Edit tour

Windows Analysis Report
http://lookerstudio.google.com/s/tVpHSqKmotA

Overview

General Information

Sample URL:http://lookerstudio.google.com/s/tVpHSqKmotA
Analysis ID:1637666
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16264964721736438111,8662287707361479655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2040 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lookerstudio%2e%67%6f%6f%67%6c%65%2e%63%6f%6d/s/tVpHSqKmotA" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.15.d.script.csvJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    2.53..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.61..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        2.15.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.16.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'dev.servidorsaj.com.br' does not match the legitimate domain 'microsoft.com'., The domain 'servidorsaj.com.br' does not appear to be associated with Microsoft., The use of a subdomain 'dev' and the main domain 'servidorsaj.com.br' is suspicious and not typical for Microsoft., The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts, especially when associated with a well-known brand like Microsoft. DOM: 3.16.pages.csv
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'dev.servidorsaj.com.br' does not match the legitimate domain 'microsoft.com'., The domain 'servidorsaj.com.br' is unrelated to Microsoft and could be a third-party service provider., The presence of a Microsoft email in the input fields could be an attempt to gain trust or mislead users., The use of a subdomain 'dev' and a different primary domain is suspicious and often used in phishing attempts. DOM: 3.18.pages.csv
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'dev.servidorsaj.com.br' does not match the legitimate domain for Microsoft., The domain 'servidorsaj.com.br' does not appear to be associated with Microsoft., The presence of input fields like 'Password' and 'Sign in with PIN or smartcard' is typical for phishing attempts targeting Microsoft services., The use of a subdomain 'dev' and a different primary domain is suspicious and often used in phishing. DOM: 5.22.pages.csv
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'dev.servidorsaj.com.br' does not match the legitimate domain 'microsoft.com'., The domain 'servidorsaj.com.br' does not appear to be associated with Microsoft., The presence of a password input field on a non-Microsoft domain is suspicious., The use of a subdomain 'dev' and the main domain 'servidorsaj.com.br' suggests a potential phishing attempt, as it does not align with Microsoft's typical domain structure. DOM: 5.23.pages.csv
            Source: Yara matchFile source: 2.53..script.csv, type: HTML
            Source: Yara matchFile source: 3.61..script.csv, type: HTML
            Source: Yara matchFile source: 2.15.pages.csv, type: HTML
            Source: Yara matchFile source: 3.16.pages.csv, type: HTML
            Source: Yara matchFile source: 3.18.pages.csv, type: HTML
            Source: Yara matchFile source: 3.20.pages.csv, type: HTML
            Source: Yara matchFile source: 0.15.d.script.csv, type: HTML
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: billg@microsoft.com
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: Number of links: 1
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: Number of links: 0
            Source: https://dev.servidorsaj.com.br/?3a25zl164=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9N2JkYjY4OGYtN2E1YS02YmQ0LTQwNTMtMmYzMDA2ZjBhZWI3JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc3NDkwODAxNDEyMzUxMy5hY2Q1MmM0NS01NjZkLTQ4MWUtYWU3ZS0yOTA2MzZhNzJjOWQmc3RhdGU9RGNzN0VvQWdEQURSb09OeG92bVFCSTZUQVdwTHJ5X0YyMjRMQUp6YnNSWGFnWEJ0RWJWVEk2NHNhcXgzam1reXFxRzVUNnlORi1hS2hkTEoxVE5rOUZuMmV6M3ZsODhQHTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
            Source: https://dev.servidorsaj.com.br/?3a25zl164=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/?3a25zl164=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/?3a25zl164=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/?3a25zl164=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: <input type="password" .../> found
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733/page/p_4gb3na7ypd?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733/page/p_4gb3na7ypd?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733/page/p_4gb3na7ypd?s=tVpHSqKmotAHTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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 Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No favicon
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullStHTTP Parser: No <meta name="author".. found
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://dev.servidorsaj.com.br/?3a25zl164=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No <meta name="copyright".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No <meta name="copyright".. found
            Source: https://dev.servidorsaj.com.br/adfs/ls/?client-request-id=7bdb688f-7a5a-6bd4-4053-2f3006f0aeb7&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAAjZE_TBNhAMXv65UTKkqDixvmwkS89v7ftQmRQlvkWlr-NNBiTHP97q497q5fe3ct7RF2FyOrjo4djHFRmZyJQwcHgwtxMAQTJLowSuPipm94edNL3u_N4UyMSc7Sf8RSI6dow2AoqI_SX3KnI9FnjS_7O8Ena2EzThOXr94OwEzD91teMh5HHd9GyIohwzChHoPIiaM9Nf4OgCEAZwAMQpLIyZLEJ2iZZniG5QSGi6lQE1jIC5QgihrFy4xOqbqkU2yCFjlRlViY0E5CU8VUx2-wI0OuGeg_QxMGcp1qC3n-C7yehp6UQal6OpXeQMVCD3Wd9cUVsZTabuXdfjXLsnw-pQQ1b6Os1suLfqa2VVoReU9t97hdx-q328tCSewXspSaa2h5hSkVrES2yeoB17VleY1VHlBmwxzg_8XpDU5cj3dQ8xgnUEtvmtpX_E7NtO36gmNCF3nI8Ed4hmFwGgbn4UkaT46PR6LYXewedhUGL8euQYvBU3p-Nr_wvk7-mt6awY7H4rwAZbPQ5iCvKO3srpErCg0ntb3a2kG0YklbnutwuRJt-X00zySZQwIcEsQRMTGORzESX1pjzghwSYAnN7CjiX-9NrwJTib5CAFt1XS86bl90tSqPrL0JpncJ3uOV4VwlLqq3dE9MvmIvO4nHx8cHHy4hV3d_v7j2_Phx88XD8-n7u-aixU1oy_tOZtBeznt8lI9X6kkRL3cU7oVU5A7iYBdp-1VDc6_jmKnUew30&cbcxt=&username=billg%40microsoft.com&mkt=&lc=&pullSt...HTTP Parser: No <meta name="copyright".. found
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49709 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxContent-Type: application/pkix-certLast-Modified: Wed, 01 May 2024 21:14:12 GMTETag: "6632b0a4-50a"Content-Disposition: attachment; filename="R11.der"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipCache-Control: max-age=3600Expires: Thu, 13 Mar 2025 20:26:39 GMTDate: Thu, 13 Mar 2025 19:26:39 GMTContent-Length: 1243Connection: keep-aliveData Raw: 1f 8b 08 00 00 00 00 00 00 00 33 68 62 65 33 68 62 7a b7 80 99 89 91 89 49 90 a1 ab d6 4e f8 9a be c1 7b e5 b6 bd 9a ec d9 26 3f 0c 78 d9 38 b5 da 3c da be f3 32 32 72 b3 32 18 f8 1b 72 1b 70 b2 31 87 b2 b0 09 33 85 06 1b 6a 1a a8 83 38 5c c2 0a 9e 79 25 a9 45 79 a9 25 0a c1 a9 c9 a5 45 99 25 95 0a 41 a9 c5 a9 89 45 c9 19 0a ee 45 f9 a5 05 86 a2 06 c2 20 a5 cc c2 3c 9e c1 41 ee 0a 41 f9 f9 25 0a 11 86 06 72 e2 bc 46 26 06 c6 86 c6 06 60 10 05 e4 9a 03 b9 46 46 c6 a6 96 a6 96 51 40 26 8a 85 62 06 22 10 0b 79 7d 52 4b d4 8b 15 5c f3 92 8b 2a 0b 4a 0c 79 0c b8 20 a6 33 07 19 1a 1a 34 31 2a 21 3b 9c 91 95 81 b9 89 91 9f 01 28 ce c5 d4 c4 c8 c8 b0 ab 7d 4f 8c 34 83 e5 e9 53 5c 67 af a4 0b fc 64 b4 59 ea b7 34 f1 b4 da a9 a0 df a2 8c db 77 6a 7c d5 90 7b ab be 59 45 c2 32 9d 93 87 e3 cd 03 ab 0d d6 e5 7c 7b 3f 3f b5 0c 71 e4 f1 5b e7 78 6d 66 c9 bd c0 db ef ab ff 47 ec 5d b1 5d f8 db 3d c3 ab 9f 8a 4e 16 65 71 37 97 4c 9d e3 c6 90 22 32 f3 f3 c6 9b 4a 37 cf ae 98 b4 4a 46 ad ca fe df fb 08 d6 6a 8e a9 8d b7 0b f9 fb 7e 3f 36 e4 dc cd b9 2f c0 37 be 7f 62 99 6d d4 dc 79 cd 9f 5e 1e 49 db fc 90 2d cd d9 43 a2 21 75 81 b9 c4 ac d9 2d 46 d3 37 6e da 7b e4 87 28 c3 5c f5 8e df 8f 92 c5 a7 e5 cc 56 4f f7 3e 72 5b 23 2e f3 50 e5 07 cf 98 07 2a 01 0f 8f ec 59 c8 ba a6 da 21 97 61 cb 21 47 fb e5 11 3b f4 8f c6 cc 5e ba 9b 73 de c7 7f af 37 b4 5a fe 5d c1 f5 de f5 48 c5 eb 54 ad 43 e7 e3 6d ee 3d 8e f1 95 fe ce ad ae bd 8a db a9 3c d8 bf 32 4b b6 fd 26 13 33 23 03 e3 e2 c6 1f 06 8d 5f 0d f8 80 e1 26 cb cf c8 f8 9f 85 05 98 06 da 0c 64 41 7c 55 16 50 40 73 68 b3 31 b2 b2 b2 33 33 c1 59 8c 06 42 20 69 61 90 72 0e 03 36 20 c5 c4 c8 00 d1 c2 c7 22 c6 22 72 f4 bc db 92 57 5f 0e 1f a8 ca 99 7a 44 77 43 dc 24 7d b5 c7 3b 0d e4 41 d2 ca 2c 12 06 62 0d 22 95 5b 22 9f 55 6f 7b fa 84 b1 b8 81 a3 e3 84 54 c4 b7 97 b3 f3 0c 8c 60 e6 33 32 b2 a8 19 a8 18 28 c1 f8 06 4c 6d 62 19 25 25 05 56 fa fa 15 86 7a 99 7a 39 a9 c0 e8 d6 cb 2f 4a d7 07 27 26 59 05 16 60 bc 1b 70 b0 b1 a5 37 f2 30 32 31 82 13 a3 ac 3c 8b 82 81 9c 81 cc 02 a9 05 12 c8 ba 93 91 75 a3 a6 6a e6 26 a0 2f fc 1e 75 c6 72 31 cb 4c b0 b8 f0 55 fe 67 61 cc 8f c3 fd 9b cc 3b aa f2 37 a8 ca bf dd b7 fd 46 1b 5b df 4b ce 96 b3 45 fb 1b 3f ff 39 75 3e d8 e3 ed de 6f 99 4e 57 96 0a da 99 9e 10 de 34 49 96 35 fe 95 de 95 1b 3f 3c 0f af fd 3a 73 da 9c f7 6a 37 1e 6e 51 e1 f6 50 f0 fd 73 39 64 cb ca 63 8a 27 1e 9a 49 ff 2f 4f d1 14 df f9 c1 fb 7d ec ab b3 95 17 f6 4f d8 bf 4f 79 d3 84 5b 5e 2b 3d 0c 4b Data Ascii: 3hbe3hbzIN{&?x8<22r2rp13j8\y%Ey%E
            Source: global trafficHTTP traffic detected: GET /s/tVpHSqKmotA HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/tVpHSqKmotA HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/tVpHSqKmotA HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotA HTTP/1.1Host: lookerstudio.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /js/client.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.z-CF99wuLeU.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=dw6hyaidvxmu HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=dw6hyaidvxmuUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=37glai4cm4lx HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://content-people-pa.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=lqvE0WVkhq0oz4BGPSV9ntp-S0XkObkyUGSvfCWUyAQoIHuDD0vl2AZvV1nlfq67QkHRGEDzXg-YUvUkB3tIKUy4eBRlz8TMTP89A6tEYkd3fScPgbLvw6gufnGHmzz2Sx1Ul6VC73lQbvEHZsdtrGDCiz7mV6hGIx7eCQ2Rduc21f_qzNCtKTassv1DPpNyExdk9GVU
            Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.z-CF99wuLeU.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://content-people-pa.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=lqvE0WVkhq0oz4BGPSV9ntp-S0XkObkyUGSvfCWUyAQoIHuDD0vl2AZvV1nlfq67QkHRGEDzXg-YUvUkB3tIKUy4eBRlz8TMTP89A6tEYkd3fScPgbLvw6gufnGHmzz2Sx1Ul6VC73lQbvEHZsdtrGDCiz7mV6hGIx7eCQ2Rduc21f_qzNCtKTassv1DPpNyExdk9GVU
            Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://content-sheets.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=lqvE0WVkhq0oz4BGPSV9ntp-S0XkObkyUGSvfCWUyAQoIHuDD0vl2AZvV1nlfq67QkHRGEDzXg-YUvUkB3tIKUy4eBRlz8TMTP89A6tEYkd3fScPgbLvw6gufnGHmzz2Sx1Ul6VC73lQbvEHZsdtrGDCiz7mV6hGIx7eCQ2Rduc21f_qzNCtKTassv1DPpNyExdk9GVU
            Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.z-CF99wuLeU.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://content-sheets.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=lqvE0WVkhq0oz4BGPSV9ntp-S0XkObkyUGSvfCWUyAQoIHuDD0vl2AZvV1nlfq67QkHRGEDzXg-YUvUkB3tIKUy4eBRlz8TMTP89A6tEYkd3fScPgbLvw6gufnGHmzz2Sx1Ul6VC73lQbvEHZsdtrGDCiz7mV6hGIx7eCQ2Rduc21f_qzNCtKTassv1DPpNyExdk9GVU
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: r11.i.lencr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://dev.servidorsaj.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: lookerstudio.google.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: apis.google.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: global trafficDNS traffic detected: DNS query: dev.servidorsaj.com.br
            Source: global trafficDNS traffic detected: DNS query: r11.i.lencr.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
            Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
            Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
            Source: unknownHTTP traffic detected: POST /log?hasfast=true&authuser=0&format=json HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 999sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://lookerstudio.google.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://lookerstudio.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=TGKwWUWYQBOybtGNpQc1U2OArXJP9XrXlU3p-7cHw7BYO3WtFcLanb3Xb_dQ6OVVyorF611h0vQzWmguXkT3uyMRWaG723ZTKtcX5DuEZizGsCDY9XTSZw-mdfUrkExrsOBg2z_rIxGA4vcvwR96NO8ROgt_0fsPW3-yFNRysxoytK_hdJ8PX8inLAE2K4FW
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4720_753687060
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4720_753687060
            Source: classification engineClassification label: mal60.phis.win@28/85@86/239
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16264964721736438111,8662287707361479655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2040 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lookerstudio%2e%67%6f%6f%67%6c%65%2e%63%6f%6d/s/tVpHSqKmotA"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16264964721736438111,8662287707361479655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2040 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://lookerstudio%2e%67%6f%6f%67%6c%65%2e%63%6f%6d/s/tVpHSqKmotA0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://lookerstudio.google.com/s/tVpHSqKmotA0%Avira URL Cloudsafe
            https://lookerstudio.google.com/s/tVpHSqKmotA0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=dw6hyaidvxmu0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD890%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=37glai4cm4lx0%Avira URL Cloudsafe
            https://apis.google.com/js/googleapis.proxy.js?onload=startup0%Avira URL Cloudsafe
            https://outlook.office365.com/owa/prefetch.aspx0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            e40491.dscg.akamaiedge.net
            2.19.120.73
            truefalse
              high
              beacons3.gvt2.com
              172.217.18.3
              truefalse
                high
                google.com
                172.217.18.14
                truefalse
                  high
                  e329293.dscd.akamaiedge.net
                  92.123.12.139
                  truefalse
                    high
                    s-part-0044.t-0009.fb-t-msedge.net
                    13.107.253.72
                    truefalse
                      high
                      gig-ai-g-prod-westeurope-1-app-v4-tag.westeurope.cloudapp.azure.com
                      20.50.88.244
                      truefalse
                        high
                        plus.l.google.com
                        216.58.206.46
                        truefalse
                          high
                          dev.servidorsaj.com.br
                          147.45.177.54
                          truetrue
                            unknown
                            beacons-handoff.gcp.gvt2.com
                            142.250.180.67
                            truefalse
                              high
                              beacons2.gvt2.com
                              172.217.0.163
                              truefalse
                                high
                                beacons.gvt2.com
                                142.251.143.35
                                truefalse
                                  high
