                                                    MD5:48593F281783085DAC7BEA253E513AE7
                                                                    SHA1:147A22C0DA882EEA14771623624FF89B364D0822
                                                                    SHA-256:2D8EC80D9B2C2F473CF4410CD366EC0A6087B984DDC8F431720D2D96664439AB
                                                                    SHA-512:294BB917708C147A3F7CD0EB4FA96C3E4E08D98775640E00BB6B20DC963234E9708AE6AEAA7860977DEF4918B277094FC70F7287BA7B3FFA69088AAEBF5AAFD9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var json = '{"officeonline.fileVersion.upload.success":"Your changes have been saved and the document will be updated shortly.","thirdparty.service.document.action.receivecopy":"Receives a Copy","task.menu.label.low":"Low","linkModal.BrowseTab.systemPage.insertLinkMsg":"Click on the system dashboard list to insert a link","site.admin.users.addToGroup.selectAllBidders.label":"Select all bidders","lfs.shareditems.content.lastsharedate.title":"Last shared","document.addNewFileVersion.sql.error":"The request is not valid","userAvatar.upload.validationMessage.ypositionheight":"Please enter valid y position or height. The sum of y position and height should not exceed the actual height of an image.","template.dependency.c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 170 x 30, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1956
                                                                    Entropy (8bit):7.864738545255335
                                                                    Encrypted:false
                                                                    SSDEEP:24:a/MCZDSvcBs9guMF2G1nyLPaS/uUsAnmFyJDqCCPFlGGIkHY1yt/+zMpCZ3lXXqk:yMC2N9gELP00AyRqZFYsHV2zYgbzj
                                                                    MD5:84C68FA0BDA6FE693B3D3BEE08EC8E9B
                                                                    SHA1:47CB793B8F62B12C7F54BEEA3AA3965447AC2208
                                                                    SHA-256:4A5E005B7FD82E80EFD68881A25B0BDDF449B402B277BA47C70A7F365355D961
                                                                    SHA-512:DBF407F697751A835E67879CCA4161F7B5142735DE3D3CC389203600A9AE5298BAF0E4EAF7BEEA2CC3EFA643D4065A27160AE93FC60B396C193D51308F486750
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............-......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..[KR.H....lG....lN.|...`"f.u.....w...6'.8...V....MO..%.(J.`.7S.Q.\..(+..... A....$..HN........I.....#.H.@.....*..S.ma.K.d".RJ-....;....EPg.?..bt...R2)C)...s.%0.X.K}%u}...3.~.e..RN...P.R&bp70...n......+)z_.}..C.r.D.1*..*B...._.]#CJ k..U...k?...!q. .4._....qN.:.{.2.{`..h_.I3P.{.Z... .v..(........g@... ..?J.......9(......P7@p.F8..s...'4...<u..s...B.2.TD........m...\.9._u}R.Buw.....A.C......!..3.3.k...#@.;k...i..3...i....yU.R..3.z]O........}7.......3w....f?:..........iW}d..6..:..t.}.,....../..P..0A...G. .b.0.9....,.7E]...5....{.{cO...........m.'...gb.'#.i....0...w.:.FE.55=#...3...fD.\x..7......a..u.._....kH.^;.F.?=...o.....=.".....M;.&.R......P..v)ugh.j..5P.G..'.zt..u.K.......y#cL..Q.8..R...^7d@"...3o.w.=.n.g.=...A/2.mt..q(b._q..u....z;...x.x..r_.uM.=w.KsTv.).......obp.\.D.z..@.U...J0.O.M(.N...^...$.....k.6.@..m...i..M..1\)+..{....BYg.IZ...k.j.o;j*.j....s.......(;q
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):20559
                                                                    Entropy (8bit):5.013492216096953
                                                                    Encrypted:false
                                                                    SSDEEP:192:YLbUZfGwN3513v8/PeePQ4dsCyYE6d2jDB1glJ3eIvI/gcsMUM11Fse//hbfAu1O:n3v35C75LXqNuwgBHK8+kJ
                                                                    MD5:225EDC91B9212A2FDBC00C4C3F5F6197
                                                                    SHA1:20E9B55B6186DAA5E89FF736C4A123826570C79C
                                                                    SHA-256:83B0A2F81D8780B2EE31F5B85FB7290A5BB1D6EE28178A507ACF8301C00F5B58
                                                                    SHA-512:7242C57E5FC3DAE07820F7BB4EA8F2FA8F689D21CAB4C6573ABCA55034DD578C5EB623A7EE77A20B39EA184CEEDA35ED50755C8E885B72B7C406937C9F1E45F1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/fonticon.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/.. @charset "UTF-8";....@font-face {.. font-family: "highq50";.. src:url("../fonts/Icon/highq50.eot?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267");.. src:url("../fonts/Icon/highq50.eot?#iefix?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267") format("embedded-opentype"),.. url("../fonts/Icon/highq50.woff?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267") format("woff"),.. url("../fonts/Icon/highq50.ttf?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267") format("truetype"),.. url("../fonts/Icon/highq50.svg#highq50?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267") format("svg");.. font-weight: normal;.. font-style: normal;....}....[data-icon]:before {.. fon
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 350 x 97, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):14683
                                                                    Entropy (8bit):7.980524638471162
                                                                    Encrypted:false
                                                                    SSDEEP:384:X1aAbibmAE9VH3hP+JTil6m0Nb7jmc09JTJ:X1lbiNE9BYDmU/10HTJ
                                                                    MD5:64F4F3EA7E811F232FBDCD30D6C72A86
                                                                    SHA1:B107B2FC564F40BA25A8F870C0CABE416DE8DD87
                                                                    SHA-256:C8E02AB8522B91BD020AF019D716E1B617E89CB9DEDD9C1B1ED94B90F1D9562D
                                                                    SHA-512:E89082542F730520AA94E8A571E2E5D07FBB1C95060FD48973DB620257968A4810F32DCCAFAA1808CD0F7E295F4DF16D5D7E41CA431386E243D98DCC73E1E085
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/flag/flag_mailLogo.gif?refreshCacheKey=20240515T111123267
                                                                    Preview:.PNG........IHDR...^...a.......^.....sRGB...,.....pHYs...t...t..f.x..9.IDATx..i...u&\..Ta..@....n...LY.lE..(vb...Nf2.g..-..H....9.....|q2Y.q<..E..K.VR.DQ\{_.@7..P{..IQ...&.-.S..A.]xkA..}.}.}_b.!...6..J..'}.6l..aS...6Z....6l..M.6l.h...l...65.a..lj.a.F...`.........-`S...6Z....6l..M.6l.h...l...65.a..lj.a.F..c.`4=......z...6n...5$\..J..<'#:b...).DY..yH..>.p4L!.T...*...k......t....N....N^...V...j.'U.@h..9~.....DQ. d.U..Z.NLN..y.0p.T...0<....T...:...4[S.qs.E...@..4B.V...9.S..EV..!....:9Q.......PGWWW.3.t8q.kx.(......l&#..5.&........l.:!.....!v.D.&:t.7.[.....{.n..<A."`..qNU...........1...~._..a...\.....F.X*...$.;.@)........v.|>.".e...2..&W..|....SK.l.<B ....*{...ac=>IjPp......1.S.hW.x.W......i. .b.T..j/...P..J.J... .......@. %`c....PTU...B>.....-P."..@.@.3.,..?.mfs.S.N~..Y.Z.....Z.D...^..6.*|b.P&...8....}.G.x..P(.q|.ZI.3.tzaa.T*...UU@..,..y....`.e..AuC.1..(..uQ.DI..|....k.Z.X(,-.%.+........q.........ggfO...b!.gh... .84...&6l.=...A$.U..]._.].P.s{.....p.\)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64394), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):255084
                                                                    Entropy (8bit):5.160386686458492
                                                                    Encrypted:false
                                                                    SSDEEP:3072:UDa8LPLGI9fB8NnODpEujVHUc9koNRppuzGvStCAvuBFak8J3:eLjv9u4VxvLo1
                                                                    MD5:E1BF7600D8C5AC51C115D942BEB026F5
                                                                    SHA1:C2DF488EBEEAF00B1612C657025460362D429943
                                                                    SHA-256:1B4C820B2ACE35A7E3A10BEB67B98B9AFF7C6BB953D700DCEFDF2517232FF869
                                                                    SHA-512:AD0B3316B1D248926E7E12956690936A5CBF7B0671E0E01EEFF6D9D6909B372D4F9F174993F39A2A8C727A4F83AEDC7357A6131AE808ABF2531597D6FC803878
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/jquery-ui.min.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-11-09..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/ef
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65454)
                                                                    Category:dropped
                                                                    Size (bytes):87526
                                                                    Entropy (8bit):5.262323997449038
                                                                    Encrypted:false
                                                                    SSDEEP:1536:NRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:VHNwcv9VBQpLl88SMBQ47GKr
                                                                    MD5:6FB8B4AD2038E5896AB9FD78D041FB7E
                                                                    SHA1:3DB2127019FF6CC562D47B0EFD4A8E78560C63C3
                                                                    SHA-256:5AA8EBCF65C11F120CD1177294D524CE4580196290DEC56FE4F2AB1995CF1098
                                                                    SHA-512:D26FE040FAD4C6F56AFEF0D14036637385F8AF4E9B5CA372555E94046F2DFBCFB21F8D4CE0DECE6A56C955CA9FBFB67527DF83BBF3E24D80B7B3FDB920BBC107
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*! jQuery | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (570)
                                                                    Category:downloaded
                                                                    Size (bytes):7285
                                                                    Entropy (8bit):5.336507920825121
                                                                    Encrypted:false
                                                                    SSDEEP:192:9yQNjNYve8+Yfhh5ZEAYS7LYxKCsa0gyOF:9FjNObYSncV0pS
                                                                    MD5:A37BC2F05AEEE40FE9B5E00E7AB69C4E
                                                                    SHA1:FE6347A753AC540646C57186B26DF20DCF12E76C
                                                                    SHA-256:4A6CEC5778258A2102177FFC44B3C95D2F49F069187594DEFCE2C0A5DCBF0B2B
                                                                    SHA-512:49E07ABBA8181E64AEE20E2AEB6D63BB4DD3FF2D2B94FFB529FE901DB87C616417EAF8DB30BA1DC4CE772BA438C19F0B3A1FB143FDB5DCFCB007AC59C8643605
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/jquery.truncate.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:"undefined"!==typeof jQuery&&function(l){function A(a,b){this.defaults={maxLines:1,lineHeight:null,truncateString:"",truncateAfterLinks:!0,showText:"",hideText:"",showClass:"show",hideClass:"hide",collapsed:!0,debug:!1,contextParent:null,maxSteps:100,tooltip:!1,animate:!1,animateOptions:{complete:function(){}}};this.config=l.extend(!0,{},this.defaults,b);this.$el=l(a);if(null===this.config.lineHeight){var c=NaN,c="normal"===this.$el.css("line-height")?1.14*parseFloat(this.$el.css("font-size")):-1===.this.$el.css("line-height").indexOf("px")?this.$el.css("line-height")*parseFloat(this.$el.css("font-size")):parseFloat(this.$el.css("line-height"));if(isNaN(c))throw Error('No "lineHeight" parameter was specified and none could be calculated.');this.config.lineHeight=c}"inline"===this.$el.css("display")&&(null===this.config.contextParent?this.config.contextParent=B(this.$el):"inline"===this.config.contextParent.css("display")&&(this.config.contextParent=B(this.config.contextParent)));this.h
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):51
                                                                    Entropy (8bit):4.297151508884876
                                                                    Encrypted:false
                                                                    SSDEEP:3:YWMmqetEEJtZlCn:YWMm9DJt6
                                                                    MD5:60595F7368129753FC4FF67AFAB54F4C
                                                                    SHA1:01DEA04FA3E44B20C6F534647E532C12606EAFEA
                                                                    SHA-256:A4EEC15E174C5160A0145BED0138CA95594B89F5697E4C1D26BB2D8AA45975D3
                                                                    SHA-512:00D083685A0CA9A0A0F07C2DECED05FD195122066325DF4E004D4F50E20A08B658BDA9A14213DB2041409BFE33B832216C07BE01C53E1AAE890100049B87A644
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://c.go-mpulse.net/api/config.json?key=VGB5N-JKHTN-ADEL6-4VVQZ-Y23KW&d=kubota.highq.com&t=5782136&v=1.720.0&if=&sl=0&si=52e6a42d-6566-409b-a7af-3b19c312c179-sordi5&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=918031"
                                                                    Preview:{"site_domain":"arlid:918031","rate_limited":true}.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (498)
                                                                    Category:dropped
                                                                    Size (bytes):935
                                                                    Entropy (8bit):5.513990527184043