                                  beacons6.gvt2.com
                                  142.250.185.99
                                  truefalse
                                    high
                                    e192961.dscx.akamaiedge.net
                                    2.19.122.61
                                    truefalse
                                      high
                                      ooc-g2.tm-4.office.com
                                      40.99.149.98
                                      truefalse
                                        unknown
                                        lookerstudio.google.com
                                        172.217.16.142
                                        truefalse
                                          high
                                          play.google.com
                                          142.250.185.174
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.185.132
                                            truefalse
                                              high
                                              gig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.com
                                              20.50.88.238
                                              truefalse
                                                high
                                                s-part-0032.t-0009.t-msedge.net
                                                13.107.246.60
                                                truefalse
                                                  high
                                                  r11.i.lencr.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    r4.res.office365.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      aadcdn.msftauth.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        beacons.gcp.gvt2.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          outlook.office365.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            dc.services.visualstudio.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              apis.google.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalse
                                                                  high
                                                                  https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://apis.google.com/js/googleapis.proxy.js?onload=startupfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://apis.google.com/js/client.jsfalse
                                                                    high
                                                                    http://r11.i.lencr.org/false
                                                                      high
                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=37glai4cm4lxfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://outlook.office365.com/owa/prefetch.aspxfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://lookerstudio.google.com/s/tVpHSqKmotAfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE&co=aHR0cHM6Ly9sb29rZXJzdHVkaW8uZ29vZ2xlLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=dw6hyaidvxmufalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                        high
                                                                        https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733?s=tVpHSqKmotAfalse
                                                                          unknown
                                                                          https://lookerstudio.google.com/reporting/498c2a78-4d00-4453-b6d2-2d533c06d733/page/p_4gb3na7ypd?s=tVpHSqKmotAfalse
                                                                            unknown
                                                                            https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXEfalse
                                                                              high
                                                                              https://dc.services.visualstudio.com/v2/trackfalse
                                                                                high
                                                                                http://lookerstudio.google.com/s/tVpHSqKmotAfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                142.250.186.46
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.67
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.185.206
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                216.58.206.74
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                20.50.88.244
                                                                                gig-ai-g-prod-westeurope-1-app-v4-tag.westeurope.cloudapp.azure.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                172.217.18.14
                                                                                google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.185.106
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                13.107.246.60
                                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                142.250.181.232
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                147.45.177.54
                                                                                dev.servidorsaj.com.brRussian Federation
                                                                                2895FREE-NET-ASFREEnetEUtrue
                                                                                2.19.122.61
                                                                                e192961.dscx.akamaiedge.netEuropean Union
                                                                                16625AKAMAI-ASUSfalse
                                                                                40.99.149.98
                                                                                ooc-g2.tm-4.office.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                142.250.181.238
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                40.126.31.67
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                142.250.186.74
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.16.142
                                                                                lookerstudio.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.138
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.184.195
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.78
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.16.202
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                216.58.212.131
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                74.125.133.84
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                216.58.206.67
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                2.19.120.73
                                                                                e40491.dscg.akamaiedge.netEuropean Union
                                                                                16625AKAMAI-ASUSfalse
                                                                                142.250.185.132
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                92.123.12.139
                                                                                e329293.dscd.akamaiedge.netEuropean Union
                                                                                16625AKAMAI-ASUSfalse
                                                                                216.58.206.42
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                20.50.88.238
                                                                                gig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                216.58.206.46
                                                                                plus.l.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.185.170
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                13.107.253.72
                                                                                s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                142.250.185.174
                                                                                play.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.185.195
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.142
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.42
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.16.195
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                IP
                                                                                192.168.2.17
                                                                                192.168.2.16
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1637666
                                                                                Start date and time:2025-03-13 20:25:08 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                Sample URL:http://lookerstudio.google.com/s/tVpHSqKmotA
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:14
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • EGA enabled
                                                                                Analysis Mode:stream
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal60.phis.win@28/85@86/239
                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.206, 142.250.186.67, 142.250.181.238, 74.125.133.84, 216.58.206.78, 172.217.16.206
                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: http://lookerstudio%2e%67%6f%6f%67%6c%65%2e%63%6f%6d/s/tVpHSqKmotA
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):18536
                                                                                Entropy (8bit):7.986571198050597
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):438
                                                                                Entropy (8bit):5.101650319795931
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DD747BFC22983BB9A1C62EA7025E32DE
                                                                                SHA1:114483CBA580753979A4359BB78CB79023549779
                                                                                SHA-256:00F5B873568A4ABAAB267EACBF8422231A35BA4E27DA369E0E6505ABB3F38B36
                                                                                SHA-512:240FEEC9A0257CF0ED29952135F1E87D086780E684C3C68B212200A427AB0CD504031695C8CA1F65049406B9FED1B75BAA12F26E25969D4F608E10897F488BB2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Write/channel?gsessionid=-ZYAIW6YaYZvnqh_UQ3FjxmsAVOBekpKm9yumLCwSbg&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=DzWYC9D1T4-t34C-LXuvzg&AID=0&CI=0&TYPE=xmlhttp&zx=1rhh51ykj3w8&t=1
                                                                                Preview:63.[[1,[{. "streamId": "0",. "streamToken": "GRBoQgKB9LW1".}.]]]182.[[2,[{. "streamToken": "EAEZEGhCAoH0tbU=",. "writeResults": [. {. "updateTime": "2025-03-13T19:26:56.618458Z". }. ],. "commitTime": "2025-03-13T19:26:56.618458Z".}.]]]182.[[3,[{. "streamToken": "EAIZEGhCAoH0tbU=",. "writeResults": [. {. "updateTime": "2025-03-13T19:26:56.665548Z". }. ],. "commitTime": "2025-03-13T19:26:56.665548Z".}.]]]
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4533)
                                                                                Category:downloaded
                                                                                Size (bytes):74358
                                                                                Entropy (8bit):5.587794967276512
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:963B604DBFB6ECA474BB72D86C928708
                                                                                SHA1:4B9AAE6887683B6847ED44372FC8776AFC49E8FE
                                                                                SHA-256:4AED2329D784BAF8D1BB2CD3F593054D0681EB4C6433AE5F1FFCF3F25168642D
                                                                                SHA-512:C70A028A703AA81D64A70DDA7B635F036A27FCEDCB313B0DF5A77270A1123AFECB53E731017A81EBC4FCB80340BE77017278A9F294AC3F2504D4A547ED4BFB94
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.z-CF99wuLeU.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg/cb=gapi.loaded_0?le=scs
                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (5960)
                                                                                Category:downloaded
                                                                                Size (bytes):337502
                                                                                Entropy (8bit):5.595755094000166
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:60DE4729809A5886BEC3E820532475CC
                                                                                SHA1:E9B7525113A0C63F29C49974395BF6812C8AAE11
                                                                                SHA-256:4D6BDF0C44CF86EE142892BF20DCCFFEF43E065FD557954E83DE5CA3F597A9B5
                                                                                SHA-512:9965797406C1E96265F31B1BEAAA4D4C38D215BCC0304390A3DEA704E2BDEF845AEBABE9FDFFDE21F4B5691DC1785201F0DDC9587B5ABD8EDA79DE34A2E4333D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-S4FJY0X3VX
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2049)
                                                                                Category:downloaded
                                                                                Size (bytes):14462
                                                                                Entropy (8bit):5.470333180007293
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D37FBC2551527CF244FD730CAB395A29
                                                                                SHA1:F66864BCA15A743D85110ED3D6438DC1315DCAC4
                                                                                SHA-256:318F061284F06EFF703B6D85C04DB7D3C99FED8DF1E03B017F91426E63443DF9
                                                                                SHA-512:D79A127D0AE92F1F09D53482E5C439F1CB7A824725EC58BCA7CA4A834EDE73783888E28420E6C962E05CB70A76E37CF943FAD576324296D73C1B47858C299B6B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://apis.google.com/js/client.js
                                                                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):4995
                                                                                Entropy (8bit):4.642359868059688
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DFEB1AB8F1FB4D02664FE9E937FCCD3A
                                                                                SHA1:22E66C434C1AB11910FBCA1ECCF42A425B85F151
                                                                                SHA-256:D31D77A234C0B05DF0B66B793A9F503C77E1006F53B3FDF3CAF0509EAEE52C8B
                                                                                SHA-512:D252C7E651D900FAE4C0D1E546DA8F10BF3D44115C135B8F37529ADDE7C345225086A8B7DD8FC2708E670EF9A2A9E92F872850D7E863837AAAF6F2F7930DC474
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://firestore.googleapis.com/google.firestore.v1.Firestore/Listen/channel?gsessionid=WHdMKsFXmAwMaeNzFSfVk3Jxkl0GpPgAoWl9DAFQkYE&VER=8&database=projects%2Fdatastudio-prod-firestore%2Fdatabases%2F(default)&RID=rpc&SID=DptDYhhbxkQD6lBiXAL_GA&AID=0&CI=0&TYPE=xmlhttp&zx=q8k7tu981p&t=1
                                                                                Preview:2983.[[1,[{. "targetChange": {. "targetChangeType": "ADD",. "targetIds": [. 2. ]. }.}.]],[2,[{. "documentChange": {. "document": {. "name": "projects/datastudio-prod-firestore/databases/(default)/documents/report/`AMVsmzae8MR-Vx-gvolxk_O2_Ub5q0Eo2w2iLkYuupWR2Clp-VEpB84FoEDWR6flifap5Vx5HXT9`",. "fields": {. "id": {. "stringValue": "`AMVsmzae8MR-Vx-gvolxk_O2_Ub5q0Eo2w2iLkYuupWR2Clp-VEpB84FoEDWR6flifap5Vx5HXT9`". },. "expiredAt": {. "timestampValue": "2025-03-27T19:26:34.586Z". },. "version": {. "integerValue": "1740413277737". },. "publishedRevisionNumber": {. "integerValue": "0". },. "pages": {. "mapValue": {. "fields": {. "pp_4gb3na7ypd": {. "mapValue": {. "fields": {. "version": {. "integerValue": "1741887547480". },.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1437)
                                                                                Category:downloaded
                                                                                Size (bytes):321572
                                                                                Entropy (8bit):5.520106225506556
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C04FC4AC037CB9E24138CD5F13A2D5C2
                                                                                SHA1:58D914D28664C1EC77B751C6C7607BFCED950388
                                                                                SHA-256:64C34945C5FC10D0400D2F44350A819E36E61314345879FC1EF9A9DE6A065DA2
                                                                                SHA-512:313D91D2D2753931D2F226DCA3DA9DF9A9F5B3D1892D87AD6875052B693B20B5D4149187C62F0CE70E125C53C971DB7F4072301A0B1564B5D44102B4ACDDB2CF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.z-CF99wuLeU.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg/cb=gapi.loaded_0?le=scs
                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.740703845218356
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D2C1A7E69E8A2C0863DC9833B801A98F
                                                                                SHA1:5519C1E31106780ED980A7F2EDBC9D760D44095F
                                                                                SHA-256:FCE9720E000F0118796ADC94D944A6C13AE237D633374097815C47AC69F551AB
                                                                                SHA-512:4F1456C17074E37F9A2598DA586A0A056565A90B7BBE7DFC00F40D7AC4B062CE80244656F232544414E7842F5514887B635CB1D6E67A16155FD3F877FB9A3E78
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>dqcheqzjlg</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 86ee0272-401e-004c-1c4c-94c4fe000000</li><li>TimeStamp : 2025-03-13T19:19:04.1884410Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):18588
                                                                                Entropy (8bit):7.988601596032928
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):32097
                                                                                Entropy (8bit):4.926666731375466
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7BAECB9A074A76A39AF17B1EAB513860
                                                                                SHA1:A50CA2D893BC67E028B7C385E5516A2537F7ECC1
                                                                                SHA-256:8E8F3743A91DF140D8175598848AA8B7AA6EFEF1C2FD6F28C275703033A28E5C
                                                                                SHA-512:4FE1876045E5C231C69B422B92419CFC39C46ADA7E924129F5B9CB22414EBA6AF0A6AD5238B660FB8B9407DD0816E4766EF49E8366D2A223961A2AEB5E9D8ED5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-sheets.googleapis.com/$discovery/rest?version=v4&pp=0&fields=fields%5B%22kind%22%5D%2Cfields%5B%22name%22%5D%2Cfields%5B%22version%22%5D%2Cfields%5B%22rootUrl%22%5D%2Cfields%5B%22servicePath%22%5D%2Cfields%5B%22resources%22%5D%2Cfields%5B%22parameters%22%5D%2Cfields%5B%22methods%22%5D%2Cfields%5B%22batchPath%22%5D%2Cfields%5B%22id%22%5D&key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8
                                                                                Preview:{"id":"sheets:v4","rootUrl":"https://sheets.googleapis.com/","servicePath":"","kind":"discovery#restDescription","batchPath":"batch","parameters":{"access_token":{"type":"string","description":"OAuth access token.","location":"query"},"alt":{"type":"string","description":"Data format for response.","default":"json","enum":["json","media","proto"],"enumDescriptions":["Responses with Content-Type of application/json","Media download with context-dependent Content-Type","Responses with Content-Type of application/x-protobuf"],"location":"query"},"callback":{"type":"string","description":"JSONP","location":"query"},"fields":{"type":"string","description":"Selector specifying which fields to include in a partial response.","location":"query"},"key":{"type":"string","description":"API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.","location":"query"},"oauth_token":{"type":"string","description":
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 659798
                                                                                Category:downloaded
                                                                                Size (bytes):163064
                                                                                Entropy (8bit):7.997957693095822
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:78450FE21AFA3391DC4DC62D5F1E09F2
                                                                                SHA1:8AED39E81B26F10DD32C5B131EB7493D6D41B06A
                                                                                SHA-256:4903F015531AD7A745AA8C5155780C51ADBA6E0F671607C3FA1447795F33B794
                                                                                SHA-512:46DB3BEEBDBFC0AE2B4E6D8F015E0F122851CF57662D5F445E2C4CD4F7CA2097690A610247E08F789685411D75B018CC35BC0A679B4DCF9E68C9FA164F347256
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/scripts/boot.worldwide.1.mouse.js
                                                                                Preview:...........Yo.H.0v. .An<...i.l.f.f..l..,.$/.w...d7.l.l-........".e.An....w..._.Y..Ev5KO.....X].r....T..._...$...2(.YU..^(...k....|{x..;+.@..E..U.^#.U...~.W..y...I(6.6...........j&nW..J...mD..&S........y.....<..$.V.~.....r...^R...d..Y.Wyu?......}..&e.r..Y...d.Y.|..._.O.BW[.V.j^d+\y#.....W.x..bY.....{!k.H...5.........."..j4..,.u....Mg....Z....Q..+V.mY.6N................Tc.....D......w..sX...?_>"....0...2y.DI..7.,..q..`H...#...y....ey....#o.....$...~..B.'.....B......g...SQyP\aDP.).N.w..A...l..?[V&Z]..o..:..P.....c...(X*..*.|.d...........7 ..5..y.........b..L.^...6YU..O..:.)X..nA..5...v.y8O.6."..B6.t..u....Q..JKi..')g.,..1-.o(Z.^!fy.U.l&...S.e..d.x.M.g..z.,......%SZW9..8....HTA,...P...Iy:.N5(..E(=..P.g....^...S.y.R..ID3.n......v....b[..Z+..V.<.|.$..'O..+......J`u...I4.5.?$.d...MAn?J......u..B....\........N..J.4.*vpHXUn..m..@.N(u.L...a..H$.<.$......h.w68..<?.ao........K. ....RxE.7.P70..D.lo-mb.Uq.M.F`..#?..w.....!.....i\.z....7/d9...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):688
                                                                                Entropy (8bit):4.68435318910506
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B237380CE7DBFDFFDE8D47B457DEF564
                                                                                SHA1:60E0B796F738B7653212EE67C95FC4B09425CC2D
                                                                                SHA-256:E8D1D970656F139507F46844AE475D8F3F3497299493CCBC66E7F4FD0DF5FD75
                                                                                SHA-512:EA857B856D6C7824F21B4EBE90EEBB5CD1FB85681195AB8E212B3F9902273B67A2468C45F3EB690DB0C4F775609788288D9544BBE9652B31CAE1F708D9AB62F5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "httpReferrer": "\u003cempty\u003e",. "consumer": "projects/371237729773",. "service": "sheets.googleapis.com". }. },. {. "@type": "type.googleapis.com/google.rpc.LocalizedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):339
                                                                                Entropy (8bit):4.689999737907317
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4DE8C3652F285AA52639648C01E57BE7
                                                                                SHA1:449C913AA5290201B20A97695A74B8DBEBA149EB
                                                                                SHA-256:92121D0499048670A707DDD136C4340964B1050A346FAF113905E0EE84FB222D
                                                                                SHA-512:A895F3EAA9D9E8B5EDF82AB99DE92FA362408F195D23779D8D3161637D4805DCD0908B0054652BAB0B8912072038A61CAC94F44F877BA8384B7154600F66A01B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M9 12c2.21 0 4-1.79 4-4s-1.79-4-4-4-4 1.79-4 4 1.79 4 4 4zm0-6c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2zm0 7c-2.67 0-8 1.34-8 4v3h16v-3c0-2.66-5.33-4-8-4zm6 5H3v-.99C3.2 16.29 6.3 15 9 15s5.8 1.29 6 2v1zm3-4v-3h-3V9h3V6h2v3h3v2h-3v3h-2z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):650735
                                                                                Entropy (8bit):5.183520722409081
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8A91D229A0E4F7CE3E2E7B3312286533
                                                                                SHA1:24C1A0C12BCE9FFC55D55DF6F474D075DEE39CEC
                                                                                SHA-256:ED6F754694CEDB47BEE3C3568CB811F78A443E10EDB1A5CD9D0F8C758386B97F
                                                                                SHA-512:860FFEA294F424842DC26A6657F44A6400EA971CB83B0BF98F28148D75DEC578D817DC3C6A9DA041F5B76DBFC03B5D01149D10D8ECA39F42CF01972B86F54E10
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-people-pa.googleapis.com/$discovery/rest?pp=0&fields=fields%5B%22kind%22%5D%2Cfields%5B%22name%22%5D%2Cfields%5B%22version%22%5D%2Cfields%5B%22rootUrl%22%5D%2Cfields%5B%22servicePath%22%5D%2Cfields%5B%22resources%22%5D%2Cfields%5B%22parameters%22%5D%2Cfields%5B%22methods%22%5D%2Cfields%5B%22batchPath%22%5D%2Cfields%5B%22id%22%5D&key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8
                                                                                Preview:{"name":"people_pa","id":"people_pa:v2","rootUrl":"https://people-pa.googleapis.com/","batchPath":"batch","resources":{"people":{"methods":{"upsertDeviceContacts":{"id":"people_pa.people.upsertDeviceContacts","path":"v2/people/upsertDeviceContacts","flatPath":"v2/people/upsertDeviceContacts","httpMethod":"POST","parameters":{},"parameterOrder":[],"request":{"$ref":"UpsertDeviceContactsRequest"},"response":{"$ref":"UpsertDeviceContactsResponse"},"scopes":["https://www.googleapis.com/auth/peopleapi.readwrite"],"description":""},"deleteDeviceContacts":{"id":"people_pa.people.deleteDeviceContacts","path":"v2/people/deleteDeviceContacts","flatPath":"v2/people/deleteDeviceContacts","httpMethod":"POST","parameters":{},"parameterOrder":[],"request":{"$ref":"DeleteDeviceContactsRequest"},"response":{"$ref":"DeleteDeviceContactsResponse"},"scopes":["https://www.googleapis.com/auth/peopleapi.readwrite"],"description":""},"batchUploadDeviceContacts":{"id":"people_pa.people.batchUploadDeviceContact
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2049)
                                                                                Category:downloaded
                                                                                Size (bytes):14478
                                                                                Entropy (8bit):5.470419549912619
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:263CF9F30D9F68BF1646B6D14661ACD2
                                                                                SHA1:F3FD7E3D7B101073958C98B951585E9750D029AC
                                                                                SHA-256:55443D49F2E31F1E44921492A28CCD4FB52D5E46ACC2CE4E3141783928662FB3
                                                                                SHA-512:7A81ECCB0AB522574C7DB53FC7E46E159798C89C1BF7A7347FEA84D2ED84CBC765950479629BDAAEADEB6CCAD595C080D8CB34E96A0A463C0EEE01F7BFB0B447
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):186
                                                                                Entropy (8bit):4.954830863421278
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:34D0C1CC70EB6CD64E88E580E9B927D3
                                                                                SHA1:FCAE69E97BBEC0F19C644138953632C49A3AD736
                                                                                SHA-256:D207EB837BA52BFD8FB4CD0EE7B31B3E98EAB0A0929DDE781AF8D7CBA9CEA13F
                                                                                SHA-512:EBB66DE369E4BE4B7F4E775007C66687CCEDA16F10A14A26396C15CE888FA3255872230CF2FB31D9A58A52E416E7B6AC906078DACE033C5AC6DB386130A62FE9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0V0z" fill="none"/><path d="M10 18h4v-2h-4v2zM3 6v2h18V6H3zm3 7h12v-2H6v2z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (33488)
                                                                                Category:downloaded
                                                                                Size (bytes):523391
                                                                                Entropy (8bit):5.276197358753253
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:10C75FF7BC0D849DB424EC27BAF76C36
                                                                                SHA1:E3A53FE8B5F8F1AECEBFEF6A853550747239AC36
                                                                                SHA-256:06A5A08D67502F2D3D5C0A42352E3DDBF197D4D0693F6D4B9C0A7129A378BFE4
                                                                                SHA-512:C4571985C8AFE7803B1A7C60E6B29435FC1DF072BF384112FDB86F824FBCC4FF34127A3364711678F5CCE73C723CB30C5447E43A9EC207FF21B2189234822059
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.OKEib1P-h1w.2018.O/am=AAQ/d=0/rs=AHAPuoNE1xkiOzRLdRSJApxPCWmymtXNOg/m=pm_firebase