                                                                    Encrypted:false
                                                                    SSDEEP:24:Kqc/fO0fofO0bPetKq6U727eghhtp6oEU2be0ie:YOmQOoetH7KeghAob0ie
                                                                    MD5:3F6BBE9DCE3B1E832DBA294A09013DA4
                                                                    SHA1:851194F84AD0DF927F7AD498999DCB2A74561C86
                                                                    SHA-256:460DD47F9D09F9935EF74681260BEDD7A9CAE6D0A6EF9CBDA0057117EC090B32
                                                                    SHA-512:398C3ABA9187298F2A5CE6B493B3941BE61E2549FEE332F61EC820976B91A186F3DD711F10A4947A6FC3A846B9B24878AB200A711B56908BCF47317B19E954BB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function callTermsCondition(){window.open("termsOfUse.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}function callPrivacyPolicy(){window.open("privacyPolicy.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}.function getContactUsAdminEmails(){GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getContactUsAdminEmails.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:{"metaData.siteID":collaborateCommon.metaDataSiteID},CACHE:"false",DATA_TYPE:"html"},function(a){0!=a.length&&(0==a.indexOf("http")||0==a.indexOf("https")||0==a.indexOf("ftp")?window.open(a):-1==a.indexOf("@")?window.open("http://"+a):window.location.href="mailto:"+a);return!0},null)}.function helpClickedForFooter(a,b){window.open(b)};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65454)
                                                                    Category:downloaded
                                                                    Size (bytes):87526
                                                                    Entropy (8bit):5.262323997449038
                                                                    Encrypted:false
                                                                    SSDEEP:1536:NRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:VHNwcv9VBQpLl88SMBQ47GKr
                                                                    MD5:6FB8B4AD2038E5896AB9FD78D041FB7E
                                                                    SHA1:3DB2127019FF6CC562D47B0EFD4A8E78560C63C3
                                                                    SHA-256:5AA8EBCF65C11F120CD1177294D524CE4580196290DEC56FE4F2AB1995CF1098
                                                                    SHA-512:D26FE040FAD4C6F56AFEF0D14036637385F8AF4E9B5CA372555E94046F2DFBCFB21F8D4CE0DECE6A56C955CA9FBFB67527DF83BBF3E24D80B7B3FDB920BBC107
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/jquery.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*! jQuery | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (602)
                                                                    Category:dropped
                                                                    Size (bytes):9025
                                                                    Entropy (8bit):5.340472797072539
                                                                    Encrypted:false
                                                                    SSDEEP:192:/yBVKV6o7kKVpTn9mX8GSLA8vKX+8vKVBEiAp6TKz:roIvzQ8G84+8i72Fz
                                                                    MD5:7D762B7F02C0FC5B2681DF4BDDA7298D
                                                                    SHA1:54C72BC60F55DE2401D300A733ECF9C6832EA66C
                                                                    SHA-256:B8B0CF93FD0135713A27C5C0CA9C0ABC2DDA5C88FBEDF93956B4475901119DD5
                                                                    SHA-512:66EBA83CDEAB6E5F8F34C2BC79DE15BCFF4D931566026238069D724DBF701AA6792D048F9383CB756DD15235D5E4AC3F08B31F06CDAEEA6A07E77F123EE68BEA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!Navigations)var Navigations={};var navigations_isIE8OR9=-1!=navigator.appVersion.indexOf("MSIE 9")||-1!=navigator.appVersion.indexOf("MSIE 8");$j(window).on("statechange",function(a){navigations_isIE8OR9?("TRUE"!=sessionStorage.getItem("unLoadWindowEvent")&&BrowserState.executeHistoryStateFunction(),sessionStorage.setItem("unLoadWindowEvent","FALSE")):BrowserState.executeHistoryStateFunction()});.if(navigations_isIE8OR9)$j(window).on("unload",function(a){sessionStorage.setItem("unLoadWindowEvent","TRUE")});.Navigations.Dashboard=function(a){if(a&&a.ctrlKey)return!0;$j("#collaborateMainContainer").html('\x3cdiv class\x3d"text-center padd20"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif"\x3e\x3c/div\x3e');GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"GET",REQUEST_URL:"dashboardContent.action",FORM_DATA:{"metaData.systemPageID":DashboardCollectionVar.metaDataSystemPageID,classicDashboard:DashboardCollectionVar.isClassicDashboardRedirect,callFrom:DashboardCollectionVar.callFrom},CACHE
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (649)
                                                                    Category:downloaded
                                                                    Size (bytes):35621
                                                                    Entropy (8bit):5.295509211639803
                                                                    Encrypted:false
                                                                    SSDEEP:768:YpoGP8fyk6qp0G9Pw6i6e/I93mobSy2HO:TFf95pP3e/I9mobEO
                                                                    MD5:9796344F4E37235E2F8488CAFC180596
                                                                    SHA1:09D558DAD176369D61BA50B194076F50234A00E4
                                                                    SHA-256:3121C235AA8C80FEED4397B14B88C1FFFC6B235F202A2589BB14A935083B28E1
                                                                    SHA-512:3D29606FE7B32E09A8DC22444DFD7CFC9BB9D5A47A2FDAF3050550A4DD95E68B112C9BEC1D95FBDE086250BFD7FCC696C6DFF4BBFD7A618A84C3D1C3CEB828C6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/bootstrap-select.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:(function(p,f){"function"===typeof define&&define.amd?define(["jquery"],function(z){return f(z)}):"object"===typeof module&&module.exports?module.exports=f(require("jquery")):f(p.jQuery)})(this,function(p){(function(f){function z(a){f.each([{re:/[\xC0-\xC6]/g,ch:"A"},{re:/[\xE0-\xE6]/g,ch:"a"},{re:/[\xC8-\xCB]/g,ch:"E"},{re:/[\xE8-\xEB]/g,ch:"e"},{re:/[\xCC-\xCF]/g,ch:"I"},{re:/[\xEC-\xEF]/g,ch:"i"},{re:/[\xD2-\xD6]/g,ch:"O"},{re:/[\xF2-\xF6]/g,ch:"o"},{re:/[\xD9-\xDC]/g,ch:"U"},{re:/[\xF9-\xFC]/g,.ch:"u"},{re:/[\xC7-\xE7]/g,ch:"c"},{re:/[\xD1]/g,ch:"N"},{re:/[\xF1]/g,ch:"n"}],function(){a=a?a.replace(this.re,this.ch):""});return a}function p(a){var c=arguments,b=a;[].shift.apply(c);var e,d=this.each(function(){var a=f(this);if(a.is("select")){var d=a.data("selectpicker"),k="object"==typeof b&&b;if(!d)d=f.extend({},l.DEFAULTS,f.fn.selectpicker.defaults||{},a.data(),k),d.template=f.extend({},l.DEFAULTS.template,f.fn.selectpicker.defaults?f.fn.selectpicker.defaults.template:{},a.data().t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):18588
                                                                    Entropy (8bit):7.988601596032928
                                                                    Encrypted:false
                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (576)
                                                                    Category:downloaded
                                                                    Size (bytes):5748
                                                                    Entropy (8bit):5.441096209962554
                                                                    Encrypted:false
                                                                    SSDEEP:96:XhR/syc2UsOdczDNMFVnvZLoKPKolKPKkgZKgV77hGAHWBPXw:XhREyc/f5cAd3
                                                                    MD5:7F091B7127244E99D741FEA29F684FA4
                                                                    SHA1:83FB76B362BBA09B008CB25CA45D9129F3AFC58C
                                                                    SHA-256:4AC1978DBD194EAFD6449B8525810CC93165D8CB7E192AEEBA4691F7E647C5A7
                                                                    SHA-512:42A0B88A3E70A985BE9A2EC6B152354D1253097E8B8575499E18F841787FFA42FC379892E2FF28C38A578E130B273FDFCAA6279CBEADC64261B03F7165B91A7C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/griffin/dragAndDropCommon.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!DragAndDropCommonCollection)var DragAndDropCommonCollection={};DragAndDropCommonCollection.moreLinkExpand=function(a,b,c){""!=a&&""!=b&&(document.getElementById(a).style.display="inline",document.getElementById(b).style.display="none");c&&CollaborateCommon.trackBehaviour(c,"Expansion of More");ModalCenterPosition()};.DragAndDropCommonCollection.unBindDragAndDropForActivity=function(a,b){if(-1==navigator.appVersion.indexOf("MSIE 9")&&-1==navigator.appVersion.indexOf("MSIE 8")){$j(document).off("keyup.mulSelComp");var c=$j("#"+a);$j("#"+b);c.off("dragenter.mulSelComp");c.off("dragover.mulSelComp");c.off("dragleave.mulSelComp");c.off("drop.mulSelComp")}};.DragAndDropCommonCollection.bindDragAndDropForActivity=function(a){var b=GriffinCommon.gethtml5uploadJsArray();b.push(GriffinCommon.getCanvasToBlobMinJsJson());b.push(GriffinCommon.getloadImageAllMinJsJson());b.push(GriffinCommon.getJqueryFileuploadImageJsJson());GriffinCommon.loadJsFilesSequentially(b,0,function(){if(-1==navigator.a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (602)
                                                                    Category:downloaded
                                                                    Size (bytes):9025
                                                                    Entropy (8bit):5.340472797072539
                                                                    Encrypted:false
                                                                    SSDEEP:192:/yBVKV6o7kKVpTn9mX8GSLA8vKX+8vKVBEiAp6TKz:roIvzQ8G84+8i72Fz
                                                                    MD5:7D762B7F02C0FC5B2681DF4BDDA7298D
                                                                    SHA1:54C72BC60F55DE2401D300A733ECF9C6832EA66C
                                                                    SHA-256:B8B0CF93FD0135713A27C5C0CA9C0ABC2DDA5C88FBEDF93956B4475901119DD5
                                                                    SHA-512:66EBA83CDEAB6E5F8F34C2BC79DE15BCFF4D931566026238069D724DBF701AA6792D048F9383CB756DD15235D5E4AC3F08B31F06CDAEEA6A07E77F123EE68BEA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/griffin/navigation.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!Navigations)var Navigations={};var navigations_isIE8OR9=-1!=navigator.appVersion.indexOf("MSIE 9")||-1!=navigator.appVersion.indexOf("MSIE 8");$j(window).on("statechange",function(a){navigations_isIE8OR9?("TRUE"!=sessionStorage.getItem("unLoadWindowEvent")&&BrowserState.executeHistoryStateFunction(),sessionStorage.setItem("unLoadWindowEvent","FALSE")):BrowserState.executeHistoryStateFunction()});.if(navigations_isIE8OR9)$j(window).on("unload",function(a){sessionStorage.setItem("unLoadWindowEvent","TRUE")});.Navigations.Dashboard=function(a){if(a&&a.ctrlKey)return!0;$j("#collaborateMainContainer").html('\x3cdiv class\x3d"text-center padd20"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif"\x3e\x3c/div\x3e');GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"GET",REQUEST_URL:"dashboardContent.action",FORM_DATA:{"metaData.systemPageID":DashboardCollectionVar.metaDataSystemPageID,classicDashboard:DashboardCollectionVar.isClassicDashboardRedirect,callFrom:DashboardCollectionVar.callFrom},CACHE
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (588)
                                                                    Category:downloaded
                                                                    Size (bytes):224979
                                                                    Entropy (8bit):5.411360043971814
                                                                    Encrypted:false
                                                                    SSDEEP:1536:7tFhUhQhLIwVn0OO4esuCsGlsOngVBlMAlrAqMYmMOajnVCoC2:VRWan0OO4E3G5nkn1MYmMqoC2
                                                                    MD5:4C88E516AEC4E336FB47AA718B5892CE
                                                                    SHA1:016A2CDCAF0BFD56EAA3C7384EDD8CFC384D512C
                                                                    SHA-256:800EDBC40A6A4548922FE53CFDD48E24EF4D6A18663F519E7CAD358D2F863731
                                                                    SHA-512:D5F1FEF6AD2C12E678738A281CAA5E2659250D1A62C9A7A2596687EAED46C7748A4CECF4BAB6C23EE7975C5229380397E1917152988396B372E677D3E4E2572A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/griffin/documentAnalysis.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!DocumentAnalysisCollection)var DocumentAnalysisCollection={};1>Object.keys(DocumentAnalysisCollection).length&&(DocumentAnalysisCollection={SYSTEM_SERVICE_CONFIGURE_MODAL_ID:"system_admin_document_analysis_service_configure_id",systemAdminManageClassifierVersion:[],saveSystemAdminManageClassifierVersion:[]});.DocumentAnalysisCollection.openEngineConfigurationModal=function(a,b){if("Microsoft"===a){var c=a+" Auto-suggest tags";DocumentAnalysisCollection.callFrom="Add";var d=[{ID:"close",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.cancel",null),TYPE:"Cancel",FUNCTION:function(){DocumentAnalysisCollection.closeModal(DocumentAnalysisCollection.SYSTEM_SERVICE_CONFIGURE_MODAL_ID)}},{ID:"next",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.test",null),TYPE:"PRIMARY",CLASS:"pull-right ",.FUNCTION:function(){DocumentAnalysisCollection.testConfigurationMicrosoftAI(a)}},{ID:"save",TEXT:GriffinCommon.getResourceBundledProperty("systemadmin.systemsettings.displa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Nim source code, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):56723
                                                                    Entropy (8bit):5.283110334599086
                                                                    Encrypted:false
                                                                    SSDEEP:1536:Vpszkivw46GcVBeX8XL9r/FppH4gdADaXlbeYZ8Fw:VbL9r/FppHwaXlbX
                                                                    MD5:93EC8DEE4FF22A2BFEBFE53A0F7C21E4
                                                                    SHA1:DE7FCC96B68EA5233DE6B07ED7C4F8A2DCA0B650
                                                                    SHA-256:10DC1F46E8DE33F244DF4F39F2E499A4B54886E8476AD00C26624E1176F86686
                                                                    SHA-512:45DCA144AA3D096BFBCC7FD42252D6BDDA7C2F5AFFB612ED6F0F6483707B8CAA0C46A6CA00657ED5B880B7077DC0D9D0E4170D094057A97021D7A1F6928BD7F8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/mediascreen.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/. /* Media Query */../* only in tablet/mobile device (COL-19770 - iOS: checkboxes do not align with labels)*/..@media (max-device-width: 1024px) {..input[type=checkbox], input[type=radio] {margin-top:1px;}...withoutTitle .fixedContent{visibility: visible;}.....}../* case upto 1024 resolution only */.@media (max-width: 1024px){..body:not(.bodyLang-en):not(.bodyLang-fr) #lookUpParentDiv .col-lg-9.col-sm-8, body.bodyLang-fr #lookUpParentDiv .col-lg-9.col-sm-8{width:48%;}..body:not(.bodyLang-en) #fillterDivID+div button#addToGrid{margin-left:15px;}..../* left panel height on scroll */...tabletScreenMode.myFiles .leftPanelSection, .tabletScreenMode.files .leftPanelSection, .tabletScreenMode.event .leftPanelSection{height:aut
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (579)
                                                                    Category:dropped
                                                                    Size (bytes):40183
                                                                    Entropy (8bit):5.220033123754301
                                                                    Encrypted:false
                                                                    SSDEEP:768:kWlzx+CICJkMMNEeQn8GOswHFWm810jJVTZlMHFw:yAvjgZ3
                                                                    MD5:AD882BD4C7FBA2404F6C56EC06C367A7
                                                                    SHA1:BB224BC7FABC3C89D1858E93BF9FBA0CF323A680
                                                                    SHA-256:09A7ED2F0680E162A5E4497F6E42FB8E39648EEA6D556048802C5C607D0ABD71
                                                                    SHA-512:6DFB6030C67206DE390768EB42E9A022121848539CF9C346ECD41E97A589F7CE62F2E1897D7498C9E3C3EDF1ACE617D27C9A329FAD59042B995E942F6E18E5F9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if("undefined"===typeof jQuery)throw Error("Bootstrap's JavaScript requires jQuery");+function(a){a=a.fn.jquery.split(" ")[0].split(".");if(2>a[0]&&9>a[1]||1==a[0]&&9==a[1]&&1>a[2]||3<a[0])throw Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");}(jQuery);.+function(a){function g(){var a=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},d;for(d in h)if(void 0!==a.style[d])return{end:h[d]};return!1}a.fn.emulateTransitionEnd=function(f){var h=!1,d=this;a(this).one("bsTransitionEnd",function(){h=!0});setTimeout(function(){h||a(d).trigger(a.support.transition.end)},f);return this};a(function(){a.support.transition=g();a.support.transition&&.(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(f){if(a(f.target).is(this))return f.handleObj.handler.ap
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):32412
                                                                    Entropy (8bit):5.154917866834749
                                                                    Encrypted:false
                                                                    SSDEEP:768:0Q34lhN4r7Xy7xG0K88PD+X45FCOrmLZJnFS0iv6X7LRF:0QIlUr7ymPD+wFCOrGv1n
                                                                    MD5:2DE730D25D946D02526223EA678C7467
                                                                    SHA1:5C239B424415DA99FF40680141F3222A299003CB
                                                                    SHA-256:64C67A33C8E4002C793573C8D78C8914219A3E4DD54C098B93DB61A2B72AB71D
                                                                    SHA-512:10759419C3FD2523C9FCCFE7A1E83EB168C8AB534D38E79317D3D98D4B4EDD8AE14BAFF1D87A7F3CEC4DD25BFBBDA0F3A67F2F0BEEA81E0D1B755D2B1DC87B7A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*!. * jQuery Migrate. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.5.2";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {....return -1;...}..}..return 0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (525)
                                                                    Category:dropped
                                                                    Size (bytes):4165
                                                                    Entropy (8bit):5.458306566929322
                                                                    Encrypted:false
                                                                    SSDEEP:96:OV2oYAnXeEASj8RmIIbK2EDlqCSPsLNdNNT7NJBbMB:OEk9j8RmlbK2UlqxkhbNPpbMB
                                                                    MD5:618BF62B3A337A3BDF1A23F76F9EB710
                                                                    SHA1:EA45F54D607029B2641AB3599569F3528699F56D
                                                                    SHA-256:690DDD7106974D6BA2B85946981EE7E0791EA4E8979A592BCB99CBB3F94839D9
                                                                    SHA-512:3649A8B04167DD6354649B31211A02782483CD3B5A55EAED0A08B8E91D63051E712EB10F3E0A909BF5FFE4A0DBEB5083AF8DE95DB9342C39AB35495EA61A4502
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!BrowserState)var BrowserState={};BrowserState.isLocalStorageNameSupported=function(){var c=window.sessionStorage;try{return c.setItem("test","1"),c.getItem("test"),c.removeItem("test"),!0}catch(a){return!1}};.BrowserState.getUrlParameter=function(c,a){-1!=navigator.appVersion.indexOf("MSIE")&&-1<c.indexOf("#")&&(firstIndexPathUrl=c.split("#")[0],c=c.split("#")[1],-1<firstIndexPathUrl.indexOf("?")&&-1>=c.indexOf("?")&&(c=firstIndexPathUrl+c));c.indexOf("#")==c.length-1&&(c=c.substr(0,c.length-1));if(-1<c.indexOf("?")){var b=c.split("?")[1];if(void 0!=b&&(b=b.split("\x26"),void 0!=b))if("MAP"==a){var d=b.length,e={},f=!1;for(i=0;i<d;i++){var g=b[i].split("\x3d");"_suid"!=g[0]&&""!=g[0]&&(f=!0,e[$j.trim(b[i].split("\x3d")[0])]=.$j.trim(b[i].split("\x3d")[1]))}if(f)return e}else if("ARRAY"==a)return b}};BrowserState.getUrlParameterArray=function(c,a){var b=BrowserState.getUrlParameter(c,"ARRAY");if(void 0!=b){if(void 0==a||""==a)return b;var d=b.length,e=[];for(i=0;i<d;i++)-1<b[i].inde
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):189
                                                                    Entropy (8bit):4.979360582739764
                                                                    Encrypted:false
                                                                    SSDEEP:3:U6rlwNJCCRIsjPd9lTyWLxLxvPcK2HXVFdCToFOMgxZKIpvdJMG7yyLTNSPW8CC+:U6rlweCRVWWNdPcyx0IpvdCkyyLTNSu7
                                                                    MD5:58CDE540E2720C7FC74D7BDFDF9A66CA
                                                                    SHA1:C63287ECE92ED6AD2AB977730F602CF2FC8BDCCB
                                                                    SHA-256:193D2EE54C544E8C35DD74DC2AD1FFCAEEA4C9FA27DBB7DBEF005092241880AD
                                                                    SHA-512:3246AA49A35FF3950548E89CECD95B867A6825018208483688FA8C9B4FDB8EB05380B4E3D3538DA0C2D1BD2C44D6F26E347B2AC502F874B068C618AE22ADD929
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/videojs/videojs-hls-quality-selector.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/**.. * videojs-hls-quality-selector.. * @version 1.1.1.. * @copyright 2020 Chris Boustead (chris@forgemotion.com).. * @license MIT.. */...video-js.vjs-hls-quality-selector{display:block}..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):51
                                                                    Entropy (8bit):4.297151508884876
                                                                    Encrypted:false
                                                                    SSDEEP:3:YWMmqetEEJtZlCn:YWMm9DJt6
                                                                    MD5:60595F7368129753FC4FF67AFAB54F4C
                                                                    SHA1:01DEA04FA3E44B20C6F534647E532C12606EAFEA
                                                                    SHA-256:A4EEC15E174C5160A0145BED0138CA95594B89F5697E4C1D26BB2D8AA45975D3
                                                                    SHA-512:00D083685A0CA9A0A0F07C2DECED05FD195122066325DF4E004D4F50E20A08B658BDA9A14213DB2041409BFE33B832216C07BE01C53E1AAE890100049B87A644
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"site_domain":"arlid:918031","rate_limited":true}.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):18536
                                                                    Entropy (8bit):7.986571198050597
                                                                    Encrypted:false
                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                    Category:downloaded
                                                                    Size (bytes):209939
                                                                    Entropy (8bit):5.366006952026174
                                                                    Encrypted:false
                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://s.go-mpulse.net/boomerang/VGB5N-JKHTN-ADEL6-4VVQZ-Y23KW
                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (649)
                                                                    Category:dropped
                                                                    Size (bytes):35621
                                                                    Entropy (8bit):5.295509211639803
                                                                    Encrypted:false
                                                                    SSDEEP:768:YpoGP8fyk6qp0G9Pw6i6e/I93mobSy2HO:TFf95pP3e/I9mobEO
                                                                    MD5:9796344F4E37235E2F8488CAFC180596
                                                                    SHA1:09D558DAD176369D61BA50B194076F50234A00E4
                                                                    SHA-256:3121C235AA8C80FEED4397B14B88C1FFFC6B235F202A2589BB14A935083B28E1
                                                                    SHA-512:3D29606FE7B32E09A8DC22444DFD7CFC9BB9D5A47A2FDAF3050550A4DD95E68B112C9BEC1D95FBDE086250BFD7FCC696C6DFF4BBFD7A618A84C3D1C3CEB828C6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(p,f){"function"===typeof define&&define.amd?define(["jquery"],function(z){return f(z)}):"object"===typeof module&&module.exports?module.exports=f(require("jquery")):f(p.jQuery)})(this,function(p){(function(f){function z(a){f.each([{re:/[\xC0-\xC6]/g,ch:"A"},{re:/[\xE0-\xE6]/g,ch:"a"},{re:/[\xC8-\xCB]/g,ch:"E"},{re:/[\xE8-\xEB]/g,ch:"e"},{re:/[\xCC-\xCF]/g,ch:"I"},{re:/[\xEC-\xEF]/g,ch:"i"},{re:/[\xD2-\xD6]/g,ch:"O"},{re:/[\xF2-\xF6]/g,ch:"o"},{re:/[\xD9-\xDC]/g,ch:"U"},{re:/[\xF9-\xFC]/g,.ch:"u"},{re:/[\xC7-\xE7]/g,ch:"c"},{re:/[\xD1]/g,ch:"N"},{re:/[\xF1]/g,ch:"n"}],function(){a=a?a.replace(this.re,this.ch):""});return a}function p(a){var c=arguments,b=a;[].shift.apply(c);var e,d=this.each(function(){var a=f(this);if(a.is("select")){var d=a.data("selectpicker"),k="object"==typeof b&&b;if(!d)d=f.extend({},l.DEFAULTS,f.fn.selectpicker.defaults||{},a.data(),k),d.template=f.extend({},l.DEFAULTS.template,f.fn.selectpicker.defaults?f.fn.selectpicker.defaults.template:{},a.data().t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (748)
                                                                    Category:downloaded
                                                                    Size (bytes):36807
                                                                    Entropy (8bit):5.232706068105287
                                                                    Encrypted:false