                                                                                Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{._.lg_ig("pm_firebase");._.lg_La('/**\n * @license\n * Copyright 2024 Google LLC.\n * SPDX-License-Identifier: Apache-2.0\n */\n\n!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).firebase=t()}(this,function(){"use strict";const r=function(t){const r=[];let n=0;for(let i=0;i<t.length;i++){let e=t.charCodeAt(i);e<128?r[n++]=e:(e<2048?r[n++]=e>>6|192:(55296==(64512&e)&&i+1<t.length&&56320==(64512&t.charCodeAt(i+1))?(e=65536+((1023&e)<<10)+(1023&t.charCodeAt(++i)),r[n++]=e>>18|240,r[n++]=e>>12&63|128):r[n++]=e>>12|224,r[n++]=e>>6&63|128),r[n++]=63&e|128)}return r},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VA
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 994
                                                                                Category:downloaded
                                                                                Size (bytes):288
                                                                                Entropy (8bit):7.2162908866336135
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D5376DB145BD802D6DC34B453E38DB2D
                                                                                SHA1:A33794E22B790CEFAE0B1427244DDBF60AEF74E6
                                                                                SHA-256:4E5C1BA33900BD8B05D2BEF342BDD037C240D27207EF878B2B87D252DFC30CFC
                                                                                SHA-512:9CF944D552CEA5E8B16A853C9D293FD6DF3D8CD1374DEC2209DDAE2AD0B34069A430201D3E2DA8B9BD913934830BAB494EA357CF290E73A1BAC00867DDCF20AE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/resources/images/0/sprite1.mouse.css
                                                                                Preview:.............. ...W.....Z.>....0E ..6..>h...f....s.....0.$5.B..^br..b...........b.)c.8t......\;..q..\.#..2n..z..%...q;.^...^.Y.....].......n.5.f...C..V;......=..w./..\Sg...._.-.H...V......b.~.....tpP....:.g*.....L...=v...l...'.Y0.}|.R.F./.#...`)u.........x.."Zy..G........ t....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):217
                                                                                Entropy (8bit):4.859841943923714
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5687C66C1B440611982A7836A6CB7B3A
                                                                                SHA1:AA2AE264F9502D713202FB81A2A12097DAFBF9C6
                                                                                SHA-256:A8DFD68C9BC8E1CEA1B1C1C13F18AE82229A1845471EACB05C1E3A25F7D8D83D
                                                                                SHA-512:F802B83966C8E809F7CBBE571B5F6B928271D7914691C7A7B79CDF36FC727CB69407855CE4C0F7CE3E13A0AB06477A937FC21EB5CD3834CDE00D650A91AB3AC7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/images/icons/material/system_gm/svg/file_download_24px.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M4 15h2v3h12v-3h2v3c0 1.1-.9 2-2 2H6c-1.1 0-2-.9-2-2m11.59-8.41L13 12.17V4h-2v8.17L8.41 9.59 7 11l5 5 5-5-1.41-1.41z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                Category:downloaded
                                                                                Size (bytes):20410
                                                                                Entropy (8bit):7.980582012022051
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                Category:dropped
                                                                                Size (bytes):1623
                                                                                Entropy (8bit):5.3277524463064365
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A16DA40C9E1B5EC46C102E7CEF69051A
                                                                                SHA1:C4402BFF0387FDEE5D4AE00364DD7E3A986D7206
                                                                                SHA-256:02037C89AC0173E3681C52495A25F3BD1800A013340F69A8AD6B2EF873D86E22
                                                                                SHA-512:2ADD0F7A3A882023AE16687E7CF23D251C246D3CF1EC8590009CE2238BFCCA192D6F45292E6B063FFA0BDD17BC81F59FD102EBAD0B9B452FE2E39C5452FA9BC6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                Category:dropped
                                                                                Size (bytes):1566
                                                                                Entropy (8bit):5.263730433848033
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:90FBA15F85654BEB963D66CF6788FA46
                                                                                SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                                                                SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                                                                SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):78627
                                                                                Entropy (8bit):6.021125182969774
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6AF145664EB7177B2280DFFA8492731C
                                                                                SHA1:1E95F2F04E7B6335081E7CDBDCC48A4654A44ED3
                                                                                SHA-256:0767863BFDE47D05640AD76BD3A33AA5CD7DFBA5391E1D80347F7EC41563E404
                                                                                SHA-512:22D3022DA4B8E4374441ED29C40B6BA43856110D089260C905D55BC914106173A228829605995860BDD9E15E81A7DC87C1C16F37589AD5E63461C2A1125311E9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/styles__ltr.css
                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):132
                                                                                Entropy (8bit):4.945787382366693
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3EDA15637AFEAC6078F56C9DCC9BBDB8
                                                                                SHA1:97B900884183CB8CF99BA069EEDC280C599C1B74
                                                                                SHA-256:68C66D144855BA2BC8B8BEE88BB266047367708C1E281A21B9D729B1FBD23429
                                                                                SHA-512:06B21827589FCAF63B085DB2D662737B24A39A697FF9138BDF188408647C3E90784B355F2B8390160CA487992C033CE735599271EE35873E1941812AB6C34B52
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/resources/images/0/sprite1.mouse.png
                                                                                Preview:.PNG........IHDR...X..........x......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..1......Om.O ...j.a...\BW....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 55855
                                                                                Category:downloaded
                                                                                Size (bytes):41588
                                                                                Entropy (8bit):7.992589842476328
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:B8765B18DEAF926B28C925B251B11A3E
                                                                                SHA1:00E339D74925330E14DD5B19C0A480250DC00939
                                                                                SHA-256:1B2A89AE2FE78803A5AD00CD0B1CFA654098A48327FC330B8FFDAEE65820CFCA
                                                                                SHA-512:0421DED8636F006377EF201D69BFB6BCB4441CE8DF61B8A9EAB1F817F146A3A637EF98BDD61FA012411E018AFB5FFA6FC561C48F77DE501600391918D4444038
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://lookerstudio.google.com/getImageV2?reportId=498c2a78-4d00-4453-b6d2-2d533c06d733&id=ADpgoFUOSE0P9FQG%2BYq9iZtb0CXu6byaG6yZq8TAUBQSp6NQvIdRU4G4ZBccrbqNvm6wEXCahT1mcxsD%2FcxRLHsgw%2FcVgyPgNVUDKSQQygg3qqAcHP0zn%2BF%2FZLfq72EmaMbcP19JpFVIFCU2FZ2WRJPNYlgR5D1uxJbTv6sAUCU%3D
                                                                                Preview:..........L...l...u...T.$<D....o.V......WUR........Z."8.........k..n.....j.6..T.r../.v+.-....Gp.Jz...J...P.n[.D-+......`..MQ.......r.UQz..\..!.Riv....E.m.=....M..........@...12.q.....=.TQ:#....<J...<1.z..m..V.Y.jFa.z...z.E...S."V.@V.........P..0Og.m.c(.AE.&."pR.s......[....>.......$=....NB..\J...*...C......}Q.^nMo.....'s.W..&r.~..".~{Qs.<.|..m.7b0%5.VS.L....F......^.j..........t-......w,.+p&..I.>.s).....!w.....u.F/T.U.TMr.T...<.q...............P..\.D.|.lh..l....c:.....$...oR....T.....lV...M......7.6g..L...{..9.:G.dd..-z.}.m..=.+.J....:P.d".Z9A=..@...K@Pt'^ZTIS5.!5S7Gw.).3:..VI...V.-AK...+.......4.KZ.=.2_C U..`....WW.--{rf.riQ!3...Y.>6.l....6...Wc.....!x4z..Ike......<....eQ.BA..V.. ....~...q.beW.U..:}1%M..[.M.....*";f.>9QL.x.\.p.#...1........zU...VD.s...s9h..X+..Jo-...@...._.?....:.g1D..1Cs.S.EJ.O.)..f...;.+.+...M...........w}....9q......q...\Z.4....9..7...._...(w.V.l..L......R&./..2...L....`...Z..A..r........*.....1.Ljt(........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):102
                                                                                Entropy (8bit):4.959834136761674
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:85CF33A7525444B6CA922F12FDB45E9C
                                                                                SHA1:5BC107045CCE930F2E2FF8A134A52AFCB7EDB55B
                                                                                SHA-256:223A644C50BB4E93AEE4C2C96AE68188D4BC0B1BA5A10F32293EB32066857A47
                                                                                SHA-512:D17244B9E8467549693502EEDA6A94AC5C24DC4817E9526689322149F1DCA9B4E47AAF385C84D52E10E890BF0512DD941F0382C247C3054F1A7A51DC72132340
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89
                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js');
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 663451
                                                                                Category:downloaded
                                                                                Size (bytes):179692
                                                                                Entropy (8bit):7.998393215333268
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:7107C752F3901D95BDC4E9D46AC2B6D8
                                                                                SHA1:747A0D933DC2EF38A98FA11A44BA661EC6A5EAE3
                                                                                SHA-256:C4A5ECAF090DA5F8115AFCF0D4B723810054ECF3DE31ACC5EA6D48F9EB2D4111
                                                                                SHA-512:71D4FF3FA6C9A902B299302109D034D4610AC8A31ACE170F09A3F66BD0D1259C41361FC29F2205FEC6EB49995FFC73563399A6CCC536B8412BF1064485CAABD2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/scripts/boot.worldwide.0.mouse.js
                                                                                Preview:............r..(..".?P8j.0A..lw7h.[...d.K^.zSl.H.".....d....y....y...)......u.@]..............2...........ir..&i..w.?....Q..Z5n.}..4..Yv..i^.g|.....8I..u....4.t;.I....G#.....k?.................."_6.h.4......$.....s.\.'.e.Y"..?O.~.y[].6I...?...../......4.4n.D...O.....e..Yg.........E.....Y.o8r"........a4R.._....y.q._,..f>.2...2y.....^...4..lmg...6..V.A..`._.....<K|..|.&......8LSh.........?n$.|...F.H.d..g->HS....I...wz..z.9.F.5.K{.O5.4.8..xB..0...3I.7.S.m..>.T.vv..z..v?.!idoE.2..........xJ..;.?.{.dp....A>K.....c..S.%?H.g.........1@.$...._....s[p8.V..q1.Bb%.../oR.F."..S.....N.Y..8.:....mX.&t.._?...a.c..Y..:..(...n..."...D..Nl3&.<......[_..H.n......b>......b..]c.......}../L.r....f.ATi...p".Y.....A......w/.v....?..?/..B!..&jM...:.`7.B...]....Db'eD.L"...../Z^:H.|g'.lh.V..(.._..8...ZN...JWav....4-.hj4........"....^#.m...a......=te.......Ul.>.."..-..7..ll<.ecYi..t..H......Mh...(......"H}..7 xT...2.....~..I~t....K._....6.nB....0.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 660449
                                                                                Category:downloaded
                                                                                Size (bytes):145599
                                                                                Entropy (8bit):7.997907032348099
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:D1E0216A2CC3DB1DD95AD3230A39A0CA
                                                                                SHA1:A629D848286DCDB6876631BDD3BFD7DC6E05422D
                                                                                SHA-256:B41F67EBF201D922B8668A628078E11DBECE1FDF875D1DF93495C3BA3CD31372
                                                                                SHA-512:50F8B14ADF524175F2867C7E198C71F78A5B9A1C2447229A418C382519299820EA1F0DC77AF121C58EA116E2CFB4163B62C961CDB7091FCC4E9691D6135F3883
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/scripts/boot.worldwide.3.mouse.js
                                                                                Preview:...........ks.6.0.....x.....j......v|M.8..;I.N&..(R.H..l.M~.........X .J....icI..n.......7i..7.*,.I]..~..G{..?....o......QU].~Y7.ie.........7E.E7i....q1.P.X..O.r/G7.........T_.c......=.......^<..:-.^..G..i.?...eo.....^.%...Jx...qT.e...Qt.`.s.$R.\9..nF...P....../..;..b......."E.*c.....J.......J.X......V....O....<D...l.p..y...O.LL..........6....c..T./. .E..<.9.9.k3......q..cQ..Q.@Tp.f./*8.Rr$*8.cr.+D....:.(.za.1...Y.@.c-?..~9.#".BDb....h(..C.4.3{y.f. Y.K^!t...Xh.8...^C.4..Q.X(.wHS.!}.+...E..@.....a..0...:N. ........Z..+.R.\.r........V\..[.....X..^...hi}.[.e.....g.......c|S..B..;..:..p..q...U.!s.^b.>.ut...C.."HH.X..J#m.]gR......m..c...(...wr.2.+.D.I....3.C...[,.....C...A...:....K.V.&s..P.....D..3."D..d.L....f..(.3.sTQ*E..r..X.R.[3...T.#G._U..[...*..(.....".C...).(s.~Q..8hI.8Wv......u.P ..3&..!..r...r....F..M!.8s.l........p..1...o`=.-.....OKk_km.yKk...JeZZGZk+.oi...CR.8.9X.D....1<q....3....L...E....E.V....,.e.VA.......+].....bt].......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                Category:dropped
                                                                                Size (bytes):1638
                                                                                Entropy (8bit):5.335980304615512
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7AB8057A728638F282C51E9065465A80
                                                                                SHA1:D479A4D4C280EA2845940C2CBC5AD82D25E02757
                                                                                SHA-256:1ADF3775EDA464A3E32C7AD91B5BEDC212C004C56B847D44BECA907E407B3634
                                                                                SHA-512:59896B64075CE9B61390A21F573B168BE3D92155C3905A3E054B310381F8B8A5EF6E8A4C78F175561B9CDADEA15930D21F6A5C9E42484F144EAF71EABB3BCB35
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (557)
                                                                                Category:downloaded
                                                                                Size (bytes):191229