                                                                    SSDEEP:384:ACRBjtvIid2F9n9tfMf2aij67ctzZriOMNa28y64Vg3q0EsFXtVLdn9p8PIgYhcV:1dIcAerX8B8own6O
                                                                    MD5:7F54B32A32DCE3EA29AE0D5AFF673B13
                                                                    SHA1:9BA89A46809981C52F3C6CBD86A7140523EFCA0A
                                                                    SHA-256:688688ADE3C9A689288A4B947C6183465187D53E5B86A8EB900345DDB8066100
                                                                    SHA-512:52657E29F8143BBBF5FD8B288169292F95A32C4429A226957D9AB37D427EE9219142AD4675F9BDB9AA53189D6903B909C321260973267974DB54981ABF7CD739
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/bootstrap-datetimepicker.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:(function(f,d){if("function"===typeof define&&define.amd)define(["jquery","moment"],d);else if("object"===typeof exports)d(require("jquery"),require("moment"));else{if(!jQuery)throw Error("bootstrap-datetimepicker requires jQuery to be loaded first");if(!moment)throw Error("bootstrap-datetimepicker requires moment.js to be loaded first");d(f.jQuery,moment)}})(this,function(f,d){if("undefined"===typeof d)throw Error("momentjs is required");var S=0,L=function(T,y){var L=f.fn.datetimepicker.defaults,.U={time:"icon icon-recent",date:"icon icon-calendar",up:"icon icon-chevron-up",down:"icon icon-chevron-down"},a=this,H,p=function(){var b;if(a.isInput)return a.element;b=a.element.find(".datepickerinput");if(0===b.length)b=a.element.find("input");else if(!b.is("input"))throw Error('CSS class "datepickerinput" cannot be applied to non input element');return b},V=function(){var b;b=a.element.is("input")?a.element.data():a.element.find("input").data();void 0!==b.dateFormat&&(a.options.format=b.d
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (552)
                                                                    Category:downloaded
                                                                    Size (bytes):22379
                                                                    Entropy (8bit):5.360376748881115
                                                                    Encrypted:false
                                                                    SSDEEP:384:ubybynNjlSDJ18UsdQCOMtPhP22+NP0T03fn9fSdt4qPUbuVc:N+qj8UseMYJ0T03fn9fSdt4qPGF
                                                                    MD5:D0F0CF6A6011DA7DFACC3A2EE8761441
                                                                    SHA1:DA702E6FD7933BC242D0E5673BF45239BD8530A9
                                                                    SHA-256:584FA1A7A31CC6491BD14CDEA329B0E9CDB82E21F05AAE3D057C4A6E648690BC
                                                                    SHA-512:CB5046DB6BC8ABB7D721009F1E64A4E912BF09DD235F367B0DB8C5023C624386494576AAE1ABBB2EC9AC8515EAF94E9B9EBB638EB4DF43632D951880658660DA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/jquery.history.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:"object"!=typeof JSON&&(JSON={});.(function(){function c(b){return 10>b?"0"+b:b}function r(e){return b.lastIndex=0,b.test(e)?'"'+e.replace(b,function(b){var e=g[b];return"string"==typeof e?e:"\\u"+("0000"+b.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function l(b,c){var m,a,g,h,k=e,f,d=c[b];d&&"object"==typeof d&&"function"==typeof d.toJSON&&(d=d.toJSON(b));"function"==typeof q&&(d=q.call(c,b,d));switch(typeof d){case "string":return r(d);case "number":return isFinite(d)?String(d):"null";case "boolean":case "null":return String(d);.case "object":if(!d)return"null";e+=p;f=[];if("[object Array]"===Object.prototype.toString.apply(d)){h=d.length;for(m=0;m<h;m+=1)f[m]=l(m,d)||"null";return g=0===f.length?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+k+"]":"["+f.join(",")+"]",e=k,g}if(q&&"object"==typeof q)for(h=q.length,m=0;m<h;m+=1)"string"==typeof q[m]&&(a=q[m],g=l(a,d),g&&f.push(r(a)+(e?": ":":")+g));else for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(g=l(a,d),g&&f.push(r(a)+(e?"
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):6713
                                                                    Entropy (8bit):5.395631992451415
                                                                    Encrypted:false
                                                                    SSDEEP:192:ANOQNNNiNk3XNPN4qNY4NX7NCNRNS3sNEN4NNiNU1NHNUN13eN/NDTNl:uOeD4CdFRPXBYHAaCu4U7tyF0VVl
                                                                    MD5:D0042E52F385FB97BCC74CBC95FE2C9D
                                                                    SHA1:DD5809C7F7B9FADC5A1B417C5517519F858BBEB2
                                                                    SHA-256:6064383CB1F63B285D9A999140DF0B97D3B05ECEE7E5728905B751F1C99AEC0F
                                                                    SHA-512:7B936AB6FCF47B031A00EAF62B5D9CBB292DDA63D40456B5EFB6EC2030B1E0AAF9B1F41B50F65DC335DC1A6A8D2E4779C57A898E5092EC46D612B4CD21B171E9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:400,500,700"
                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (525)
                                                                    Category:downloaded
                                                                    Size (bytes):4165
                                                                    Entropy (8bit):5.458306566929322
                                                                    Encrypted:false
                                                                    SSDEEP:96:OV2oYAnXeEASj8RmIIbK2EDlqCSPsLNdNNT7NJBbMB:OEk9j8RmlbK2UlqxkhbNPpbMB
                                                                    MD5:618BF62B3A337A3BDF1A23F76F9EB710
                                                                    SHA1:EA45F54D607029B2641AB3599569F3528699F56D
                                                                    SHA-256:690DDD7106974D6BA2B85946981EE7E0791EA4E8979A592BCB99CBB3F94839D9
                                                                    SHA-512:3649A8B04167DD6354649B31211A02782483CD3B5A55EAED0A08B8E91D63051E712EB10F3E0A909BF5FFE4A0DBEB5083AF8DE95DB9342C39AB35495EA61A4502
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/browserState.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!BrowserState)var BrowserState={};BrowserState.isLocalStorageNameSupported=function(){var c=window.sessionStorage;try{return c.setItem("test","1"),c.getItem("test"),c.removeItem("test"),!0}catch(a){return!1}};.BrowserState.getUrlParameter=function(c,a){-1!=navigator.appVersion.indexOf("MSIE")&&-1<c.indexOf("#")&&(firstIndexPathUrl=c.split("#")[0],c=c.split("#")[1],-1<firstIndexPathUrl.indexOf("?")&&-1>=c.indexOf("?")&&(c=firstIndexPathUrl+c));c.indexOf("#")==c.length-1&&(c=c.substr(0,c.length-1));if(-1<c.indexOf("?")){var b=c.split("?")[1];if(void 0!=b&&(b=b.split("\x26"),void 0!=b))if("MAP"==a){var d=b.length,e={},f=!1;for(i=0;i<d;i++){var g=b[i].split("\x3d");"_suid"!=g[0]&&""!=g[0]&&(f=!0,e[$j.trim(b[i].split("\x3d")[0])]=.$j.trim(b[i].split("\x3d")[1]))}if(f)return e}else if("ARRAY"==a)return b}};BrowserState.getUrlParameterArray=function(c,a){var b=BrowserState.getUrlParameter(c,"ARRAY");if(void 0!=b){if(void 0==a||""==a)return b;var d=b.length,e=[];for(i=0;i<d;i++)-1<b[i].inde
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (528)
                                                                    Category:dropped
                                                                    Size (bytes):7788
                                                                    Entropy (8bit):5.220554596844955
                                                                    Encrypted:false
                                                                    SSDEEP:192:6Jj+A4nFj2stpaj2j/YcCAGHMGQRTPx7BfwBu5QI:6J14nFjzpajg/BCUGQFZ7BfwBu5QI
                                                                    MD5:68425596EA84540ED58F06421A7DBB46
                                                                    SHA1:A768605A25882B2B82E04520A1BB9264ADD3F1EB
                                                                    SHA-256:3649CA3797FF3449B162F115054574535878BF91B449A95FDBB9EB245D5A60BB
                                                                    SHA-512:59568019169973E4B2B0DEE7F41EF9F42F53B964186701AE71D24546C6170F01C4756798189DE16953A191984A638A3967C35FCA25B9505A723B63775C4C03A2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function FastClick(a,b){function c(a,b){return function(){return a.apply(b,arguments)}}var d;b=b||{};this.trackingClick=!1;this.trackingClickStart=0;this.targetElement=null;this.lastTouchIdentifier=this.touchStartY=this.touchStartX=0;this.touchBoundary=b.touchBoundary||10;this.layer=a;this.tapDelay=b.tapDelay||200;if(!FastClick.notNeeded(a)){for(var g="onMouse onClick onTouchStart onTouchMove onTouchEnd onTouchCancel".split(" "),f=0,h=g.length;f<h;f++)this[g[f]]=c(this[g[f]],this);deviceIsAndroid&&.(a.addEventListener("mouseover",this.onMouse,!0),a.addEventListener("mousedown",this.onMouse,!0),a.addEventListener("mouseup",this.onMouse,!0));a.addEventListener("click",this.onClick,!0);a.addEventListener("touchstart",this.onTouchStart,!1);a.addEventListener("touchmove",this.onTouchMove,!1);a.addEventListener("touchend",this.onTouchEnd,!1);a.addEventListener("touchcancel",this.onTouchCancel,!1);Event.prototype.stopImmediatePropagation||(a.removeEventListener=function(b,c,d){var e=Node.prot
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64394), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):255084
                                                                    Entropy (8bit):5.160386686458492
                                                                    Encrypted:false
                                                                    SSDEEP:3072:UDa8LPLGI9fB8NnODpEujVHUc9koNRppuzGvStCAvuBFak8J3:eLjv9u4VxvLo1
                                                                    MD5:E1BF7600D8C5AC51C115D942BEB026F5
                                                                    SHA1:C2DF488EBEEAF00B1612C657025460362D429943
                                                                    SHA-256:1B4C820B2ACE35A7E3A10BEB67B98B9AFF7C6BB953D700DCEFDF2517232FF869
                                                                    SHA-512:AD0B3316B1D248926E7E12956690936A5CBF7B0671E0E01EEFF6D9D6909B372D4F9F174993F39A2A8C727A4F83AEDC7357A6131AE808ABF2531597D6FC803878
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-11-09..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/ef
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (842)
                                                                    Category:dropped
                                                                    Size (bytes):91535
                                                                    Entropy (8bit):5.249360922341225
                                                                    Encrypted:false
                                                                    SSDEEP:768:VAmGqPrf7Kqcxqq8P5WqIqBk327WgW76LI2YgAULfU0UYG8u/oRZckBPN8a6ZOPA:VrRjAULy6ZcA0jdWduG6B3
                                                                    MD5:37FBEDBD27C033A0E884B69A9DD2AAF8
                                                                    SHA1:B5B65BC4FADC8C62CBBCF95FCD91AF324CE01074
                                                                    SHA-256:2E4F75F4C9D565F53638856ABF9F935E343EA0A5BD2BF92F44A727EC467708CD
                                                                    SHA-512:7129C658D31010A0541DEBE269463C2FFE2E3AFE99802D3CB923E311D122ADE65ED2DBE51ECF3BE43658D8C7A0F8C671D048E46A4CC4DBB8D6A43D74285770AA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:var $j=jQuery.noConflict(),windowWidth=$j(window).width(),windowHeight=window.innerHeight?window.innerHeight:$j(window).height(),is_touch_device=/android|webos|iphone|ipad|ipod|blackberry|iemobile|opera mini/i.test(navigator.userAgent.toLowerCase()),is_ipad=/ipad/i.test(navigator.userAgent.toLowerCase()),is_iphone=/iphone/i.test(navigator.userAgent.toLowerCase());.function setWrapperSpaceminHeight(){var b=0,a=0;setTimeout(function(){a=$j(".breadCrumbNav").height()+$j(".header").outerHeight(!0)||0;b=-1!=navigator.appVersion.indexOf("MSIE 8")?$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container-fluid").css("padding-top"))+parseInt($j(".mainSection .container-fluid").css("padding-bottom")):a+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container").css("padding-top"))+.parseInt($j(".mainSection .container").css("padding-bottom")):$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):18596
                                                                    Entropy (8bit):7.988788312296589
                                                                    Encrypted:false
                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 350 x 97, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14683
                                                                    Entropy (8bit):7.980524638471162
                                                                    Encrypted:false
                                                                    SSDEEP:384:X1aAbibmAE9VH3hP+JTil6m0Nb7jmc09JTJ:X1lbiNE9BYDmU/10HTJ