                                                                                Entropy (8bit):5.638035058179321
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7B629B234A97E0101BC13991CA1639CB
                                                                                SHA1:7B80B5BD1C1C79BE6DDB06BA4188E13EE9689455
                                                                                SHA-256:FD61C0B627AFEB17ECFDB6E43A81FB4DA4D4F38AA6CC3B299533109CAF8B4EB2
                                                                                SHA-512:523D1A8B3D8467C0C813DBDA25333D59265766BDD8FFDDB50A7FF5C27F2DB2A46D1474C82D59D2D05498BD14F54DF57FC208367262878B8CA178027DE9065304
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/59/8/util.js
                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Nya,XB,Oya,Pya,Qya,Sya,Tya,Vya,dC,eC,fC,Wya,hC,kC,mC,nC,oC,Yya,Zya,$ya,qC,sC,tC,bza,cza,uC,dza,eza,gza,xC,iza,yC,kza,zC,mza,lza,nza,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,DC,Iza,FC,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Xza,Zza,aAa,cAa,eAa,gAa,iAa,kAa,mAa,nAa,oAa,pAa,qAa,rAa,sAa,tAa,GC,uAa,vAa,wAa,xAa,yAa,zAa,AAa,CAa,IC,JC,DAa,EAa,FAa,GAa,HAa,IAa,JAa,KAa,KC,LC,LAa,MAa,NAa,OAa,PAa,MC,QAa,RAa,NC,SAa,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,.gBa,hBa,iBa,jBa,lBa,mBa,nBa,pBa,rBa,uBa,vBa,xBa,ABa,BBa,CBa,DBa,jD,kD,FBa,mD,nD,oD,HBa,IBa,JBa,rD,sD,uD,vD,KBa,LBa,wD,NBa,OBa,xD,QBa,VBa,WBa,CD,$Ba,dCa,eCa,fCa,FD,gCa,hCa,jCa,kCa,lCa,mCa,nCa,ID,pCa,uCa,QD,xCa,wCa,RD,yCa,TD,ACa,mE,BCa,DCa,FCa,sE,GCa,tE,HCa,ICa,JCa,KCa,vE,MCa,LCa,NCa,PCa,RCa,TCa,XCa,VCa,YCa,WCa,wE,xE,aDa,bDa,yE,zE,AE,CE,DE,EE,dDa,GE,HE,eDa,IE,fDa,JE,KE,gDa,LE,ME,hDa,NE,
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):736
                                                                                Entropy (8bit):5.1651771883922795
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4796D40FB5B4A306A024C6BDA7511FD6
                                                                                SHA1:A2E09EF16D96A1D7B68C38A5330A26174F23B7C4
                                                                                SHA-256:A731909EF87A24CBED00B0856627A4A3FBE368424FDFCE5235D3D404773FC48A
                                                                                SHA-512:0ACBF94541A22E567BF21043264B2B9E74A8AE08D725360D91230B002437E545D917AD12C1C853AC5F9C2930B3CFF0C49CA5372C277D6C1A31CE70CF87FFB84F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/analytics-suite/header/suite/v2/ic_account_circle_dark.svg
                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="-1475 1477 48 48" style="enable-background:new -1475 1477 48 48;" xml:space="preserve">.<style type="text/css">...st0{fill:rgba(0,0,0,0.54);}...st1{fill:none;}.</style>.<path class="st0" d="M-1451,1477c-13.3,0-24,10.7-24,24s10.7,24,24,24s24-10.7,24-24S-1437.7,1477-1451,1477z M-1451,1484.2c4,0,7.2,3.2,7.2,7.2..c0,4-3.2,7.2-7.2,7.2s-7.2-3.2-7.2-7.2C-1458.2,1487.4-1455,1484.2-1451,1484.2z M-1451,1518.3c-6,0-11.3-3.1-14.4-7.7..c0.1-4.8,9.6-7.4,14.4-7.4s14.3,2.6,14.4,7.4C-1439.7,1515.2-1445,1518.3-1451,1518.3z"/>.<path class="st1" d="M-1475,1477h48v48h-48V1477z"/>.</svg>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                Category:downloaded
                                                                                Size (bytes):274490
                                                                                Entropy (8bit):5.533629354155483
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C9E9CFF87EB16C66583F14E1A8131D29
                                                                                SHA1:624F5263F4DB1F5AB4912A29B90E82374E28A4D9
                                                                                SHA-256:81CA8D0B3D84613E38F4042E504CD68B6CF12F6591F4B62C8C7B69EAD3FD4D47
                                                                                SHA-512:DC1A5E882A647C3DCE3DADAD4F8D261EEB9360CEF4F6878357C7C30282AD47C3ADE9F44FEB4F2C670467A36466621D5C699B2EBBCD75E3AD73980E8A910FF317
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://fonts.googleapis.com/css?family=Droid+Sans:400italic,700italic,400,700,500|Syncopate:400italic,700italic,400,700,500|Impact:400italic,700italic,400,700|Ubuntu:400italic,700italic,400,700|Ubuntu+Mono:400italic,700italic,400,700|Open+Sans:400italic,700italic,300,400,600,700|Lato:400italic,700italic,400,700|Oswald:400italic,700italic,400,700|Lora:400italic,700italic,400,700,500|Roboto_old:400italic,700italic,500italic,400,700,300,500|Roboto+Condensed:400italic,700italic,400,700,500|Roboto2:400,300|Montserrat:400italic,700italic,400,700,500|Quicksand:400italic,700italic,400,700,500|Chewy:400italic,700italic,400,700,500|Indie+Flower:400italic,700italic,400,700,500|Orbitron:400italic,700italic,400,700,500|Cambria:400italic,700italic,400,700,500|Consolas:400italic,700italic,400,700,500|Calibri:400italic,700italic,400,700|Corsiva:400italic,700italic,400,700,500|Tahoma:400italic,700italic,400,700,500|Trebuchet+MS:400italic,700italic,400,700,500|Boogaloo|Bubblegum+Sans|Coming+Soon|Cormorant+Unicase:400,700|Oleo+Script:400,700|Permanent+Marker|Raleway:400,400i,700,700i|Reenie+Beanie|Eater|Great+Vibes|Google+Sans:400italic,700italic,400,700,500|Product+Sans:400|Google+Material+Icons:400,500,700|Google+Sans+Text:400italic,700italic,400,700,500|Google+Sans+Mono"
                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* latin */.@font-face {. font-family: 'Boogaloo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/boogaloo/v23/kmK-Zq45GAvOdnaW6y1C9ys.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Bubblegum Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/bubblegumsans/v20/AYCSpXb_Z9EORv1M5QTjEzMEteaOxIL_bw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bubblegum Sans';. font-style: normal;. font-weight: 400;. src: url(http
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):432
                                                                                Entropy (8bit):5.325088920098124
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5A8413C312E326772D540FE2889D501A
                                                                                SHA1:F7BF9A1155889E159DCCA9E090B1A37CC32423E8
                                                                                SHA-256:34744F805A3E1C93AE9F4887B024B653D9E7775448C4DB41206A4D6EFB89BB49
                                                                                SHA-512:6F38F7CCA83C2604DE94D06278F4048ECD494CDD28DE2CF755B15BAFBF2BB4419D75951DAEAF5B3E69986A672C581E7E2FA95A2ECD5B5A27A8323D7701762E47
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-people-pa.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.z-CF99wuLeU.O%2Fd%3D1%2Frs%3DAHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg%2Fm%3D__features__
                                                                                Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="4G2XpTCmqKQF8bx8-7dmPw">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="4G2XpTCmqKQF8bx8-7dmPw"></script>.</head>.<body>.</body>.</html>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.751332661577855
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C4BD4EE17D025056D42B05410446CE4E
                                                                                SHA1:F67479A391C4EA03A85E26D78189CEC8008F0B4E
                                                                                SHA-256:1BC4EAC8B6485CCB10152EA42EDC0EA6D6368E4E48043A0556ADB6450C2ADCCC
                                                                                SHA-512:EC07E3BBD6C3064704038B92F68FDADEDF67F1A00697118BCB30930DA17617B911548EF5BB1EFD4EDE1C1496E7541A39C61479EBDA175FA563C42B134BA5527E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e62ac9c71cc9548426dc.js
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>rmoc4ddeyk</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 66f4ce71-d01e-0061-294c-94778d000000</li><li>TimeStamp : 2025-03-13T19:19:58.3280476Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.746205948813629
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7CC82A795AC2DC37C6607A177F8ED28B
                                                                                SHA1:3B881908DE834024ACF0F8BABED59E30AA185BD3
                                                                                SHA-256:9BFBC0313F8F0C6527F11608EB8A34FF47C91046204AF47DF54A51D25035DB57
                                                                                SHA-512:146B6C502F2AB5BB32B619C07DD36B1DF6CC65C416E776C7E2FCD0CF4B7AE9488702BFE16F6FFFC0D9C9E00CA0429571E329EFCEE734ACE75EF1289F9B42C94C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>pjlwaco9mm</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 66f6364b-d01e-0061-394d-94778d000000</li><li>TimeStamp : 2025-03-13T19:21:39.1471022Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):208
                                                                                Entropy (8bit):4.842603365022462
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:24F52E64BD023C875DA4494489744F94
                                                                                SHA1:30A099CF87FE18074B557208BE35D7448614A004
                                                                                SHA-256:A910A1F071E7D288803F9516FD5A312EB9FE1037BC9C4A8575CEDA66F26E5136
                                                                                SHA-512:EEE11B4D31C5C7A7DCCFC91FF49F905910EFAF05D092DB74E4E4D9648B500621B0CE7959B6C1D5D6A4A6EEDBD94593C25FFBDA1CF531CCF05E7CD0DA43F72D4B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M10 8v8l5-4-5-4zm9-5H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm0 16H5V5h14v14z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (10345)
                                                                                Category:downloaded
                                                                                Size (bytes):277574
                                                                                Entropy (8bit):5.418264212751306
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:25FC9D6722CD826315566461EFD35C94
                                                                                SHA1:B2725B6C1169FDC2645A716E4DAF6A70F587FBBF
                                                                                SHA-256:C0F90CC819DB81F20A11BD886BECBF7F353231FCA5B7CA097D414998FADCCCB3
                                                                                SHA-512:B494026300A8F9D8C030BB4D8A67F2A05182D914C7FD6DAB963872C66AE8A92ED699F934808F5F6B8AF471FA5824E78B9DEDE004289F3686526A8A016184EDF1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/59/8/common.js
                                                                                Preview:google.maps.__gjsload__('common', function(_){var $ja,Zja,bka,cka,lka,Ar,vka,wka,zka,Fr,Aka,Gr,Bka,Hr,Cka,Ir,Lr,Nr,Eka,Fka,Ika,Jka,Lka,Bs,Nka,Pka,Qka,Ms,Uka,Vka,tt,dla,fla,ela,jla,kla,Ut,nla,ola,pla,Zt,eu,ula,fu,iu,vla,ju,wla,mu,Bla,Cla,uu,Dla,Ela,vma,wma,Uma,Yma,Zma,$ma,ana,bna,Rw,fna,Sw,gna,hna,jna,lna,kna,nna,mna,ina,ona,qna,sna,Ana,Ena,Fna,Ona,Mna,mx,nx,Qna,Rna,Sna,Tna,Jq,Iq,Una,fka,Wna,Xna,Vw,Ww,pna,Uw,nw,ika,Yna,kka,jka,tna,pka,Zna,coa,ska,uka,hoa,Iv,koa,loa,Rka,Gs;.$ja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Kg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Zja(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Zja(f,a,d+1));e&&b.push(e);return b};Zja=function(a,b,c){a instanceof _.$g&&(a=a.Sl(b,+c));return Array.isArray(a)?$ja(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.ec(a):a instanceof _.kc?_.qc(a):a instanceof _.Ve?a.Hh():a};._.Bq=function(a){retu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4054
                                                                                Entropy (8bit):7.797012573497454
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                Category:downloaded
                                                                                Size (bytes):1435
                                                                                Entropy (8bit):7.8613342322590265
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):1814
                                                                                Entropy (8bit):4.191702540548222
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8030C81BBB9B80E55E54B1FC4CE1EBA8
                                                                                SHA1:BAD358C2A4734DB79A99A5C7F9665F2276366D4A
                                                                                SHA-256:355995015D94F26EFF134F7C53A942F1B6D2837A805BEA8B8691F3B6620B6ECF
                                                                                SHA-512:EFDCE2D895FFDB9F26BAB8BF0F1CB1009EF94213D626358AAAED221F3F53767F37CB2F37C2F0095D257431B7D05FF1453F54556D180838111326469F56F08119
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/analytics-lego/svg/ic_looker_studio.svg
                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.9088 3.95834C18.3013 3.95834 17.0969 5.1627 17.0969 6.77021C17.0969 7.30604 17.2313 7.84188 17.6328 8.37771L18.8371 7.17336V6.77191C18.8371 6.10169 19.3729 5.56755 20.0415 5.56755C20.71 5.56755 21.2458 6.10339 21.2458 6.77191C21.2458 7.44042 20.71 7.97626 20.0415 7.97626H19.64L18.4357 9.04793C19.7744 9.85083 21.5163 9.58377 22.3192 8.24503C23.1221 6.90629 22.855 5.1644 21.5163 4.3615C21.1148 4.09443 20.579 3.96004 19.9088 3.96004V3.95834Z" fill="#AECBFA"/>.<path d="M18.837 12.1269C18.837 11.1896 18.5699 10.2523 18.0341 9.4494L16.4266 11.0569C16.561 11.4584 16.6937 11.7271 16.6937 12.1286C16.6937 12.7988 16.4266 13.3329 16.0234 13.7361L16.8263 15.8794C18.1651 15.0765 18.8353 13.6034 18.8353 12.1303L18.837 12.1269Z" fill="#5E97F6"/>.<path d="M14.5521 14.4029C13.3477 14.4029 12.276 13.4656 12.276 12.2595C12.276 11.0535 13.2133 9.98351 14.4194 9.98351C14.8208 9.98351 15.3567 10.1179
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2228
                                                                                Entropy (8bit):7.82817506159911
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.754062552892805
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8A041AD0C18AEBDCBF71CBA9FF1570AD
                                                                                SHA1:F5404897B97E94705D87DDC730F115935612A3F4
                                                                                SHA-256:06465EFD1BDBD06DE4F7A3477081A96E185F65D15E57C513F424DB7BFD3143CA
                                                                                SHA-512:45D5500273C90F486F40B08BEE8D4F8A463287C68291F9062EFDDE1F214E792477A65DE4F645564205528302BDE9737B45929501E6FA27E402CDD2C94276BA55
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>77mvtgw0g1</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 02981037-e01e-00d3-584d-9488fc000000</li><li>TimeStamp : 2025-03-13T19:25:03.0368931Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.74026019388558
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2E3C034CDB12F8DB0B4BDEE4A31C97D4
                                                                                SHA1:27E6E7D5EA326B252BA94E2281A6BB9674DBD140
                                                                                SHA-256:427150D62EAD2159C0FF43337D6408AAED7699FA73CAA9979262B72E7E874421
                                                                                SHA-512:DECE6F2F684E2502EAC6BADB00D861A8934099868A078832C42F1C67A354233B6BD8D6B7890F7F2A9AA55D60DC33ADA9D5DBEB0E1672E14AA62246AB98134E8E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>dwaj3gr3oa</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 1a57480c-101e-004f-3e4d-94f033000000</li><li>TimeStamp : 2025-03-13T19:22:51.5225938Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1659), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1659
                                                                                Entropy (8bit):5.789189224987738
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:139EE6398C4F531548722F3D830BC6F5
                                                                                SHA1:4891C5EE9F2728FFF28E3F6F8D550D246D642CC0
                                                                                SHA-256:50915CD7927C64B47A25B220EDD544CD653EE172D35A99702F16C6409EA39E02
                                                                                SHA-512:F832EB5DFB4B1D4302466785E491988671114558105588709BBBA024B22D3BA7D66F62A9F5911BC4822C611744B04E6319DF6D4A5FB6E0409B4110771E65AC52
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE
                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcE_6MUAAAAACM2aL4qbFG8PNDIIl4krUNCLmXE');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):689017
                                                                                Entropy (8bit):4.210697599646938
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3E89AE909C6A8D8C56396830471F3373
                                                                                SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                                SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                                SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js
                                                                                Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):344
                                                                                Entropy (8bit):4.594803396439005
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D83527403C4A767D97A4AF02BED83FC1
                                                                                SHA1:45229835A73CD8620EA6EEC6D644B34DA9B2417B
                                                                                SHA-256:962AEE2433F026ED7843790F6757DC3C25C34F349FEB9B4FE816629B1B22442D
                                                                                SHA-512:90E2E99A9F627C83929BF445DC27A85C4985FAFF07A2AAE44A1576ED9577B880F33890E864BCD97DF1FD7D5C5B186F5C310A9204E0FED3BA344C5D4B5E2EC482
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M11 18h2v-2h-2v2zm1-16C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 18c-4.41 0-8-3.59-8-8s3.59-8 8-8 8 3.59 8 8-3.59 8-8 8zm0-14c-2.21 0-4 1.79-4 4h2c0-1.1.9-2 2-2s2 .9 2 2c0 2-3 1.75-3 5h2c0-2.25 3-2.5 3-5 0-2.21-1.79-4-4-4z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):316
                                                                                Entropy (8bit):5.002900785531891
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:579E5AE9E692AC8183A2B8315A6C0507
                                                                                SHA1:4F109B651D50246A23C3DF2E91D6B5AA2FDCE9EA
                                                                                SHA-256:297C8CEE8619573FB8711CA1D6E064C70D8FFE8CE641F71A60D0315A4539391B
                                                                                SHA-512:1517C93B6C0A8D8E5936DC9C282CEC494BB5C23C394A0118DB5657ABFBF3A415455EF01BA173A50AA6B75922DE9F1A08597ACA9362B8FA7B75830C617D1B2512
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://ssl.gstatic.com/datastudio%2Fcloud-lego-fe.fe-server_20250311.02_p2%2Fstatic/icon/reset.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24px" height="24px" viewBox="0 0 24 24" fill="currentColor">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M12.5 8c-2.65 0-5.05.99-6.9 2.6L2 7v9h9l-3.62-3.62c1.39-1.16 3.16-1.88 5.12-1.88 3.54 0 6.55 2.31 7.6 5.5l2.37-.78C21.08 11.03 17.15 8 12.5 8z"/>.</svg>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.75
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSdjPQAwreI6EgUNU1pHxSGoISpQCerk8w==?alt=proto
                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3
                                                                                Category:dropped
                                                                                Size (bytes):987
                                                                                Entropy (8bit):6.922003634904799
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E58AAFC980614A9CD7796BEA7B5EA8F0
                                                                                SHA1:D4CAC92DCDE0CAF7C571E6D791101DA94FDBD2CA
                                                                                SHA-256:8B34A475187302935336BF43A2BF2A4E0ADB9A1E87953EA51F6FCF0EF52A4A1D
                                                                                SHA-512:2DAC06596A11263DF1CFAB03EDA26D0A67B9A4C3BAA6FB6129CDBF0A157C648F5B0F5859B5CA689EFDF80F946BF4D854BA2B2C66877C5CE3897D72148741FCC9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF.....H.H.....fExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.2.9....C....................................................................C.........................................................................2..!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......[.4..lz.....K.S..p.>.9.r9j..'.\.qrW..mo...X9ZV<./x...EX...m.Prj..A.EtG...K..mr....Lc.T.*8...nlY.V.{6...*R...]..(.y...)^.5V.IVO.W.B.19.R\...f.U.....'..S:..k.6..*).f.n._3*....}.y.8.EusH..y.`.mA...W.}...bL..:..b.<f..(lH#R....v._...........9N~S..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508), with CRLF, LF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1731
                                                                                Entropy (8bit):5.824266584024574
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:586DE063629B80AF165C5D44D8A2D3C3
                                                                                SHA1:8E91DCE35FE59A6C5D2CAC2F5B30344A3ACF0773
                                                                                SHA-256:2DB612258D786F15705D8B92FB99055270A1376C857F4BF0DD4165E6A0D91471
                                                                                SHA-512:A12F4A6D5EFADD5C670FB26D3DABE3DF9E4964DC929EF375A4005D49E8F451347F911E7851A0B394EF5CD0523B9E45D0FC177AA7FFC7BA9F41950694835A85CB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>...<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>i8prnpofkp</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):32
                                                                                Entropy (8bit):4.413909765557392
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4A32AF314729B3C66EFCEF19720B21B6
                                                                                SHA1:A4B2B55267A0C0A49AEC3DF82975F6960E4AE860
                                                                                SHA-256:29A61A6C9F51F9850CC4327AA54478B3A7290E2B5E7592BAC2964B9DC72D3F00
                                                                                SHA-512:CE556C2E3CD83C097EB2CC07F85CE206C37BD5DED3794D886A9D86F89A2CFA4246FA68E65E250E0553982893223E2856DD855F3ECC0828464175C62F091FE03B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCaGQgg9gjlMHEgUNAaVpciFXNpSPTpetlxIZCXVpHGKcSGiTEgUNZSGZ6iHWDpzifuT_KQ==?alt=proto
                                                                                Preview:CgkKBw0BpWlyGgAKCQoHDWUhmeoaAA==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4578)
                                                                                Category:downloaded
                                                                                Size (bytes):119757
                                                                                Entropy (8bit):5.473334462748178
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:17FD982322D2599CF90F57A10C025A0A
                                                                                SHA1:3DDA441F2EB419A9D32A85D298D520CA8D087C13
                                                                                SHA-256:85BB8514015ADF238E57CEBA13EC0ABB6BBC2BA04945C0EC5D62E1722E5BF621
                                                                                SHA-512:4E1EDC3538DAF57F83D959655D1008CE29D1D81D44ADF1A9A7C97A1296FA40958C81BD55196574476882FE21CDDCC2073FAC730EDC30FC5DCB85AA67A9529F77
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},u=ca(this),v=function(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36216, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):36216
                                                                                Entropy (8bit):7.994185155139824
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:7C702451150C376FF54A34249BCEB819
                                                                                SHA1:3AB4DC2F57C0FD141456C1CBE24F112ADF3710E2
                                                                                SHA-256:77D21084014DCB10980C296E583371786B3886F5814D8357127F36F8C6045583
                                                                                SHA-512:9F1A79E93775DC5BD4AA9749387D5FA8EF55037CCDA425039FE68A5634BB682656A9ED4B6940E15226F370E0111878ECD6EC357D55C4720F97A97E58ECE78D59
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                Preview:wOF2.......x......................................\...t...?HVAR...`?STAT..'...B/<.....H..!....0..T.6.$..V. .....:..[.aq.9.zk...R...fpY..5..n5.)$&%x...v..R.....?5A.....0W:55.{..p+\...adD.H.dh......t5..S....T..5.TT.F...lI...h3..T9M0...*c...I...Yu.#.%...o......u....&\.O.zIE..#...)o...5...7.A.@7.Q...Q..i......_5...3............cV.!.|..]6..HLa.a.........s.J...........5..VDC,g..TcY.*....n.....$/.....B..!B.......T...2...."..5..k...........H._)R.Q?.....C.[2.,p. ...[.m..@ri.....[V.U....u.....X.....-......d...YN..a..t...b|3.4.............P.Q......t.....JR.tM.y.......Xf6..5......FV..U#..O....E.A...e@.d............(...q.....Y....Og.w.6..JU...%c.Lw..D....,..|..2...?=.?....I...W.a.'|c.........9.7...@...F.r...". h[.F....Tu...5.V.Z.U..~'......,.~6.#..Pm.%W`.B..1u5..bt...I...t...6.[/....z.D.@.@H..L.E..3......Z*.@./j.D..D..%.....P.....-;kwL6'-.%.!0....VYW.~.......9...93..(..&z%.Q...5.|..`^OJ.i.+.....=..*.h6.....6X8Hm...oi.T5....P....8ehl.l.]U..V...m..IN.K.j..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):3
                                                                                Entropy (8bit):1.584962500721156
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:{}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508), with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1731
                                                                                Entropy (8bit):5.828796152520526
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4C741A8316365A7FD46F5A1A39CFD1CE
                                                                                SHA1:74ED8AA30EC3113E101FECACDEE0940479DD7F23
                                                                                SHA-256:836BFAAB8CEF1A5A2BDF15F4663F4FED82FD0622F7DCA9D7533C5B75316D8E43
                                                                                SHA-512:E8E52D02179EDFA66707E4413C89DAF82F46D2158AB356C85C7B69B6B952163D2F365159AF722C81924027779551DF9E42B35D0C744FB911F9BC8109759C9A62
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/favicon.ico
                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>...<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>7h5yrerwxq</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):284
                                                                                Entropy (8bit):4.804020988763619
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F6E063941521CD8808A2F8AA5B6CEBA7
                                                                                SHA1:3DF1B9A549C6F90ADF0217465436CDA8B8B175C9
                                                                                SHA-256:00F190C275BEAFBABB14D0ADC6127DBB136B8A050517210F865CC1D4D3D95E35
                                                                                SHA-512:2760FD17A9C7FC97399F6768957D2178852AFC516E183B438EB876CE1EE824B2F656754D77469A03B83A988640C2C2B6BE8E3DFFA7B12D70C0C7E65AF65577C0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M17 7h-4v2h4c1.65 0 3 1.35 3 3s-1.35 3-3 3h-4v2h4c2.76 0 5-2.24 5-5s-2.24-5-5-5zm-6 8H7c-1.65 0-3-1.35-3-3s1.35-3 3-3h4V7H7c-2.76 0-5 2.24-5 5s2.24 5 5 5h4v-2z"/><path d="M8 11h8v2H8z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):246
                                                                                Entropy (8bit):4.316931158950511
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8B6C7812BA9EFAB131F916BDF12566F6
                                                                                SHA1:D355101604837D05D76D41CBE225E785728E190A
                                                                                SHA-256:6C7113DA4BF372FEB6C320A461F0C510FA8B92626A52B08CDEDA3063070B3570
                                                                                SHA-512:705AE0C16E7AC9F245A28E6BF72586E8092B0146F09B06732E5F93F95708F6FEE1532857AF628ACB1810715E6BB94FFD5173C9606736BEC3BFF2FAAD46F9CA7F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/images/icons/material/system_gm/svg/more_vert_24px.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2zm0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):1185
                                                                                Entropy (8bit):4.98533471519635
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6260E4E4919453F321DEF0E5CBDCBBB8
                                                                                SHA1:5CC22647F36A5CE1816371D77E8FEF256AF5C856
                                                                                SHA-256:9F5C98888D690D0E1D9F19F93D7B85ECE5E3AA9C6CC8972D9CBC2D7BD6E1B3DF
                                                                                SHA-512:67182BE169E5A70FD91973B13C70E4273478FE8137DF5D329D3A2617A318B858B7915CA8D482B5BA89486EEA1D053A13A49AC1722A46083C104B97256B146E9F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Extended
                                                                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v152/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-t
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (10872)
                                                                                Category:downloaded
                                                                                Size (bytes):253160
                                                                                Entropy (8bit):5.643497441953134
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:44DDF88594A4193E0CC83F535082A0EF
                                                                                SHA1:1AF422AE006E36CB6A596E842BBEE8C4A75D3461
                                                                                SHA-256:72DB6DDC895B2AE5EA69DD81F49F310E2AD3AA54F1AE1265957A829ADEF6495E
                                                                                SHA-512:75AD6F2270A75D520A458A62245C2B17459B8CCAE06DB1C06BD52740A4D53BBECBAF27D7CEA5FC0CAF5132B79DF13F140ABF615AC9C6ADC8D3F13EB806CF8568
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyAng4TaCSbwmEwKIdn9M0m9ZHpzjAkbMw8&v=3&callback=loadMapsApiCallback&language=en-US&region=US&libraries=visualization
                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,1,"995",["https://khms0.google.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=995\u0026hl=en-US\u0026gl=US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=163
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):691
                                                                                Entropy (8bit):4.687785150464502
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:48AAB8AA26090AAE456B5C34F3480033
                                                                                SHA1:C688526EC321C584D318820B4D5A0DA18C690689
                                                                                SHA-256:553BE3C1389FA1AF6DA668286F86141EF348AF8F9B7BEBAADD184D39F3B70F84
                                                                                SHA-512:F3246ACAC163696B3EBAF1306220976BDA847CAB1E2C0789F2F31E9550CA2777A7BBC9572849204F9AC6D17B44E6778EB19AF927FC52EC02E896A9E843299F2D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "consumer": "projects/371237729773",. "service": "people-pa.googleapis.com",. "httpReferrer": "\u003cempty\u003e". }. },. {. "@type": "type.googleapis.com/google.rpc.LocalizedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.737595439200045
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2B91BB2C6393C29C12CAA057B0908D1D
                                                                                SHA1:B4DC49D418AF08BD2591400D13A7C69123F973BF
                                                                                SHA-256:FA7048838991D91915F0BFCA2A8E439597AB7E7CA0830F7FF2DCD95855E2120E
                                                                                SHA-512:250B6CF5B5074DD1A5F3B880F3964AD100F989D6E0B5C2A828D92E1D205FA80EDB27E1E3757FD0116A39E6ECECC81A4FFFDD868DE649735A9168E05B2B0D2FEB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>hiepuvoaui</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : fafea1ae-301e-0015-3e4d-9496d4000000</li><li>TimeStamp : 2025-03-13T19:21:17.7724596Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1290
                                                                                Category:downloaded
                                                                                Size (bytes):1243
                                                                                Entropy (8bit):7.810509203621803
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:977CDF060969FEAD60E314C8EE7FAB0D
                                                                                SHA1:8B7E2602A490E9948396611D65713177E1015397
                                                                                SHA-256:CDFECE964F58DA9296D0DFAB996A7420ADAFC9484BCD8B1AD14EDF795498477D
                                                                                SHA-512:BCF85AE450D5896825E17A3E605819153D99814DDB703E460ABE58A641B40A11108BCA3210C2AF1E33860D3573077CF37649B6F1AD5925B83A7349F6DC018AAC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:http://r11.i.lencr.org/
                                                                                Preview:..........3hbe3hbz......I....N....{....&?.x.8..<..22r.2...r.p.1....3...j...8\...y%.Ey.%....E.%..A...E....E....... ...<..A..A..%....r.F&....`.....FF....Q@&..b."..y}RK..\.*.J.y.. .3....41*!;.........(.......}O.4...S\g....d.Y.4......wj|.{..YE.2..........|{??..q..[.xmf.....G.].]..=...N.eq7.L..."2...J7...JF.......j.......~?6.../.7..b.m..y.^.I...-..C.!u....-F.7n.{.(.\.......VO.>r[#..P....*....Y...!.a.!G...;...^..s....7.Z.]....H..T.C..m.=........<.2K..&.3#......._....&...........dA|U.P@sh.1...33.Y..B ia.r..6 ......."."r...W_....zDwC.$}..;..A..,..b.".[".Uo{.......T......`.32.....(...Lmb.%%.V....z.z9...../J..'&Y..`..p...7.021....<.............u..j.&./..u.r1.L...U.ga.....;..7....F.[.K..E..?.9u>....o.NW......4I.5....?<...:s..j7.nQ..P..s9d..c.'..I./O......}....O.Oy.[^+=.KV.p?|.M..pIi..).Y%.dv..>R.....m.G.'..).E^.~._...d..w...o.N...h..w..K.%.].,{&x...uw.2..2{.%.e.....[..9s.z.f.7E.....O^+......1.....V.1..y..A=!.~.....Q.....gFq$.l.1..n..C
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):31246
                                                                                Entropy (8bit):4.957807532039527
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4E83011A56CDA084DDC2AE17863FB548
                                                                                SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                                                                                SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                                                SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                                                Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):96705
                                                                                Entropy (8bit):5.228470338380378
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1DD63DE72CF1F702324245441844BE13
                                                                                SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                                                SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                                                SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                                                                Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 232394
                                                                                Category:downloaded
                                                                                Size (bytes):44144
                                                                                Entropy (8bit):7.9936363669874
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:820F40594A0E8D5F9D58546208AA9060
                                                                                SHA1:E17ED5116A34C432013A244C979AC9DA53829D74
                                                                                SHA-256:F8F708049E1E1609AF3959CD21EAF313C8192D3E962887A7A2E1F9B353D3FC80
                                                                                SHA-512:95879B255A90CCDC41C8696BF7AA05796DB56528FC4BE78F2D13EB2233740AC8CF0F92BDEAA169EBC5C745F3E76EE9FC67D2626160B9E01C5F5A19B8CBEA605F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/resources/styles/0/boot.worldwide.mouse.css
                                                                                Preview:.............w.......3g.t?..W....].$....y.....8...&,9.._.$K.$=.LO7`.K.R.TU.J..MS{J.|.;.kn....SL}...e...}9....Qnb.....HMe....7l.$.....Q..n......,wD.D.....'D<.....d...D.tm.t..=9t...}....G.I.]}....`f.=v.g=...i+]......../.w...7.b...{....Q.7.......`.0.......,.R.6e..2..l]/\.p~..|>1.uV..bh,...[..e6.Uk.~..T.E...t....b....^.t^..x...[...q.vk.....v...l.$..4..;....S.....M3U3J).Q.kFi.YD...L1f@.U...4.K.~....&.8*.P.=.'.......LM...M.3.`.!.U.7.B4.....+c.(........P#.3..5...f6...Y~.1...EHE...|..F..a .p..rP.f .....3...%..4.C.o.....=.'.j{...e{2......./.."...T........|..l.-........5.P...YjQ...1.%t..*v..q.....q@.V~...$|.$G'.'p.....!?._....%...C.e.......qc....':.-...jq..b.U....O...K~...;I.A....L<...2J.{X.[.S..>v.O.[^...?Wd9.3.U:~I3r.h.nF..b..A.`Sn..H#.X.o..YV.~\.sS....?....Ll._..t.g.4.G 2.....6..|}..?O..)`...P\.KN.=..WJ.?....X...>L.....3..Z..Y..-.~h...[.#....}y...L..E../I...4....%.3,q...UW.]J...oE.)...)..,J.....g+;...b...,.../.TJ..]...Qs....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 662286
                                                                                Category:downloaded
                                                                                Size (bytes):169666
                                                                                Entropy (8bit):7.99806037987315
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:34049E45A502035C1EE78F0B0967588E
                                                                                SHA1:DD604C54963F4AE0CB4CC1C6890B66822A6D7B82
                                                                                SHA-256:A84C114BBB185448DE945B27FCA0B6EE207F4801505E3046F35DB050F4720EAF
                                                                                SHA-512:07B046AF74583DC5CCB2DD1A636042B36DD4EE50AA6E7A3871CC26BEC7AEE823DCB2EF8BAE3F465A374B04AE92B8CFB90F41AD3A76A0D2DB1B6CA764D8EB204C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://r4.res.office365.com/owa/prem/15.20.8534.28/scripts/boot.worldwide.2.mouse.js
                                                                                Preview:............r..0.....l...H;...[.9:).v.'q...,o.*^@..E....O6?.....h. AJ.:+3g.^..4n.....n.?...}.D^|.M.$.g.....6\.M..k...n9.4.]...d.r..e./...{.'.w.x....y...?...v.n...;..e......?........#7...VxR7a. .Xr..?..v.g.:.0.1.Ln..LnD.p.lg...=(sm'kG.,..w."..EY..#..>.H.}...c..h?....Eg.....X]k........v....;....B.Dm.5p.F..Y|..e..l....`d..Q....^.e.W.e.WTfl..7....3..].......kZ...-4..6.-.v2.o.j..P......^.$5...F.............hj.......?4.......M}{Oe..2g.y.gqv7g.)..w||.&..y.*.8....~..$.#.(:.@..h.R.j.5....|&.>kY.}.6..m.YC..L..1..4..1.>.....1.#.c.Cd............ &c;a.q.e'.;H.k...5.A.Q.f_.vs.{,|m.Y..U.......UA.....M..V..2.QC..H..~7.L.7..~.vL..5......$..Z..3.1.o.@....DbuK.U.i.h.,*@.82.qT^..I.'..X....}.C..O.a...vx.2.\.`..f.z?C....<...$..-._...gp"}IB....7..y.J.....:.ewD....Oe....Dj{O...O...*..NL.p.D.Nh{....Q;#s.....H.3..L..s.v.....O.1p.0c.b..6d1.q....L.8m..S....s.i.8oh.2s..&Z..IK..Me>+6...^.....).T.h.!..fx..+s...f.J.q?.e..e.....(3>n(3>........]Kd.......i<
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17174
                                                                                Category:downloaded
                                                                                Size (bytes):540
                                                                                Entropy (8bit):7.5407666474990105
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A6C82159D8C8B565F8FE916B6598AD7F
                                                                                SHA1:AD8137F1FE2E4D750B287CEC1CCC67DFC11E49D6
                                                                                SHA-256:BC1A59D73D119C45A5201F5140103CEE788C3B6ADF62F6954687E2D0205DA413
                                                                                SHA-512:B7808D0263D30FD94E77578A0D95BDE37F8742172B81705B2534D522D5A9206185E5778B503D08020181F0E1DDFF48CD155FB070813D242AE967C7979D21A2E7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                Preview:...........\1O.@.}....#.6.0..8i....!]....!vttu7.NN&..~......1..z.+p.QZ.).^....Gj..}.A......!qV........./b.R.....`..|.(...B.- [..y..w.E/lW.X........V.O..|...av4....H.z..z..z..z.7A...&...P8@.(..SO=..SO=..SO=..S......z.-....W.{...>rr..q.HaM.k..3ts0b........}.C...D.x......^#.>..O.|d,.....d.z...N.5...e.W......0bNu..6..8....h-{8.sn.8..9.r.Y...@..4.....y...........3..l.....w.?.tE_..a.....k5.x...1....3k.o....|...Wp2....C.Ja...fl.....C....j....<.yJ...v.,..GE_?.V.e..2oEnq..:...`k...>..X...vp.c..8.=....bY.......j.C..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):334
                                                                                Entropy (8bit):5.085703756761443
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:41FB3F6666DB2C18DE8B5DED8796195C
                                                                                SHA1:ADFEADAC45E9BC6B5C112EB6D51AAE9C2020BD46
                                                                                SHA-256:BBB5ED0D166D1EF2DBF5F980BD320FEE22AE9B18FC4866E2425A50699246B5D7
                                                                                SHA-512:5FD2A7F57A30668A669CFD295734346E1787179A55F40DFC1FD9A5EA140E9C0324B4516A20350E5A6171E90FC18EF41C8C8B66109DC2018232C4EBC147BED3D7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/images/icons/material/system_gm/svg/content_copy_24px.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><rect fill="none" height="24" width="24"/></g><g><path d="M16,20H5V6H3v14c0,1.1,0.9,2,2,2h11V20z M20,16V4c0-1.1-0.9-2-2-2H9C7.9,2,7,2.9,7,4v12c0,1.1,0.9,2,2,2h9 C19.1,18,20,17.1,20,16z M18,16H9V4h9V16z"/></g></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65437)
                                                                                Category:downloaded
                                                                                Size (bytes):1048163
                                                                                Entropy (8bit):5.056531209947472
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FBD7907C5006744596907B7484DCB9A7
                                                                                SHA1:E544C74DC3D4FC3A8999798D2F9C685B08887AF2
                                                                                SHA-256:0A923A5DAC1525C048837E172BDE09C827E35C54F22B88913BAE66CCA9010A95
                                                                                SHA-512:6A9EFA4EA148C8BD11BF63A26C1F55875F138C30DBC094B1ACD4677D7CC21FFD753FC38583DFE759FD4E4FA6E7CEA5F8A0E84A8B5DC99C9E05FDEAA4C91875AF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://ssl.gstatic.com/datastudio/cloud-lego-fe.fe-server_20250311.02_p2/css/css.css?cb=736107440
                                                                                Preview:/*!. * AngularJS Material Design. * https://github.com/angular/material. * @license MIT. * v1.1.20. */body,html{height:100%;position:relative}body{margin:0;padding:0}[tabindex="-1"]:focus{outline:none}.inset{padding:10px}a.md-no-style,button.md-no-style{font-weight:400;background-color:inherit;text-align:left;border:none;padding:0;margin:0}button,input,select,textarea{vertical-align:baseline}button,html input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}button[disabled],html input[type=button][disabled],input[type=reset][disabled],input[type=submit][disabled]{cursor:default}textarea{vertical-align:top;overflow:auto}input[type=search]{-webkit-appearance:textfield;box-sizing:content-box;-webkit-box-sizing:content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input:-webkit-autofill{text-shadow:none}.md-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):17453
                                                                                Entropy (8bit):3.890509953257612
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                                                SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                                                SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                                                SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
                                                                                Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.746749989847556
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3F6F88E7FE4A4126950A896C49BB87A9
                                                                                SHA1:3D31FF1DD7E40CF87007F20C6EFB676CD5CF2497
                                                                                SHA-256:B714EF78034BA1284CF772C36255C6A99575778FB9D8ED6D864C52E9E88D040D
                                                                                SHA-512:C237F712C644C1B9C272A0DC5AE58BB7694E5C21F118005284C61DB6A3310092E7CB36E0220D957E03A1F797AE576C7915FA5CA8609B2E9066CC1BF8D5B12A61
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>yy816ru6un</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 1a556e9e-101e-004f-6c4c-94f033000000</li><li>TimeStamp : 2025-03-13T19:19:50.6291174Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):503915
                                                                                Entropy (8bit):4.822305839429917
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7AABAB714EA66E89A5EE306FCEFA980F
                                                                                SHA1:B7AB2F7B65665B204C0AAD06E3CAB2357A76F954
                                                                                SHA-256:ADB6765C11B6EF8DD5474459D2ADF94E286EC539068126D65A445A275458DAFA
                                                                                SHA-512:7B7EC98086363D8BC762DF14F1CAE98EF853DA014E176DB98C9D496C3A007974688DF257452CD1EC40C47659FE2868764D297C0765CAC0721B39D99100D430AA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://ssl.gstatic.com/datastudio/cloud-lego-fe.fe-server_20250311.02_p2/css/material_theme.css?cb=736107440
                                                                                Preview:.reach-panel-layout-content-wrapper{overflow:hidden}.xap-avatar-button.xap-avatar-button{-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center}.xap-avatar{border-radius:50%}.xap-avatar-monogram{border-radius:50%;font-size:14px;font-weight:500;line-height:18px;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:.25px;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;background-color:#1a73e8;color:#fff;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center}.xap-account-menu-layout{width:352p
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                Category:dropped
                                                                                Size (bytes):1555
                                                                                Entropy (8bit):5.249530958699059
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):128352
                                                                                Entropy (8bit):7.998349465466699
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                Category:downloaded
                                                                                Size (bytes):52916
                                                                                Entropy (8bit):5.51283890397623
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):15552
                                                                                Entropy (8bit):7.983966851275127
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):28
                                                                                Entropy (8bit):4.307354922057605
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSwRDcqqBXO6EgUN0VtRUhIFDVd69_0h1peSirpBtVk=?alt=proto
                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):15344
                                                                                Entropy (8bit):7.984625225844861
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):432
                                                                                Entropy (8bit):5.320221768633383
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E26C29A7D8F935A133F12776BC75F7CD
                                                                                SHA1:0F658E55434F44C04227366F448069B01ED6C71B
                                                                                SHA-256:903DC85A5AC73F817C448686EF8773970C95A9F90DBCCD4B7B2C7FC9C00A6B14
                                                                                SHA-512:1E0AAADE9A1A8089C01C1F05018DAC7773F9C95BA07AEBE0BC1BC7135C06C4990F067AE79E120FAD5D0FDA06CE6C54D23D8F9800193EBDB5DBF90B2B32FB35BB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-sheets.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.z-CF99wuLeU.O%2Fd%3D1%2Frs%3DAHpOoo8yJLmK2FeQzRT4hxPn9_NEJo9eCg%2Fm%3D__features__
                                                                                Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="POsIJ-xMS-B2yozTyk4zqw">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="POsIJ-xMS-B2yozTyk4zqw"></script>.</head>.<body>.</body>.</html>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4656)
                                                                                Category:downloaded
                                                                                Size (bytes):9025040
                                                                                Entropy (8bit):5.58238924596217
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E09FA4B63237C626371F50314E57FDB7
                                                                                SHA1:5FBFCF1EE83065E40E234CA13E23639B0EC94B62
                                                                                SHA-256:22CA1A1F1E6DB5B8008CD0E9B3CC7F3EBC7180496512B23457429FE73BB683D5
                                                                                SHA-512:0DA6B1CE80B82055F0BC3B5DDD423F877AEF2F270DCA943B246DAE96AA38C49C629252D394DF1D5AC10828A46049CA3A3272C24EDE305F530D078C687E2EEC50
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.OKEib1P-h1w.2018.O/am=AAQ/d=0/rs=AHAPuoNE1xkiOzRLdRSJApxPCWmymtXNOg/m=syl,syk,sy1q,sy1g,sym,sya,syq,syx,sy1h,sy1i,sy1p,sy1j,syt,sy1k,syj,sy1r,sy10,syz,syy,syg,sy1d,sy6,sy7,sy5,sy1b,syf,sy11,sy12,syh,syd,syi,sy1s,sy23,sy3,sy1v,sy8,sy16,sy1l,sy1m,sy1e,sy1w,sy1x,sy1y,sy1f,sy21,sy22,syw,sy24,sy1z,sy26,sy29,syo,sy4,sy9,sy15,sy14,sy27,sy1c,sys,sy1t,sy17,sy28,sy1o,syp,sy20,syn,sy0,sy2,syc,sye,sy13,sy19,sy1a,sy18,syv,sy1u,sy25,sy1n,sy2b,sy2c,sy1,sy2k,sy2r,sy2h,sy2s,syr,sy2q,sy2g,sy2t,sy2e,sy2v,syu,sy2a,sy2d,sy2f,sy2i,sy2l,sy2o,sy3f,sy3g,sy3h,sy3i,pm_ng2report"
                                                                                Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{.var lg__bc,lg_0bc,lg_Zbc;_.lg_ZK=function(a,b,c){return Math.abs(a-b)<=(c||1E-6)};._.lg__K=function(a,b){if(a instanceof _.lg__K)this.ma=a.toArray();else{var c;if(c=_.lg_Aa(a))a:{for(var d=c=0;d<a.length;d++){if(!_.lg_Aa(a[d])||c>0&&a[d].length!=c){c=!1;break a}for(var e=0;e<a[d].length;e++)if(typeof a[d][e]!=="number"){c=!1;break a}c==0&&(c=a[d].length)}c=c!=0}if(c)this.ma=_.lg_za(a);else if(a instanceof _.lg_An)this.ma=lg_Zbc(a.height,a.width);else if(typeof a==="number"&&typeof b==="number"&&a>0&&b>0)this.ma=lg_Zbc(a,b);else throw Error("Invalid argument(s) for Matrix contructor");.}this.ea=new _.lg_An(this.ma[0].length,this.ma.length)};lg__bc=function(a,b,c){for(var d=0;d<a.getSize().height;d++)for(var e=0;e<a.getSize().width;e++)b.call(c,a.ma[d][e],d,e,a)};lg_0bc=function(a,b){var c=new _.lg__K(a.getSize());lg__bc(a,function(d,e,f){c.ma[e][f]=b.call(void 0,d,e,f,a)});return c};lg_Zb
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4811
                                                                                Entropy (8bit):7.9323475501953675
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CB13B37D9CEB24A98DDA6AFD6EDA0C39
                                                                                SHA1:A42E3AFB3223A2892FA9483B2F4CCD3596EF6EB0
                                                                                SHA-256:A3941E483EF88CF0299266CDB18200770144A15C836C9B40E7052AE0F2E0DC44
                                                                                SHA-512:E3ADE17BA828ABAF67CFDDA89E194E40B53087F67B44A7FBAC3B3B37B322DE576AA260147B1FF8DA74A5A6D15CE957EDFACC477286F199686CCB31CED52CFB25
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...............g-....pHYs..,K..,K..=......sRGB.........gAMA......a....`IDATx...o..q.^.h...&..``e.r.......S..K-.[$...H>H.-.]s.Y.K`I.ve_...":..gsI....AN>.e/..a..(Q.t...59....._w..@. {H..w...W.`...V.Z*.3........_v.C}.1z.|.Ti.,#A.....pU....a....eqw..........[qJ.5.&.~....{....+..t...... `..'..`..+.!.._.....G.%..p..[4..M.,........&X@....G.f...A.k`....]/ ].d.<~......V.}.......+w.{..{'J.\$...`{.C.x.,v.....m......J.g..=...u..Bm`p...K......<............xj.^{i.%....(8V...C.....%..,B.tw.7.@...<....w..5..DJ.1.{9.[Pp...A.qWx...!a+.fCRd..-.b.x..j.x7.v.C.:.....+.. .......6q..:..X*mB...<./`..Y|.O....NFE......N...{.W9.I...........D|.*iT>.u..........//...+.......9.p._.l..{.._-I...z.....I...o,W..mnQ.T...c8.;:..dK. .....tN.>zE).Z......K........R,Q.79.6N|..;.U]S..p*...).dG.....@!n..SV.....C....B...L&..V:.F..BY...{.....0...koM=....Ry..\.K......W..`..s.$.......b...x..#.......)......]..{d...Z1..~..o..A.pF..{.Y+.........@..,M.Z..@.(D.........Q.8E.H.x..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (508)
                                                                                Category:downloaded
                                                                                Size (bytes):823
                                                                                Entropy (8bit):5.72881653633942
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AAA003F7A77A53BC327B42A4C4156382
                                                                                SHA1:CE7E49BA7147205F441C8D236DC4D180DA8A0EEF
                                                                                SHA-256:B4F13F37A9DEAA60220FABB22B2AD44582BC538B1A8ECB6552521B2999EE5678
                                                                                SHA-512:C345D799F462CFBF63C1B5FC53781D2F6CDABD718E7D14527FF063D2E46F1601D1743EB06A66E6328E29CF85A6C8E8745AD7D2204E19ACFB67A9F950725BB9F0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://dev.servidorsaj.com.br/aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                Preview:<!DOCTYPE html><html><head>.<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script>.<title>qm3iim4802</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 121d5c6f-901e-00ab-0f4d-942b04000000</li><li>TimeStamp : 2025-03-13T19:24:20.4815090Z</li></ul></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (582)
                                                                                Category:downloaded
                                                                                Size (bytes):5754359
                                                                                Entropy (8bit):5.503673819795691
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F68289B189466C0049A2ED53B55D1D60
                                                                                SHA1:157B4AC80C400AC645B670E198A1785EC392BE30
                                                                                SHA-256:2F7401DB62EC295ABDF35D7EEA5D36EF440E6D332048B550772F768373A64F08
                                                                                SHA-512:ADE7D008DCE1232766FA71E1D2D78FE260933BD0FF56F22EDDBC21BD6AD02D3D42075B69A11A1631CB15FB70E7133678AF6CF2BB4E59C9398ED641FB2BA30B5E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/_/datastudio/_/js/k=datastudio.datastudio.en_US.OKEib1P-h1w.2018.O/am=AAQ/d=1/rs=AHAPuoNE1xkiOzRLdRSJApxPCWmymtXNOg/m=pm_base
                                                                                Preview:"use strict";this.default_datastudio=this.default_datastudio||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400, ]);./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (55850)
                                                                                Category:dropped
                                                                                Size (bytes):55855
                                                                                Entropy (8bit):5.995793564832738
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:291D808D4B58181D7920A00F5F016DAD
                                                                                SHA1:A8B9051700A739DBE5ADA237C47D6E0E1DF83344
                                                                                SHA-256:9B9D1E85E544FC3F887DC6BFAA0CC0DDBFBFA69EA73EAE66CC2B040241E7280E
                                                                                SHA-512:08A1B8A41A6AA6013A757C2D2D4038885408657E8B262402CFAA1687002C1982E2E362BEA6033686B81DC962DE00D849022C9AC8FA249C7884A1B844FF957AD3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:)]}'.{"payload":"iVBORw0KGgoAAAANSUhEUgAAAdcAAAGTCAIAAAD1L8_sAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAKMqSURBVHhe7b0HQFRZujU6_3_fe_e9O3P_uTOd43T39PR0TuZMLHIwZ0VRTBjIVAIExBww55xzzjkjgmSKqqLIiCKCEisAb-1zirJEbRVLofA7s2f3sThhn7VPLT7WF_afKmj7QwTqaSMECAFC4HUi8KfXTcLlT2wPaSMECAFCoIUh8CRTvW5uNFz_NbKw8VM1AvwBbYQAIUAItBgEGhGUMXe9AS5-LSz8VP41BryMNkKAECAEWgwCxuxkYOQ3xsWmZ2HD0PmHMTxedXW1Vqutq6t7nQILXZsQIAQIgaYgAGoCQYGmDJTFM5iB0F6fUWxiFn4qBePBiHyb8l7QOYQAIfDGEQBZGbj4zRCxKVnYmIL53yf4g0Oj0bxxGOmGhAAhQAi8EgIgLtAXz2Ov2yI2GQsTBb_SnNPJhAAh0MIQeGNEbGIWNgjB-DVSVVXVwlCl4RAChAAh8BIIgMSetIhNLhCbhoV5Q9jgjsO4S0tLSQt-idmmQwkBQqDlIQASA5XxRGysEZuWiE3Awo20CJ6CyRBueW8UjYgQIAReGgFQmTERv46QCZOxsEGLwIjv37-PmI-Xflw6gRAgBAiBFoYAqAyEBlpr5KkzoTlsYhbmDeGSkhKSI1rYu0TDIQQIgaYgACoDoT1pDrcgFm6kCPOG8L1795ryuHQOIUAIEAItDwEQmsEcfh3q8KvawgYW5qODeUOYWLjlvUg0IkKAEGgiAiC012oOm5iF8RsDwy0uLm7i49JphAAhQAi0MARAaKA1kJshWIK3Pk0lSpiAhQ0BagY5gli4hb1FNBxCgBBoOgIgtKeKEi2ChZ8lCt-9e7fpT0xnEgKEACHQkhAAob1WafiVbOGnisL4vUE
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (590)
                                                                                Category:downloaded
                                                                                Size (bytes):558604
                                                                                Entropy (8bit):5.709733010176998
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                No static file info