                                                                    MD5:64F4F3EA7E811F232FBDCD30D6C72A86
                                                                    SHA1:B107B2FC564F40BA25A8F870C0CABE416DE8DD87
                                                                    SHA-256:C8E02AB8522B91BD020AF019D716E1B617E89CB9DEDD9C1B1ED94B90F1D9562D
                                                                    SHA-512:E89082542F730520AA94E8A571E2E5D07FBB1C95060FD48973DB620257968A4810F32DCCAFAA1808CD0F7E295F4DF16D5D7E41CA431386E243D98DCC73E1E085
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...^...a.......^.....sRGB...,.....pHYs...t...t..f.x..9.IDATx..i...u&\..Ta..@....n...LY.lE..(vb...Nf2.g..-..H....9.....|q2Y.q<..E..K.VR.DQ\{_.@7..P{..IQ...&.-.S..A.]xkA..}.}.}_b.!...6..J..'}.6l..aS...6Z....6l..M.6l.h...l...65.a..lj.a.F...`.........-`S...6Z....6l..M.6l.h...l...65.a..lj.a.F..c.`4=......z...6n...5$\..J..<'#:b...).DY..yH..>.p4L!.T...*...k......t....N....N^...V...j.'U.@h..9~.....DQ. d.U..Z.NLN..y.0p.T...0<....T...:...4[S.qs.E...@..4B.V...9.S..EV..!....:9Q.......PGWWW.3.t8q.kx.(......l&#..5.&........l.:!.....!v.D.&:t.7.[.....{.n..<A."`..qNU...........1...~._..a...\.....F.X*...$.;.@)........v.|>.".e...2..&W..|....SK.l.<B ....*{...ac=>IjPp......1.S.hW.x.W......i. .b.T..j/...P..J.J... .......@. %`c....PTU...B>.....-P."..@.@.3.,..?.mfs.S.N~..Y.Z.....Z.D...^..6.*|b.P&...8....}.G.x..P(.q|.ZI.3.tzaa.T*...UU@..,..y....`.e..AuC.1..(..uQ.DI..|....k.Z.X(,-.%.+........q.........ggfO...b!.gh... .84...&6l.=...A$.U..]._.].P.s{.....p.\)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):180287
                                                                    Entropy (8bit):4.518005361688447
                                                                    Encrypted:false
                                                                    SSDEEP:1536:OMu76JH0L3byADfaecWDG4lp6gm8c7vWQ7ACuTT8F8fwMkAEpsI+l1pDu361PHQF:OMu76JYmOllp6gjkA0sI+l1plPHTIpb
                                                                    MD5:C4713DBA77CD859337023FA456E957DB
                                                                    SHA1:3793BEC9F3DE05162CDDE84A4839F9715D14B0D8
                                                                    SHA-256:954BD2F6BC7E7BC568875886DA054248861F6B2B61503C4BDE068C6FB86C35C9
                                                                    SHA-512:278B776257348625D709E623367D634D765A96117C7A6EF90F7D02C0CFB2C7138039EA7DDCAE29C86F33091BE8FDFA92CA6CC20650C06C6B055972458CA2B851
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/moment_new.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview://! moment.js..//! version : 2.29.4..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks() {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback(callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return (.. input instanceof Array ||.. Object.prototype.toString.call(input) === '[object Array]'.. );.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't fo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (576)
                                                                    Category:dropped
                                                                    Size (bytes):5748
                                                                    Entropy (8bit):5.441096209962554
                                                                    Encrypted:false
                                                                    SSDEEP:96:XhR/syc2UsOdczDNMFVnvZLoKPKolKPKkgZKgV77hGAHWBPXw:XhREyc/f5cAd3
                                                                    MD5:7F091B7127244E99D741FEA29F684FA4
                                                                    SHA1:83FB76B362BBA09B008CB25CA45D9129F3AFC58C
                                                                    SHA-256:4AC1978DBD194EAFD6449B8525810CC93165D8CB7E192AEEBA4691F7E647C5A7
                                                                    SHA-512:42A0B88A3E70A985BE9A2EC6B152354D1253097E8B8575499E18F841787FFA42FC379892E2FF28C38A578E130B273FDFCAA6279CBEADC64261B03F7165B91A7C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!DragAndDropCommonCollection)var DragAndDropCommonCollection={};DragAndDropCommonCollection.moreLinkExpand=function(a,b,c){""!=a&&""!=b&&(document.getElementById(a).style.display="inline",document.getElementById(b).style.display="none");c&&CollaborateCommon.trackBehaviour(c,"Expansion of More");ModalCenterPosition()};.DragAndDropCommonCollection.unBindDragAndDropForActivity=function(a,b){if(-1==navigator.appVersion.indexOf("MSIE 9")&&-1==navigator.appVersion.indexOf("MSIE 8")){$j(document).off("keyup.mulSelComp");var c=$j("#"+a);$j("#"+b);c.off("dragenter.mulSelComp");c.off("dragover.mulSelComp");c.off("dragleave.mulSelComp");c.off("drop.mulSelComp")}};.DragAndDropCommonCollection.bindDragAndDropForActivity=function(a){var b=GriffinCommon.gethtml5uploadJsArray();b.push(GriffinCommon.getCanvasToBlobMinJsJson());b.push(GriffinCommon.getloadImageAllMinJsJson());b.push(GriffinCommon.getJqueryFileuploadImageJsJson());GriffinCommon.loadJsFilesSequentially(b,0,function(){if(-1==navigator.a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (717)
                                                                    Category:dropped
                                                                    Size (bytes):13084
                                                                    Entropy (8bit):5.444958659979546
                                                                    Encrypted:false
                                                                    SSDEEP:384:AHO/tpTR+dw3uYEyk5WH+R5Y9faN8Mr3MZy9MtwKy8Nzz63b6KK79wY3Py8y+tKT:AHMtZgdw3nEymWeRO9faN8M3MZy9MtwN
                                                                    MD5:5DD3C189D32F6FB0F9A6C5E86A58F5D2
                                                                    SHA1:2B5AFAE8C036C7D4B5DF37363D58C8CA061206B9
                                                                    SHA-256:0F2FB428B2CAE9A1A7E0EADE62DD7B1998F7A2F58E0DFE09B5EFBA6F7F778510
                                                                    SHA-512:9FAB6DFCEE4C60EA83D3A7E4CA006C6D434185A2D3A68852A929376430E683D4E65A37C17CEB08D60FE3E774FA7075FA2410DF88E547DDE4B40E1B99E696646A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!viewImageModalCollection)var viewImageModalCollection={};.viewImageModalCollection.getModalHtml=function(b,a,c){c='\x3cdiv class\x3d"pull-left visible-xs visible-sm margLeft12 margTop2 absoluteDiv"\x3e\x3cbutton data-toggle\x3d"dropdown" class\x3d"btn dropdown-toggle errorElement" type\x3d"button" aria-expanded\x3d"false"\x3e\x3cspan class\x3d"caret"\x3e\x3c/span\x3e\x3cspan class\x3d"TruncateTxt" id\x3d"selectDropdownForOverviewAndDetailID"\x3e'+GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/span\x3e\x3c/button\x3e\x3cul class\x3d"dropdown-menu pull-left setHeightDrop"\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+.GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/a\x3e\x3c/li\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+GriffinCommon.getResourceBundledProperty("qa.text.Details")+'\x3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):1150
                                                                    Entropy (8bit):4.988986771587395
                                                                    Encrypted:false
                                                                    SSDEEP:24:m8Ywh/kZy5ztJ/SIQsvDqfgvP8/uUXN8oHaRODY2S:tkghY6D2gveVHaU
                                                                    MD5:5EB79603256264B91B42AC3EF9601DB6
                                                                    SHA1:B4C96EA71B41B51313596280BB9933C3FC2E5485
                                                                    SHA-256:6384E8CABA454356B07B87FFA8B5FED94D302126018EA8C0CECDDD560A99DF36
                                                                    SHA-512:D98B32C7CDCFD92579EC3C3EB306AF822E7FCC008DDFA6DE415B87E0CB7DFA05547B87F314D79F6255C5FEA8540F03A46045EF6A315C119B23506C96BE079195
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:............ .h.......(....... ..... ..................................................................................................................................................................................................................................................................................................................................................................................~..}{..zw}.trx.gek.bag.........................................................................................................................d_b._\`.................................................................................................................................................................................................................................................LMX.........................................................................................................................................qot...........................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (588)
                                                                    Category:dropped
                                                                    Size (bytes):224979
                                                                    Entropy (8bit):5.411360043971814
                                                                    Encrypted:false
                                                                    SSDEEP:1536:7tFhUhQhLIwVn0OO4esuCsGlsOngVBlMAlrAqMYmMOajnVCoC2:VRWan0OO4E3G5nkn1MYmMqoC2
                                                                    MD5:4C88E516AEC4E336FB47AA718B5892CE
                                                                    SHA1:016A2CDCAF0BFD56EAA3C7384EDD8CFC384D512C
                                                                    SHA-256:800EDBC40A6A4548922FE53CFDD48E24EF4D6A18663F519E7CAD358D2F863731
                                                                    SHA-512:D5F1FEF6AD2C12E678738A281CAA5E2659250D1A62C9A7A2596687EAED46C7748A4CECF4BAB6C23EE7975C5229380397E1917152988396B372E677D3E4E2572A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!DocumentAnalysisCollection)var DocumentAnalysisCollection={};1>Object.keys(DocumentAnalysisCollection).length&&(DocumentAnalysisCollection={SYSTEM_SERVICE_CONFIGURE_MODAL_ID:"system_admin_document_analysis_service_configure_id",systemAdminManageClassifierVersion:[],saveSystemAdminManageClassifierVersion:[]});.DocumentAnalysisCollection.openEngineConfigurationModal=function(a,b){if("Microsoft"===a){var c=a+" Auto-suggest tags";DocumentAnalysisCollection.callFrom="Add";var d=[{ID:"close",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.cancel",null),TYPE:"Cancel",FUNCTION:function(){DocumentAnalysisCollection.closeModal(DocumentAnalysisCollection.SYSTEM_SERVICE_CONFIGURE_MODAL_ID)}},{ID:"next",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.test",null),TYPE:"PRIMARY",CLASS:"pull-right ",.FUNCTION:function(){DocumentAnalysisCollection.testConfigurationMicrosoftAI(a)}},{ID:"save",TEXT:GriffinCommon.getResourceBundledProperty("systemadmin.systemsettings.displa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (552)
                                                                    Category:dropped
                                                                    Size (bytes):22379
                                                                    Entropy (8bit):5.360376748881115
                                                                    Encrypted:false
                                                                    SSDEEP:384:ubybynNjlSDJ18UsdQCOMtPhP22+NP0T03fn9fSdt4qPUbuVc:N+qj8UseMYJ0T03fn9fSdt4qPGF
                                                                    MD5:D0F0CF6A6011DA7DFACC3A2EE8761441
                                                                    SHA1:DA702E6FD7933BC242D0E5673BF45239BD8530A9
                                                                    SHA-256:584FA1A7A31CC6491BD14CDEA329B0E9CDB82E21F05AAE3D057C4A6E648690BC
                                                                    SHA-512:CB5046DB6BC8ABB7D721009F1E64A4E912BF09DD235F367B0DB8C5023C624386494576AAE1ABBB2EC9AC8515EAF94E9B9EBB638EB4DF43632D951880658660DA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"object"!=typeof JSON&&(JSON={});.(function(){function c(b){return 10>b?"0"+b:b}function r(e){return b.lastIndex=0,b.test(e)?'"'+e.replace(b,function(b){var e=g[b];return"string"==typeof e?e:"\\u"+("0000"+b.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function l(b,c){var m,a,g,h,k=e,f,d=c[b];d&&"object"==typeof d&&"function"==typeof d.toJSON&&(d=d.toJSON(b));"function"==typeof q&&(d=q.call(c,b,d));switch(typeof d){case "string":return r(d);case "number":return isFinite(d)?String(d):"null";case "boolean":case "null":return String(d);.case "object":if(!d)return"null";e+=p;f=[];if("[object Array]"===Object.prototype.toString.apply(d)){h=d.length;for(m=0;m<h;m+=1)f[m]=l(m,d)||"null";return g=0===f.length?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+k+"]":"["+f.join(",")+"]",e=k,g}if(q&&"object"==typeof q)for(h=q.length,m=0;m<h;m+=1)"string"==typeof q[m]&&(a=q[m],g=l(a,d),g&&f.push(r(a)+(e?": ":":")+g));else for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(g=l(a,d),g&&f.push(r(a)+(e?"
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2048), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):42601
                                                                    Entropy (8bit):5.27741643358958
                                                                    Encrypted:false
                                                                    SSDEEP:768:hePfOzN9Jn7dQmaBKazh89J6rxtpZid+jh:TzN9l2BBKazh2UrbpZid2
                                                                    MD5:B50FA615AC8FE5621A82E223CC2CF99F
                                                                    SHA1:107FEE69A8C986C6C6DB98F975447BC73A71F601
                                                                    SHA-256:F96703A3B2EAAE5C460B18B19AE57AF29FD557DE3581A1A5DAE775B3EC6AF244
                                                                    SHA-512:B4A4754F58AE23DF408100EA9B6CD9D11B9D712FC38C15A45593A3B3665093A51DA99A5F3C8A7B375365443FFC8C4B59F775B1D9109904E26779B64224BA29BF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/datetime-autosuggest-tokenfield.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:..../*obsidian.css ckeditor code formatting*/../** * Obsidian style * ported by Alexander Marenin (http://github.com/ioncreature) */.hljs{ display:block;padding:0.5em; background:#282B2E}.hljs-keyword,.hljs-literal,.hljs-change,.hljs-winutils,.hljs-flow,.lisp .hljs-title,.clojure .hljs-built_in,.nginx .hljs-title,.css .hljs-id,.tex .hljs-special{ color:#93C763}.hljs-number{ color:#FFCD22}.hljs{ color:#E0E2E4}.css .hljs-tag,.css .hljs-pseudo{ color:#D0D2B5}.hljs-attribute,.hljs .hljs-constant{ color:#668BB0}.xml .hljs-attribute{ color:#B3B689}.xml .hljs-tag .hljs-value{ color:#E8E2B7}.hljs-code,.hljs-class .hljs-title,.hljs-header{ color:white}.hljs-class,.hljs-hexcolor{ color:#93C763}.hljs-regexp{ color:#D39745}.hljs-at_rule,.hljs-at_rule .hljs-keyword{ color:#A082BD}.hljs-doctype{ color:#557182}.hljs-link_url,.hljs-tag,.hljs-tag .hljs-title,.hljs-bullet,.hljs-subst,.hljs-emphasis,.haskell .hljs-type,.hljs-preprocessor,.hljs-pragma,.ruby .hljs-class .hljs-parent,.hljs-built_in,.sql .hl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):32412
                                                                    Entropy (8bit):5.154917866834749
                                                                    Encrypted:false
                                                                    SSDEEP:768:0Q34lhN4r7Xy7xG0K88PD+X45FCOrmLZJnFS0iv6X7LRF:0QIlUr7ymPD+wFCOrGv1n
                                                                    MD5:2DE730D25D946D02526223EA678C7467
                                                                    SHA1:5C239B424415DA99FF40680141F3222A299003CB
                                                                    SHA-256:64C67A33C8E4002C793573C8D78C8914219A3E4DD54C098B93DB61A2B72AB71D
                                                                    SHA-512:10759419C3FD2523C9FCCFE7A1E83EB168C8AB534D38E79317D3D98D4B4EDD8AE14BAFF1D87A7F3CEC4DD25BFBBDA0F3A67F2F0BEEA81E0D1B755D2B1DC87B7A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/jquery-migrate.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*!. * jQuery Migrate. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.5.2";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {....return -1;...}..}..return 0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (498)
                                                                    Category:downloaded
                                                                    Size (bytes):935
                                                                    Entropy (8bit):5.513990527184043
                                                                    Encrypted:false
                                                                    SSDEEP:24:Kqc/fO0fofO0bPetKq6U727eghhtp6oEU2be0ie:YOmQOoetH7KeghAob0ie
                                                                    MD5:3F6BBE9DCE3B1E832DBA294A09013DA4
                                                                    SHA1:851194F84AD0DF927F7AD498999DCB2A74561C86
                                                                    SHA-256:460DD47F9D09F9935EF74681260BEDD7A9CAE6D0A6EF9CBDA0057117EC090B32
                                                                    SHA-512:398C3ABA9187298F2A5CE6B493B3941BE61E2549FEE332F61EC820976B91A186F3DD711F10A4947A6FC3A846B9B24878AB200A711B56908BCF47317B19E954BB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/footer.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:function callTermsCondition(){window.open("termsOfUse.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}function callPrivacyPolicy(){window.open("privacyPolicy.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}.function getContactUsAdminEmails(){GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getContactUsAdminEmails.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:{"metaData.siteID":collaborateCommon.metaDataSiteID},CACHE:"false",DATA_TYPE:"html"},function(a){0!=a.length&&(0==a.indexOf("http")||0==a.indexOf("https")||0==a.indexOf("ftp")?window.open(a):-1==a.indexOf("@")?window.open("http://"+a):window.location.href="mailto:"+a);return!0},null)}.function helpClickedForFooter(a,b){window.open(b)};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1618)
                                                                    Category:downloaded
                                                                    Size (bytes):79013
                                                                    Entropy (8bit):5.593476809556987
                                                                    Encrypted:false
                                                                    SSDEEP:1536:TKntwg4WanJdfuwP20BPVKM6QU3J+PvuC3C6jVCfM07UqFvRBUep0uWxNhPFi+Mj:cgYwP20PQd3J+33C6jk7UqFvRBUJuwoj
                                                                    MD5:F4055DCD2CA4D400430F40B8387A817A
                                                                    SHA1:8F0520014BFFE270E60EC09FEF13474AEBE32955
                                                                    SHA-256:5A217482BC6553D2465083EE9A58BABC07B7B540BD20CDB07E4D8961EE4BF7C5
                                                                    SHA-512:52B6E75B9A2BBB65A48BF124029D316EB698E1C4CE3A788051D1D1C60BCB7337B839DBD33AF7741B1EF9D80D688DEC8BC74EDF3CD7EE5425DF206743C1BADD77
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/Griffin_common_updated.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!GriffinCommon)var GriffinCommon={};var griffinCommonJsJson={executeAjaxCompleteHandler:!0,DEFAULT_DATE_FORMAT_FOR_JQUERY:"dd M yy",DEFAULT_DATE_FORMAT_FOR_DATEPICKER:"dd MMM yyyy",MY_SITE:"My site",MODAL_ERROR_GENERAL:"GENERAL",ACTION_MAP:{},ALERT_MESSAGE_TYPE_SUCCESS:"SUCCESS",ALERT_MESSAGE_TYPE_DANGER:"DANGER",ALERT_MESSAGE_TYPE_INFO:"INFO"},ajaxProcessCounter=0;.GriffinCommon.customAjaxSubmit=function(a,b,c,d){var e=a.REQUEST_URL,f=a.ACTION_GROUP_ID,g=!0;void 0!=a.ASYNC&&0==a.ASYNC&&(g=!1);var h=!0;if(null!=a.checkAjaxCompleteHandler||void 0!=a.checkAjaxCompleteHandler)h=a.checkAjaxCompleteHandler;griffinCommonJsJson.executeAjaxCompleteHandler&&h&&window.NotificationAlertCollection&&window.NotificationAlertCollection.ajaxCompleteHandler&&(griffinCommonJsJson.executeAjaxCompleteHandler=!1,NotificationAlertCollection.ajaxCompleteHandler());void 0!=c&&null!=.c&&BrowserState.isLocalStorageNameSupported()&&(ajaxProcessCounter+=1,sessionStorage.setItem("userChangeState","TRUE"),sessio
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (717)
                                                                    Category:downloaded
                                                                    Size (bytes):13084
                                                                    Entropy (8bit):5.444958659979546
                                                                    Encrypted:false
                                                                    SSDEEP:384:AHO/tpTR+dw3uYEyk5WH+R5Y9faN8Mr3MZy9MtwKy8Nzz63b6KK79wY3Py8y+tKT:AHMtZgdw3nEymWeRO9faN8M3MZy9MtwN
                                                                    MD5:5DD3C189D32F6FB0F9A6C5E86A58F5D2
                                                                    SHA1:2B5AFAE8C036C7D4B5DF37363D58C8CA061206B9
                                                                    SHA-256:0F2FB428B2CAE9A1A7E0EADE62DD7B1998F7A2F58E0DFE09B5EFBA6F7F778510
                                                                    SHA-512:9FAB6DFCEE4C60EA83D3A7E4CA006C6D434185A2D3A68852A929376430E683D4E65A37C17CEB08D60FE3E774FA7075FA2410DF88E547DDE4B40E1B99E696646A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/viewImageModal.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:if(!viewImageModalCollection)var viewImageModalCollection={};.viewImageModalCollection.getModalHtml=function(b,a,c){c='\x3cdiv class\x3d"pull-left visible-xs visible-sm margLeft12 margTop2 absoluteDiv"\x3e\x3cbutton data-toggle\x3d"dropdown" class\x3d"btn dropdown-toggle errorElement" type\x3d"button" aria-expanded\x3d"false"\x3e\x3cspan class\x3d"caret"\x3e\x3c/span\x3e\x3cspan class\x3d"TruncateTxt" id\x3d"selectDropdownForOverviewAndDetailID"\x3e'+GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/span\x3e\x3c/button\x3e\x3cul class\x3d"dropdown-menu pull-left setHeightDrop"\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+.GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/a\x3e\x3c/li\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+GriffinCommon.getResourceBundledProperty("qa.text.Details")+'\x3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, CFF, length 36904, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):36904
                                                                    Entropy (8bit):7.990913780363179
                                                                    Encrypted:true
                                                                    SSDEEP:768:l2s5MtL/ynGQH1VKb3P2BJBTwCvIEorrV0PL7lPPL7vVLkIh/iignyPL4:l4Lqnj1kbmJBTwCvIrRg7LVLrMxnkL4
                                                                    MD5:4AC1E8648A02EF812D17C1E43D5AADDF
                                                                    SHA1:EB79FF1C5CB30EC1AA510EEF0820DD62DF15CBB9
                                                                    SHA-256:71E21FCB1F19EF00BFD7C9E23C3C60BE674AD62C2688998012823C5E3FE5905A
                                                                    SHA-512:B901B77BA31061377E83D186E86ADAF35979BE153C0EE654FD62125405410FC422C127810FF3D62295D06EA83FA5750C158F8107F74948A3B956F0BEEB233A22
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/fonts/Icon/highq50.woff?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:wOFFOTTO...(...............................CFF .......L...-.Z.FFTM...T........|A.jGDEF...p....... .$..OS/2.......I...`/.M\cmap...........,.l..head...........6.2..hhea...........$.A..hmtx................maxp...,..........P.name...4........<...post........... ....x...y`[.?n)..N.....B%....%...().#a.P.Y.[v..mI^.Kw.F..%.Kvg'.).@.....G...4.....-.:z......r..|.....sg..9s........d2...-......d.2U...s..S;.|~u.l.>{.>..RS..G?.W.O..ir.\,g./VU...g..\.<g.y..l.x1...i.5U.V.U]Pue.UwT...X.U5PU....Z...oW.Tu..x.M.Lg...d5]jZdZj.....S....g.L.i...t..m..7L?1.o.O....b.2..s.u...7.o5.a~......2...s.<m.c>l.........h~....W...?......w...}e.W..>.y..=1o..y.y.y..6..;..y...w..|...n._.............V}O.....^_.\.....S...W..g..W..~....c..T.[...5...Z.g.`.f.`....;...UL...t3.L.Q.<3..f.c.2.e...%...W......u.....r.Av5..6.]......f....3...E.5.-.8.!.....-....q.p_.Vrk.........Mq{..c.O..p....L.A..9.|t...-E........P.....[...M.....x~......v...W._9.y~.|WS.s.zGCwS...d.v.mhu.........[}..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):180287
                                                                    Entropy (8bit):4.518005361688447
                                                                    Encrypted:false
                                                                    SSDEEP:1536:OMu76JH0L3byADfaecWDG4lp6gm8c7vWQ7ACuTT8F8fwMkAEpsI+l1pDu361PHQF:OMu76JYmOllp6gjkA0sI+l1plPHTIpb
                                                                    MD5:C4713DBA77CD859337023FA456E957DB
                                                                    SHA1:3793BEC9F3DE05162CDDE84A4839F9715D14B0D8
                                                                    SHA-256:954BD2F6BC7E7BC568875886DA054248861F6B2B61503C4BDE068C6FB86C35C9
                                                                    SHA-512:278B776257348625D709E623367D634D765A96117C7A6EF90F7D02C0CFB2C7138039EA7DDCAE29C86F33091BE8FDFA92CA6CC20650C06C6B055972458CA2B851
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview://! moment.js..//! version : 2.29.4..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks() {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback(callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return (.. input instanceof Array ||.. Object.prototype.toString.call(input) === '[object Array]'.. );.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't fo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1618)
                                                                    Category:dropped
                                                                    Size (bytes):79013
                                                                    Entropy (8bit):5.593476809556987
                                                                    Encrypted:false
                                                                    SSDEEP:1536:TKntwg4WanJdfuwP20BPVKM6QU3J+PvuC3C6jVCfM07UqFvRBUep0uWxNhPFi+Mj:cgYwP20PQd3J+33C6jk7UqFvRBUJuwoj
                                                                    MD5:F4055DCD2CA4D400430F40B8387A817A
                                                                    SHA1:8F0520014BFFE270E60EC09FEF13474AEBE32955
                                                                    SHA-256:5A217482BC6553D2465083EE9A58BABC07B7B540BD20CDB07E4D8961EE4BF7C5
                                                                    SHA-512:52B6E75B9A2BBB65A48BF124029D316EB698E1C4CE3A788051D1D1C60BCB7337B839DBD33AF7741B1EF9D80D688DEC8BC74EDF3CD7EE5425DF206743C1BADD77
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:if(!GriffinCommon)var GriffinCommon={};var griffinCommonJsJson={executeAjaxCompleteHandler:!0,DEFAULT_DATE_FORMAT_FOR_JQUERY:"dd M yy",DEFAULT_DATE_FORMAT_FOR_DATEPICKER:"dd MMM yyyy",MY_SITE:"My site",MODAL_ERROR_GENERAL:"GENERAL",ACTION_MAP:{},ALERT_MESSAGE_TYPE_SUCCESS:"SUCCESS",ALERT_MESSAGE_TYPE_DANGER:"DANGER",ALERT_MESSAGE_TYPE_INFO:"INFO"},ajaxProcessCounter=0;.GriffinCommon.customAjaxSubmit=function(a,b,c,d){var e=a.REQUEST_URL,f=a.ACTION_GROUP_ID,g=!0;void 0!=a.ASYNC&&0==a.ASYNC&&(g=!1);var h=!0;if(null!=a.checkAjaxCompleteHandler||void 0!=a.checkAjaxCompleteHandler)h=a.checkAjaxCompleteHandler;griffinCommonJsJson.executeAjaxCompleteHandler&&h&&window.NotificationAlertCollection&&window.NotificationAlertCollection.ajaxCompleteHandler&&(griffinCommonJsJson.executeAjaxCompleteHandler=!1,NotificationAlertCollection.ajaxCompleteHandler());void 0!=c&&null!=.c&&BrowserState.isLocalStorageNameSupported()&&(ajaxProcessCounter+=1,sessionStorage.setItem("userChangeState","TRUE"),sessio
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (590)
                                                                    Category:downloaded
                                                                    Size (bytes):31223
                                                                    Entropy (8bit):5.462211993052096
                                                                    Encrypted:false
                                                                    SSDEEP:768:h79FEF1lLJ8F1Nwz0D7rI+UObWGXKN4audCON5T2R2gQTzlO6a0wogpyKVdYYfra:hCTLJ8LVb6Md3a0wrycdYY+
                                                                    MD5:90D195211ADD97BC73EB0AE1804EB7F5
                                                                    SHA1:ABD9150845236C594BCF60D8E5CC16E61A233847
                                                                    SHA-256:2B7DC62496843756AE923D71B36965FC46FE060D7ED526849036ADBF3DC79C2C
                                                                    SHA-512:6E07B1EECA42AA6926BAD63B9235D45B234FCCD26C27DC332780DFB5ACF36C310189CF6AF47F4CE73B4BFE43A120586EBC82C60046DA11FACC6BB3D2CAC93C81
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/griffin/CollaborateCommon_updated.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:var microblogImageUploadCounter=0,microblogTotalImages=0,collabCommon_userTimestampKey=collaborateCommon.userID+"_"+(new Date).getTime(),collaborateCommon_timerForNotificationFadeOut=0;if(!CollaborateCommon)var CollaborateCommon={};if(!SiteCommonCollection)var SiteCommonCollection={};CollaborateCommon.onload=function(){$j("#collaborateCustomMessageModal").on("shown.bs.modal",function(){$j("#collaborateMessageOkButton").focus()})};.CollaborateCommon.viewUserProfilePreview=function(a,b,c){var d=$j(a);$j("#msTeamStatusDivId").html("");0==$j("body div.userinfoDropdown").length&&$j('\x3cdiv class\x3d"userinfoDropdown" role\x3d"dialog" aria-labelledby\x3d"userNameFull'+b+'" tabindex\x3d"-1" /\x3e').appendTo("body");var e=$j(".userinfoDropdown");null!=e.attr("lastuser-id")&&e.attr("lastuser-id")==b||e.html('\x3cdiv class\x3d"text-center" style\x3d"padding:72px 20px;"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif" alt\x3d"Loading..."/\x3e\x3c/div\x3e');.if(d.hasClass("active"))return $j("[dat
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (748)
                                                                    Category:dropped
                                                                    Size (bytes):36807
                                                                    Entropy (8bit):5.232706068105287
                                                                    Encrypted:false
                                                                    SSDEEP:384:ACRBjtvIid2F9n9tfMf2aij67ctzZriOMNa28y64Vg3q0EsFXtVLdn9p8PIgYhcV:1dIcAerX8B8own6O
                                                                    MD5:7F54B32A32DCE3EA29AE0D5AFF673B13
                                                                    SHA1:9BA89A46809981C52F3C6CBD86A7140523EFCA0A
                                                                    SHA-256:688688ADE3C9A689288A4B947C6183465187D53E5B86A8EB900345DDB8066100
                                                                    SHA-512:52657E29F8143BBBF5FD8B288169292F95A32C4429A226957D9AB37D427EE9219142AD4675F9BDB9AA53189D6903B909C321260973267974DB54981ABF7CD739
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(f,d){if("function"===typeof define&&define.amd)define(["jquery","moment"],d);else if("object"===typeof exports)d(require("jquery"),require("moment"));else{if(!jQuery)throw Error("bootstrap-datetimepicker requires jQuery to be loaded first");if(!moment)throw Error("bootstrap-datetimepicker requires moment.js to be loaded first");d(f.jQuery,moment)}})(this,function(f,d){if("undefined"===typeof d)throw Error("momentjs is required");var S=0,L=function(T,y){var L=f.fn.datetimepicker.defaults,.U={time:"icon icon-recent",date:"icon icon-calendar",up:"icon icon-chevron-up",down:"icon icon-chevron-down"},a=this,H,p=function(){var b;if(a.isInput)return a.element;b=a.element.find(".datepickerinput");if(0===b.length)b=a.element.find("input");else if(!b.is("input"))throw Error('CSS class "datepickerinput" cannot be applied to non input element');return b},V=function(){var b;b=a.element.is("input")?a.element.data():a.element.find("input").data();void 0!==b.dateFormat&&(a.options.format=b.d
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65261), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):994410
                                                                    Entropy (8bit):4.738397453748755
                                                                    Encrypted:false
                                                                    SSDEEP:6144:XvLmWIFyZDWJwpKpvZY3DJttwZg2fqh/1HlfjizM+8J6FprVbdVWSs5lEDjLXV1Z:fK7qqVBgz6+91FldVgZ25+h+9SbxL
                                                                    MD5:48593F281783085DAC7BEA253E513AE7
                                                                    SHA1:147A22C0DA882EEA14771623624FF89B364D0822
                                                                    SHA-256:2D8EC80D9B2C2F473CF4410CD366EC0A6087B984DDC8F431720D2D96664439AB
                                                                    SHA-512:294BB917708C147A3F7CD0EB4FA96C3E4E08D98775640E00BB6B20DC963234E9708AE6AEAA7860977DEF4918B277094FC70F7287BA7B3FFA69088AAEBF5AAFD9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/griffin/resourceBundleProperty.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267&tt=&mt=
                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var json = '{"officeonline.fileVersion.upload.success":"Your changes have been saved and the document will be updated shortly.","thirdparty.service.document.action.receivecopy":"Receives a Copy","task.menu.label.low":"Low","linkModal.BrowseTab.systemPage.insertLinkMsg":"Click on the system dashboard list to insert a link","site.admin.users.addToGroup.selectAllBidders.label":"Select all bidders","lfs.shareditems.content.lastsharedate.title":"Last shared","document.addNewFileVersion.sql.error":"The request is not valid","userAvatar.upload.validationMessage.ypositionheight":"Please enter valid y position or height. The sum of y position and height should not exceed the actual height of an image.","template.dependency.c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (386), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):152915
                                                                    Entropy (8bit):5.071366791979467
                                                                    Encrypted:false
                                                                    SSDEEP:768:oy9zA5gDxBxOA23aTRHpD5e2omoMquiARNTNU44DMIMWTn5uBOiHcWgpAl7K2lY8:pJA5glBj24gpAccOsngRIn/J1Lenvq
                                                                    MD5:01850CF965E055481E2BD7CF9D532DA5
                                                                    SHA1:7EA2ED7CAE07CF3B3B8542DF83B026A609CECE58
                                                                    SHA-256:AEF7B89B7A63CA4A8385B05E8E575BBDD2D85EC87023A85CC4B31CF38C1DDF30
                                                                    SHA-512:E213B82013E6BA3A337680DFA62BFAD63C965697B6928457F135F43D2073A1FC1962131F6B8C7100505CB5122F6FF6575E6B733D1302820E3199D20D6539AC04
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/css/v4/bootstrap.css?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */../*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */..html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..menu,..nav,..section,..summary {.. display: block;..}..audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden],..template {.. display: none;..}..a {.. background-color: transparent;..}..a:active,..a:hover {.. /* outline: 0; */..}..abbr[title] {.. border-bottom: none;.. text-decoration: underline;.. -webkit-text-decoration: underline dotted;.. -moz-text-decoration: underline dotted;.. text-decoration: underline d
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (570)
                                                                    Category:dropped
                                                                    Size (bytes):7285
                                                                    Entropy (8bit):5.336507920825121
                                                                    Encrypted:false
                                                                    SSDEEP:192:9yQNjNYve8+Yfhh5ZEAYS7LYxKCsa0gyOF:9FjNObYSncV0pS
                                                                    MD5:A37BC2F05AEEE40FE9B5E00E7AB69C4E
                                                                    SHA1:FE6347A753AC540646C57186B26DF20DCF12E76C
                                                                    SHA-256:4A6CEC5778258A2102177FFC44B3C95D2F49F069187594DEFCE2C0A5DCBF0B2B
                                                                    SHA-512:49E07ABBA8181E64AEE20E2AEB6D63BB4DD3FF2D2B94FFB529FE901DB87C616417EAF8DB30BA1DC4CE772BA438C19F0B3A1FB143FDB5DCFCB007AC59C8643605
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"undefined"!==typeof jQuery&&function(l){function A(a,b){this.defaults={maxLines:1,lineHeight:null,truncateString:"",truncateAfterLinks:!0,showText:"",hideText:"",showClass:"show",hideClass:"hide",collapsed:!0,debug:!1,contextParent:null,maxSteps:100,tooltip:!1,animate:!1,animateOptions:{complete:function(){}}};this.config=l.extend(!0,{},this.defaults,b);this.$el=l(a);if(null===this.config.lineHeight){var c=NaN,c="normal"===this.$el.css("line-height")?1.14*parseFloat(this.$el.css("font-size")):-1===.this.$el.css("line-height").indexOf("px")?this.$el.css("line-height")*parseFloat(this.$el.css("font-size")):parseFloat(this.$el.css("line-height"));if(isNaN(c))throw Error('No "lineHeight" parameter was specified and none could be calculated.');this.config.lineHeight=c}"inline"===this.$el.css("display")&&(null===this.config.contextParent?this.config.contextParent=B(this.$el):"inline"===this.config.contextParent.css("display")&&(this.config.contextParent=B(this.config.contextParent)));this.h
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):68
                                                                    Entropy (8bit):4.768483657842825
                                                                    Encrypted:false
                                                                    SSDEEP:3:tv0XCjWT3XWZNcA1MKsck9Uni:tDiXWWF9+i
                                                                    MD5:14C0E40A6E65903BF571DF0EA15AF0F8
                                                                    SHA1:BB37E002910918044C22379CED2C02AC6F6C14BD
                                                                    SHA-256:DE4EE84B155372134054BBD4A666D86C91739F47A643377D12C5F46FA6FA3534
                                                                    SHA-512:9DA9A30C3313FB4C8C4EA9DD831EA56A9B270FFFA314468AA718A77B7BD1109CA34458C8BC071C734669DE78DEDDFA8B67D390F174FED2CCE7E78D7B6DEFFBA0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl44CcB5Gi6WxIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                    Preview:CjEKEQ2DqFs9GgQICRgBGgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBIRABGP////8P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (510)
                                                                    Category:dropped
                                                                    Size (bytes):941
                                                                    Entropy (8bit):5.5934011440403175
                                                                    Encrypted:false
                                                                    SSDEEP:24:qo/eK+C6uSWJju6peHSbxbkoq8wN/CPjXDTQAlG9A3ah/:l21CTTJ6LHSFbkoTwN/CPfc8g5h/
                                                                    MD5:2329E835B2F4F627A0068B1250FBB128
                                                                    SHA1:6C4CCCF50A283270095BC23310B6D1847FA2FE33
                                                                    SHA-256:ED3373C8A788A772F2A50D2BD5AA97F3DD1E3289F4454BE3837459030DCC13F8
                                                                    SHA-512:B7A36049BE902473FA85D60F855B69E4B5A6BB61B66ED809FB74C95E0C4EB8CD0DAD1B5C4507E46B56AD1B0DEC6C08814D91337001C3736C495E6429FECA47EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:var Base64={code:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\x3d",encode:function(m,l){var e,g,f,c,h=[],k="",a,d,b=Base64.code;d=("undefined"==typeof l?0:l)?Utf8.encode(m):m;a=d.length%3;if(0<a)for(;3>a++;)k+="\x3d",d+="\x00";for(a=0;a<d.length;a+=3)e=d.charCodeAt(a),g=d.charCodeAt(a+1),f=d.charCodeAt(a+2),c=e<<16|g<<8|f,e=c>>18&63,g=c>>12&63,f=c>>6&63,c&=63,h[a/3]=b.charAt(e)+b.charAt(g)+b.charAt(f)+b.charAt(c);h=h.join("");return h=h.slice(0,h.length-k.length)+k},decode:function(m,.l){l="undefined"==typeof l?!1:l;var e,g,f,c,h,k=[],a,d=Base64.code;a=l?Utf8.decode(m):m;for(var b=0;b<a.length;b+=4)e=d.indexOf(a.charAt(b)),g=d.indexOf(a.charAt(b+1)),c=d.indexOf(a.charAt(b+2)),h=d.indexOf(a.charAt(b+3)),f=e<<18|g<<12|c<<6|h,e=f>>>16&255,g=f>>>8&255,f&=255,k[b/4]=String.fromCharCode(e,g,f),64==h&&(k[b/4]=String.fromCharCode(e,g)),64==c&&(k[b/4]=String.fromCharCode(e));c=k.join("");return l?Utf8.decode(c):c}};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (842)
                                                                    Category:downloaded
                                                                    Size (bytes):91535
                                                                    Entropy (8bit):5.249360922341225
                                                                    Encrypted:false
                                                                    SSDEEP:768:VAmGqPrf7Kqcxqq8P5WqIqBk327WgW76LI2YgAULfU0UYG8u/oRZckBPN8a6ZOPA:VrRjAULy6ZcA0jdWduG6B3
                                                                    MD5:37FBEDBD27C033A0E884B69A9DD2AAF8
                                                                    SHA1:B5B65BC4FADC8C62CBBCF95FCD91AF324CE01074
                                                                    SHA-256:2E4F75F4C9D565F53638856ABF9F935E343EA0A5BD2BF92F44A727EC467708CD
                                                                    SHA-512:7129C658D31010A0541DEBE269463C2FFE2E3AFE99802D3CB923E311D122ADE65ED2DBE51ECF3BE43658D8C7A0F8C671D048E46A4CC4DBB8D6A43D74285770AA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://kubota.highq.com/kubota/js/v4/componentJS.js?bt=2024_11_27_13_46_25&refreshCacheKey=20240515T111123267
                                                                    Preview:var $j=jQuery.noConflict(),windowWidth=$j(window).width(),windowHeight=window.innerHeight?window.innerHeight:$j(window).height(),is_touch_device=/android|webos|iphone|ipad|ipod|blackberry|iemobile|opera mini/i.test(navigator.userAgent.toLowerCase()),is_ipad=/ipad/i.test(navigator.userAgent.toLowerCase()),is_iphone=/iphone/i.test(navigator.userAgent.toLowerCase());.function setWrapperSpaceminHeight(){var b=0,a=0;setTimeout(function(){a=$j(".breadCrumbNav").height()+$j(".header").outerHeight(!0)||0;b=-1!=navigator.appVersion.indexOf("MSIE 8")?$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container-fluid").css("padding-top"))+parseInt($j(".mainSection .container-fluid").css("padding-bottom")):a+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container").css("padding-top"))+.parseInt($j(".mainSection .container").css("padding-bottom")):$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 19, 2024 21:41:47.360095024 CET49675443192.168.2.4173.222.162.32
                                                                    Dec 19, 2024 21:41:57.108433962 CET49675443192.168.2.4173.222.162.32
                                                                    Dec 19, 2024 21:42:01.068377018 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:01.068461895 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:01.068548918 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:01.068851948 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:01.068883896 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.764756918 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.765038967 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:02.765069962 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.766509056 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.766586065 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:02.772885084 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:02.773070097 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.815988064 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:02.816006899 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:02.861875057 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:12.484121084 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:12.484215021 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:42:12.484312057 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:12.750951052 CET49738443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:42:12.750977993 CET44349738142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:00.985304117 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:00.985327959 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:00.985395908 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:00.985711098 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:00.985726118 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:02.680311918 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:02.680711985 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:02.680727005 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:02.681122065 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:02.681859016 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:02.681926012 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:02.733901024 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:12.374901056 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:12.375041008 CET44349888142.250.181.132192.168.2.4
                                                                    Dec 19, 2024 21:43:12.375127077 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:12.749442101 CET49888443192.168.2.4142.250.181.132
                                                                    Dec 19, 2024 21:43:12.749485016 CET44349888142.250.181.132192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 19, 2024 21:41:56.582990885 CET53652181.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:41:56.631967068 CET53597601.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:41:58.020368099 CET138138192.168.2.4192.168.2.255
                                                                    Dec 19, 2024 21:41:59.329164028 CET53554681.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:00.926186085 CET5316953192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:00.926384926 CET5400653192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:01.063034058 CET53540061.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:01.063249111 CET53531691.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:02.414586067 CET5793453192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:02.414951086 CET5612653192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:12.177985907 CET53586401.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:16.390644073 CET53518371.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:16.599948883 CET5702553192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:16.600097895 CET5510753192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:24.723650932 CET5926653192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:24.723789930 CET4941553192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:24.960362911 CET53575391.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:27.948451996 CET5251553192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:27.948926926 CET5385653192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:27.954756021 CET5811353192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:27.954905987 CET6323453192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:28.341954947 CET53647711.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:30.355389118 CET5780253192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:30.355699062 CET4929953192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:42:35.435408115 CET53612521.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:56.316453934 CET53516261.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:42:58.469926119 CET53614151.1.1.1192.168.2.4
                                                                    Dec 19, 2024 21:43:05.358628988 CET6261053192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:43:05.358850002 CET6139053192.168.2.41.1.1.1
                                                                    Dec 19, 2024 21:43:13.422560930 CET53620981.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Dec 19, 2024 21:42:02.678690910 CET192.168.2.41.1.1.1c290(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 19, 2024 21:42:00.926186085 CET192.168.2.41.1.1.10x2cecStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:00.926384926 CET192.168.2.41.1.1.10x87e6Standard query (0)www.google.com65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.414586067 CET192.168.2.41.1.1.10x30b1Standard query (0)kubota.highq.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.414951086 CET192.168.2.41.1.1.10xa6f6Standard query (0)kubota.highq.com65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.599948883 CET192.168.2.41.1.1.10xc0adStandard query (0)kubota.highq.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.600097895 CET192.168.2.41.1.1.10xbe26Standard query (0)kubota.highq.com65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:24.723650932 CET192.168.2.41.1.1.10x9514Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:24.723789930 CET192.168.2.41.1.1.10xdd50Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:27.948451996 CET192.168.2.41.1.1.10x9af7Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:27.948926926 CET192.168.2.41.1.1.10x3c9Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:27.954756021 CET192.168.2.41.1.1.10x2494Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:27.954905987 CET192.168.2.41.1.1.10x9e2eStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:30.355389118 CET192.168.2.41.1.1.10x32b9Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:30.355699062 CET192.168.2.41.1.1.10x86d1Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.358628988 CET192.168.2.41.1.1.10x9cfStandard query (0)kubota.highq.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.358850002 CET192.168.2.41.1.1.10x2ceeStandard query (0)kubota.highq.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Dec 19, 2024 21:42:01.063034058 CET1.1.1.1192.168.2.40x87e6No error (0)www.google.com65IN (0x0001)false
                                                                    Dec 19, 2024 21:42:01.063249111 CET1.1.1.1192.168.2.40x2cecNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.552438974 CET1.1.1.1192.168.2.40x30b1No error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.552438974 CET1.1.1.1192.168.2.40x30b1No error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.678422928 CET1.1.1.1192.168.2.40xa6f6No error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:02.678422928 CET1.1.1.1192.168.2.40xa6f6No error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.737590075 CET1.1.1.1192.168.2.40xc0adNo error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.737590075 CET1.1.1.1192.168.2.40xc0adNo error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.739777088 CET1.1.1.1192.168.2.40xbe26No error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:16.739777088 CET1.1.1.1192.168.2.40xbe26No error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:24.860634089 CET1.1.1.1192.168.2.40xdd50No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:24.862010002 CET1.1.1.1192.168.2.40x9514No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:28.085567951 CET1.1.1.1192.168.2.40x9af7No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:28.085582018 CET1.1.1.1192.168.2.40x3c9No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:28.093013048 CET1.1.1.1192.168.2.40x9e2eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:28.093383074 CET1.1.1.1192.168.2.40x2494No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:30.492535114 CET1.1.1.1192.168.2.40x32b9No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:42:30.504610062 CET1.1.1.1192.168.2.40x86d1No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.496619940 CET1.1.1.1192.168.2.40x2ceeNo error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.496619940 CET1.1.1.1192.168.2.40x2ceeNo error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.497914076 CET1.1.1.1192.168.2.40x9cfNo error (0)kubota.highq.comkubota.highq.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                    Dec 19, 2024 21:43:05.497914076 CET1.1.1.1192.168.2.40x9cfNo error (0)kubota.highq.com.cn.highq.comhqacc16.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:15:41:51
                                                                    Start date:19/12/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:15:41:55
                                                                    Start date:19/12/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,9395427128216692271,12074914796250797612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:15:42:01
                                                                    Start date:19/12/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kubota.highq.com/kubota/sitecontroller.action?metaData.siteID=7&metaData.parentFolderID=74"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly