Edit tour

Windows Analysis Report
Revised - Buncombe county government 2025 Handbook33469.doc

Overview

General Information

Sample name:Revised - Buncombe county government 2025 Handbook33469.doc
Analysis ID:1653971
MD5:7e9bcd5288d1cbf12d1fb315a17c5534
SHA1:fb2b32041cb0bcb526364daf136d41f347187df4
SHA256:e93f975cbb7d8adbb9d227a566cd6a815d6f974ae947c4b234735db5126ed555
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Office viewer loads remote template
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • WINWORD.EXE (PID: 7020 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Revised - Buncombe county government 2025 Handbook33469.doc" /o "" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 6068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8732651120975980926,4387122240177023057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://test.cxperts-us.com/#mark.goodwin@buncombecounty.org MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sans.org/ouch MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 8000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://express.adobe.com MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 8948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 9116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrco.de/logo-1 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://en.m.wikipedia.org MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Screenshot id: 11Joe Sandbox AI: Screenshot id: 11 contains QR code
Source: Screenshot id: 23Joe Sandbox AI: Screenshot id: 23 contains QR code
Source: Screenshot id: 8Joe Sandbox AI: Screenshot id: 8 contains QR code
Source: Screenshot id: 22Joe Sandbox AI: Screenshot id: 22 contains QR code
Source: Screenshot id: 10Joe Sandbox AI: Screenshot id: 10 contains QR code
Source: Screenshot id: 19Joe Sandbox AI: Screenshot id: 19 contains QR code
Source: Screenshot id: 20Joe Sandbox AI: Screenshot id: 20 contains QR code
Source: Screenshot id: 21Joe Sandbox AI: Screenshot id: 21 contains QR code
Source: Screenshot id: 24Joe Sandbox AI: Screenshot id: 24 contains QR code
Source: Screenshot id: 9Joe Sandbox AI: Screenshot id: 9 contains QR code
Source: 1.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://test.cxperts-us.com/?cf-turnstile-response... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `eval`, `Function` constructor, and heavily encoded strings indicates a high likelihood of malicious intent. Additionally, the script attempts to send user data to external domains, which poses a significant risk of data leakage. Overall, the combination of these behaviors strongly suggests this is a high-risk, potentially malicious script.
Source: https://test.cxperts-us.com/#mark.goodwin@buncombecounty.orgHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.21.12.123:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.12.123:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.194.118:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.227:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.110:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.103.34:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.103.34:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 40MB
Source: winword.exeMemory has grown: Private usage: 24MB later: 68MB
Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 104.21.12.123:443 -> 192.168.2.16:49739
Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 104.21.12.123:443 -> 192.168.2.16:49740
Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 104.21.12.123:443 -> 192.168.2.16:49753
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: test.cxperts-us.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9299c7a4bd3b3d85&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/images/favicon.ico HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /page/images/favicon.ico HTTP/1.1Host: test.cxperts-us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/688924678:1743525431:R-i6zFBv7gMTBD5YKEKFcidOPHyqrhcZn3JxtPcVOAs/9299c7a4bd3b3d85/fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9299c7a4bd3b3d85/1743528265999/744793bca6be8405ac5865b23f731dba6edf5b8b79d6d27c850d1fa78abbf1cc/ffCGbzd-zVOl7Ex HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9299c7a4bd3b3d85/1743528266001/n3WwSN78jf-1OhS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9299c7a4bd3b3d85/1743528266001/n3WwSN78jf-1OhS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?cf-turnstile-response=0.IybUVL9CGTp-Lb1-vvcXwN0hoaxsry0H0BNnfeqmKYQS_BOu3gbJnopN_M1gHgWiX0ZrV4PDVLkivNAq26CMssOm3brW6sSrJgPMa5Ta39owsVh24RDxUwAleSQxu4izGypQTfuWGDW-geNvrvhx3qBheeJQWRqcMbY4uUXqqOcpfc6gi_LUBtt7ml9X5mygCQydOUWTX7l2_LNZP1JpFMicBMPgAzwc4mT33EZAf5VSJwivRYJLKfbhrL2hh-N6Vu9b4l9Ntk-h31IPWSfdjnY1EgF-V26yC-rBJpzKzXjZaP0LSzqPNJZeQoceE2c0WHJ_TQrxuuEXQe8kxa839Dkt4LZHUSWKtPb9ujjaj1jbrHoH9EFMhwGDTfTboXb2OnYHEjK6WhrHb0rxIeDeLyrSb-tKeMztCfLefid2urbWGuB6XiQpYuj6HCCwEyBtShS_tlTIXHIUA10hyWW9WIpXFhS8iFXYGGb-SUOXfiV-HxzyO7yf1cXIx9Q2MtDt8YKi5l-eeWJKVLfORRVJWF7MbjCp0W91Mi8KTtqIb_tZIwRHDYoqcth6Q5K5yY51FTmR7ZE5iJQZC_Rjk_Wjo_1IBUZ770uL6Q3dOWrBwsd-3aGXiwqXb_dPHNtuu7-OEHc01zt-D3dMFePBgqZ_8VIHtKIIdSYuIygq5M2d0CghUWYd7D6J_2kD8Sr7e-XjdLPjNDL69ZKbMp0-_mJ8g3ONZRWwcog6qJfm9c5OCYgSONTiv8OmZHktgP4dzOBXnBYzIeC5d0tQ679VJxznla_hscXxTclj33kNmkOfotB1kuWeZl9o_0jmuKMWw4PCcxNKEVTRE53VRr7FXHxO5Vb4IXOwBweFqOrE-vzq7vY.YuXBMOCZG9ZDLE7K2ybSGw.5f0ab34d71b9dc1d4f54b60a92bfd59604e542b7aff6a932c136a13cd0a3ad03 HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/688924678:1743525431:R-i6zFBv7gMTBD5YKEKFcidOPHyqrhcZn3JxtPcVOAs/9299c7a4bd3b3d85/fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/index?a=bWFyay5nb29kd2luQGJ1bmNvbWJlY291bnR5Lm9yZw%3D%3D HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://test.cxperts-us.com/?cf-turnstile-response=0.IybUVL9CGTp-Lb1-vvcXwN0hoaxsry0H0BNnfeqmKYQS_BOu3gbJnopN_M1gHgWiX0ZrV4PDVLkivNAq26CMssOm3brW6sSrJgPMa5Ta39owsVh24RDxUwAleSQxu4izGypQTfuWGDW-geNvrvhx3qBheeJQWRqcMbY4uUXqqOcpfc6gi_LUBtt7ml9X5mygCQydOUWTX7l2_LNZP1JpFMicBMPgAzwc4mT33EZAf5VSJwivRYJLKfbhrL2hh-N6Vu9b4l9Ntk-h31IPWSfdjnY1EgF-V26yC-rBJpzKzXjZaP0LSzqPNJZeQoceE2c0WHJ_TQrxuuEXQe8kxa839Dkt4LZHUSWKtPb9ujjaj1jbrHoH9EFMhwGDTfTboXb2OnYHEjK6WhrHb0rxIeDeLyrSb-tKeMztCfLefid2urbWGuB6XiQpYuj6HCCwEyBtShS_tlTIXHIUA10hyWW9WIpXFhS8iFXYGGb-SUOXfiV-HxzyO7yf1cXIx9Q2MtDt8YKi5l-eeWJKVLfORRVJWF7MbjCp0W91Mi8KTtqIb_tZIwRHDYoqcth6Q5K5yY51FTmR7ZE5iJQZC_Rjk_Wjo_1IBUZ770uL6Q3dOWrBwsd-3aGXiwqXb_dPHNtuu7-OEHc01zt-D3dMFePBgqZ_8VIHtKIIdSYuIygq5M2d0CghUWYd7D6J_2kD8Sr7e-XjdLPjNDL69ZKbMp0-_mJ8g3ONZRWwcog6qJfm9c5OCYgSONTiv8OmZHktgP4dzOBXnBYzIeC5d0tQ679VJxznla_hscXxTclj33kNmkOfotB1kuWeZl9o_0jmuKMWw4PCcxNKEVTRE53VRr7FXHxO5Vb4IXOwBweFqOrE-vzq7vY.YuXBMOCZG9ZDLE7K2ybSGw.5f0ab34d71b9dc1d4f54b60a92bfd59604e542b7aff6a932c136a13cd0a3ad03Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /gh/syntaxerror019/HTML-STO/ld.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=q&oit=1&cp=1&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr&oit=1&cp=2&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+c&oit=4&cp=4&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+co&oit=4&cp=5&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+cod&oit=4&cp=6&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code&oit=4&cp=7&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verify HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/index?a=bWFyay5nb29kd2luQGJ1bmNvbWJlY291bnR5Lm9yZw%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=t1y3X7b9edBqSY_xcxHQudbmBdVta9kozBEJoeFwoG4jfAcogjImzZOTRtY8wqr97ksBLng7nxiyenyKMgHX-bT2amotWeWluHIOvhjJ4H4BJ-vkPHH0KU-IcVW5k8hpwPbnhQkWbKKWmAQlKrpKMhBEnh58Xwr-ySJDkG927FTFAyJ9XuZ5yfc_zvMxaSLJahOHjq0w-0dnvx7n1Yo
Source: global trafficHTTP traffic detected: GET /page/styles/app.css HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8&sei=ciHsZ9WJK8K5nesPubumoAY HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 0.45sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=t1y3X7b9edBqSY_xcxHQudbmBdVta9kozBEJoeFwoG4jfAcogjImzZOTRtY8wqr97ksBLng7nxiyenyKMgHX-bT2amotWeWluHIOvhjJ4H4BJ-vkPHH0KU-IcVW5k8hpwPbnhQkWbKKWmAQlKrpKMhBEnh58Xwr-ySJDkG927FTFAyJ9XuZ5yfc_zvMxaSLJahOHjq0w-0dnvx7n1Yo; SG_SS=*nqKaovryAAYAdmU0IHZ9EEXXC1GkfVUEADQBEArZ1Pg08LUX2ohYSZX2DQN4Ii1uCqENTDI3fPeOXNdrNQbru3chSqaKgj1GjMgTmHtTPQAAAC1tAAAACVcBB0EANaAxB3v9_ntdfSFNXf215n75Zcvm3xg-BmRDWqPhNwgzyyW4MW7cTE1-5vyDWDqwGafmpzGlNQDWpjZsJz2Sh0zTdAXHx7eZSJYzUQMtL3KuYIZVgwxCCAYEIviHKkz9_twrHxvIadXg5d9vRdw50zowz7NcUIgZRg5KwXZjIMPE-iK5cQs1zDLb4AraQSG8lQPWJwYLzL2_6ExteddL3A_4tYJg-lzJ8ELEdjdOlhIi0v0AtZAop0PMa0T0Yi00TgthL_33KSmdxN8tIbES9C_nJ_3RdBSJ95W2fbSnHRNJGjb5iNTWOjU4RizTFAPdgnalZbyiEd7ZhwseLftI-sEvqjY1oAe2Frv9fFskkKYCOFItqvopUXZZC4Uthndy_04Hx73qTSADcVhInOBTiTrrfzebQ075O0xgZ_NLdGHS7YD6rv9QG-UaUsDFMAdbwnc31VLkNdsY1o7OI7VZk4y7cl5gqqktuhJPJE5bbtwA8Gf9PH85YjZIIxiND5dwWgQBL5yoJPaoXJxgH2uBnzx_oC62Sy2ONc7sxLOYrnuTg_YL_cJY4fgT5AEz_mJf6jFDjptHvPXjMMWyo_qu91rMrqLiz_BSqK2jMYKEcVE-L90wwL5kcvijPs_0fLn_oqY-i6MW9gG5hOR8aERfgO0kLPhMDEppJcHHRoszlHwJpgg0TQX8CRNNZjHz5yH7ciIXySDXrB0KQBFbbx_0f4Oi_2GOioPtUkwdl_3d5tHJ8kHMsFAusz_mrulzNCVWQ0F3OIkgHLhl2Z2Emy4aDswluKqPy6yYZ-Pq4fj9DjErRYIYrohQr-2trxSiUaXYZCJJAldjMsOJR4lDySfnL7Zs4Z3-OGQ-pAApJsXemlrnQU6B_f6cPWTAZtwj95Q3ZjRBxaWPdBk1sm455lBHe_EnMqtoC1nCBupPmUneuoHcMKfmV9PTA9_-LPpxNfhDFbl151GObCihBn6pHzVRyjTx-kDviTsz3wrvt_k5bIqNk4MWrv37akTj9uAtfzYFIxtuu47F7rxW6LUonr78_N9b
Source: global trafficHTTP traffic detected: GET /page/images/logo.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /page/images/sign.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=t1y3X7b9edBqSY_xcxHQudbmBdVta9kozBEJoeFwoG4jfAcogjImzZOTRtY8wqr97ksBLng7nxiyenyKMgHX-bT2amotWeWluHIOvhjJ4H4BJ-vkPHH0KU-IcVW5k8hpwPbnhQkWbKKWmAQlKrpKMhBEnh58Xwr-ySJDkG927FTFAyJ9XuZ5yfc_zvMxaSLJahOHjq0w-0dnvx7n1Yo; SG_SS=*nqKaovryAAYAdmU0IHZ9EEXXC1GkfVUEADQBEArZ1Pg08LUX2ohYSZX2DQN4Ii1uCqENTDI3fPeOXNdrNQbru3chSqaKgj1GjMgTmHtTPQAAAC1tAAAACVcBB0EANaAxB3v9_ntdfSFNXf215n75Zcvm3xg-BmRDWqPhNwgzyyW4MW7cTE1-5vyDWDqwGafmpzGlNQDWpjZsJz2Sh0zTdAXHx7eZSJYzUQMtL3KuYIZVgwxCCAYEIviHKkz9_twrHxvIadXg5d9vRdw50zowz7NcUIgZRg5KwXZjIMPE-iK5cQs1zDLb4AraQSG8lQPWJwYLzL2_6ExteddL3A_4tYJg-lzJ8ELEdjdOlhIi0v0AtZAop0PMa0T0Yi00TgthL_33KSmdxN8tIbES9C_nJ_3RdBSJ95W2fbSnHRNJGjb5iNTWOjU4RizTFAPdgnalZbyiEd7ZhwseLftI-sEvqjY1oAe2Frv9fFskkKYCOFItqvopUXZZC4Uthndy_04Hx73qTSADcVhInOBTiTrrfzebQ075O0xgZ_NLdGHS7YD6rv9QG-UaUsDFMAdbwnc31VLkNdsY1o7OI7VZk4y7cl5gqqktuhJPJE5bbtwA8Gf9PH85YjZIIxiND5dwWgQBL5yoJPaoXJxgH2uBnzx_oC62Sy2ONc7sxLOYrnuTg_YL_cJY4fgT5AEz_mJf6jFDjptHvPXjMMWyo_qu91rMrqLiz_BSqK2jMYKEcVE-L90wwL5kcvijPs_0fLn_oqY-i6MW9gG5hOR8aERfgO0kLPhMDEppJcHHRoszlHwJpgg0TQX8CRNNZjHz5yH7ciIXySDXrB0KQBFbbx_0f4Oi_2GOioPtUkwdl_3d5tHJ8kHMsFAusz_mrulzNCVWQ0F3OIkgHLhl2Z2Emy4aDswluKqPy6yYZ-Pq4fj9DjErRYIYrohQr-2trxSiUaXYZCJJAldjMsOJR4lDySfnL7Zs4Z3-OGQ-pAApJsXemlrnQU6B_f6cPWTAZtwj95Q3ZjRBxaWPdBk1sm455lBHe_EnMqtoC1nCBupPmUneuoHcMKfmV9PTA9_-LPpxNfhDFbl151GObCihBn6pHzVRyjTx-kDviTsz3wrvt_k5bIqNk4MWrv37akTj9uAtfzYFIxtuu47F7rxW6LUonr78_N9bM-3ujqZ3IoTgQEdO440J8OUpdjFY33pi29n7MSYaQ7zqzMLP0CrqDhTCWPn2KNDpHOniVdo4MlI
Source: global trafficHTTP traffic detected: GET /page/images/emailphone.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /page/images/question.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8&sei=ciHsZ9WJK8K5nesPubumoAYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CITJm4ytt4wDFdNpRwEdsKIO7g HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: web;osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /verify/AH5-l65m19-RSfmW-JDc47iBQD1yTEerF2YFkNixhv_aihzFlfNiY39F0Z2TC0ZTXAgta5bN9YOzPsIl0u51iON4U2ahG3S_zrNwYIn1qx_QZQSH HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8&sei=ciHsZ9WJK8K5nesPubumoAYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /page/images/key.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DciHsZ9WJK8K5nesPubumoAY&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=aeMStEmbMqlSCYreM0JDw3qAv_MtS95OiLsDBA12CDxjYUxvK-qW6cosYV5TT4OrI3q9hE9h9Swgsdo6rxXe4I1diXFQkFRFb1iD-uI4un0kug001eMbkrPgAjel41w919ICxXhLOaZysSl0Zy0aJtZ4BnDvZIFnEl2_BmVMov0Y6qyzsgNyWv_SlK_tUdrj1Xl9rmhu8STnZrh3eAVheMfMTXUmaQs6Wro5QKVJXS6fbg0
Source: global trafficHTTP traffic detected: GET /page/images/back.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-cd6dpuiusic94bgfcwhadrudazuxkiggkgb4bpqnnd8/logintenantbranding/0/bannerlogo?ts=637358955499970124 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://test.cxperts-us.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=1/ed=1/dg=3/br=1/rs=ACT90oFCH7Qp0oQnZqsh9LnJ7C60i8ALIA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:PoEs9b;PpTLXd:pJYjx;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:gU6kfd;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;yxTchf:KUM7Z
Source: global trafficHTTP traffic detected: GET /page/images/enter.png HTTP/1.1Host: test.cxperts-us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://test.cxperts-us.com/VILpPwVQSuUI73aRxj9osnwCAq1E5vHvziy7JiQs8cHZkoloeJMt23qa4Uu2Jb0DigktGnBz3NeV0K50h7fMOTpDcIYP8UXRFoCZdW8BTN9D1jfKFYbasEHqPyuSg1l2CWdoctTrbrmAp6XL46v5xMNOFy/verifyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5j2mufik833pgje5clhfnbkg4h
Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 0.45sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=NnsiSdNnUlu1AANiZFuolLZXvJ6_jXZfrxf0CeQ0tPk66ubN7ouCW3fvnTDOiNUmClchE2cxvOkmch8gl5BMZXRPAqmfelUTNx6ubK_gy8UB-eeSoHw1C6O9jY-7-bMtCJmtJiAxJ9yZt4zu1xYczk-M4_7eU19kUqendwmeNgY71BGhv2WsT5vyoB5bJh6nCsACYVusd_5O8nwjWxdceLDyZ2_Q8f3ZRTGsvGSX4cEuFA4LM0Hlicb2EeQ0; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /ouch HTTP/1.1Host: sans.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=GJ2JzYba9e2-UhiIruGpj-KH8AoYgqu_pMq-kbGsARjU3LP89aybuVwYz5SK39-zyKwZ&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=NnsiSdNnUlu1AANiZFuolLZXvJ6_jXZfrxf0CeQ0tPk66ubN7ouCW3fvnTDOiNUmClchE2cxvOkmch8gl5BMZXRPAqmfelUTNx6ubK_gy8UB-eeSoHw1C6O9jY-7-bMtCJmtJiAxJ9yZt4zu1xYczk-M4_7eU19kUqendwmeNgY71BGhv2WsT5vyoB5bJh6nCsACYVusd_5O8nwjWxdceLDyZ2_Q8f3ZRTGsvGSX4cEuFA4LM0Hlicb2EeQ0; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q=qr%20code&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=EAEYnYnNhtr17b5SGIiu4amP4ofwChiCq7-kyr6RsawBGNTcs_z1rJu5XBjPlIrf37PIrBkyxgEKEQoPcXIgY29kZSBzY2FubmVyChMKEXFyIGNvZGUgZ2VuZXJhdG9yChgKFmZyZWUgcXIgY29kZSBnZW5lcmF0b3IKEAoOcXIgY29kZSBtb25rZXkKGgoYcXIgY29kZSBnZW5lcmF0b3IgZ29vZ2xlChkKF3FyIGNvZGUgZ2VuZXJhdG9yIGxvZ2luCh0KG2Jlc3QgZnJlZSBxciBjb2RlIGdlbmVyYXRvcgoYChZiZXN0IHFyIGNvZGUgZ2VuZXJhdG9yEEcycAoZChdXaGF0IGRvZXMgUVIgc3RhbmQgZm9yPwomCiRDYW4gSSBzY2FuIGEgUVIgY29kZSB3aXRob3V0IGFuIGFwcD8KKAomSG93IGRvIEkgc2NhbiBhIFFSIGNvZGUgd2l0aCBteSBwaG9uZT8Q5AI HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=NnsiSdNnUlu1AANiZFuolLZXvJ6_jXZfrxf0CeQ0tPk66ubN7ouCW3fvnTDOiNUmClchE2cxvOkmch8gl5BMZXRPAqmfelUTNx6ubK_gy8UB-eeSoHw1C6O9jY-7-bMtCJmtJiAxJ9yZt4zu1xYczk-M4_7eU19kUqendwmeNgY71BGhv2WsT5vyoB5bJh6nCsACYVusd_5O8nwjWxdceLDyZ2_Q8f3ZRTGsvGSX4cEuFA4LM0Hlicb2EeQ0; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/rs=ACT90oFCH7Qp0oQnZqsh9LnJ7C60i8ALIA HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.4sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2el2S7ubBWpIURIb6X3DnpoBSLh9veraAWomiTJwIu4z_Ilh7w_Q5Q; NID=522=NnsiSdNnUlu1AANiZFuolLZXvJ6_jXZfrxf0CeQ0tPk66ubN7ouCW3fvnTDOiNUmClchE2cxvOkmch8gl5BMZXRPAqmfelUTNx6ubK_gy8UB-eeSoHw1C6O9jY-7-bMtCJmtJiAxJ9yZt4zu1xYczk-M4_7eU19kUqendwmeNgY71BGhv2WsT5vyoB5bJh6nCsACYVusd_5O8nwjWxdceLDyZ2_Q8f3ZRTGsvGSX4cEuFA4LM0Hlicb2EeQ0; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /vi/-REREUdt2jQ/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ksyj_x30U5TzNpSrGpmXx1LOVibw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/IwVcvTZA_Do/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lTiVXCDDoBMkkY4cvhbS5EIHTMZw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: test.cxperts-us.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: sans.org
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/688924678:1743525431:R-i6zFBv7gMTBD5YKEKFcidOPHyqrhcZn3JxtPcVOAs/9299c7a4bd3b3d85/fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3436sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.21.12.123:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.12.123:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.194.118:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.227:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.110:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.103.34:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.103.34:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6068_1555590683
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6068_1555590683
Source: classification engineClassification label: mal48.winDOC@60/217@32/479
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$vised - Buncombe county government 2025 Handbook33469.doc
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{F2BBB949-9F27-4548-AE16-8B2B7A6C88C3} - OProcSessId.dat
Source: Revised - Buncombe county government 2025 Handbook33469.docOLE indicator, Word Document stream: true
Source: Revised - Buncombe county government 2025 Handbook33469.docOLE document summary: title field not present or empty
Source: Revised - Buncombe county government 2025 Handbook33469.docOLE document summary: author field not present or empty
Source: Revised - Buncombe county government 2025 Handbook33469.docOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Revised - Buncombe county government 2025 Handbook33469.doc" /o ""
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8732651120975980926,4387122240177023057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://test.cxperts-us.com/#mark.goodwin@buncombecounty.org
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8732651120975980926,4387122240177023057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sans.org/ouch
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://express.adobe.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrco.de/logo-1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://en.m.wikipedia.org
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MsftEdit.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEWindow detected: Number of UI elements: 16
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: Revised - Buncombe county government 2025 Handbook33469.docInitial sample: OLE summary codepage = 1200
Source: Revised - Buncombe county government 2025 Handbook33469.docInitial sample: OLE document summary codepagedoc = 1200
Source: Revised - Buncombe county government 2025 Handbook33469.docInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loaded
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version

windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9299c7a4bd3b3d85&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9299c7a4bd3b3d85/1743528265999/744793bca6be8405ac5865b23f731dba6edf5b8b79d6d27c850d1fa78abbf1cc/ffCGbzd-zVOl7Ex0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9299c7a4bd3b3d85/1743528266001/n3WwSN78jf-1OhS0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/688924678:1743525431:R-i6zFBv7gMTBD5YKEKFcidOPHyqrhcZn3JxtPcVOAs/9299c7a4bd3b3d85/fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQ0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://i.ytimg.com/vi/-REREUdt2jQ/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ksyj_x30U5TzNpSrGpmXx1LOVibw0%Avira URL Cloudsafe
https://i.ytimg.com/vi/IwVcvTZA_Do/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lTiVXCDDoBMkkY4cvhbS5EIHTMZw0%Avira URL Cloudsafe
https://id.google.com/verify/AH5-l65m19-RSfmW-JDc47iBQD1yTEerF2YFkNixhv_aihzFlfNiY39F0Z2TC0ZTXAgta5bN9YOzPsIl0u51iON4U2ahG3S_zrNwYIn1qx_QZQSH0%Avira URL Cloudsafe
https://aadcdn.msauthimages.net/dbd5a2dd-cd6dpuiusic94bgfcwhadrudazuxkiggkgb4bpqnnd8/logintenantbranding/0/bannerlogo?ts=6373589554999701240%Avira URL Cloudsafe
https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8&sei=ciHsZ9WJK8K5nesPubumoAY0%Avira URL Cloudsafe
https://www.google.com/xjs/_/ss/k=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi0%Avira URL Cloudsafe
https://www.google.com/complete/search?q=qr%20code&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=EAEYnYnNhtr17b5SGIiu4amP4ofwChiCq7-kyr6RsawBGNTcs_z1rJu5XBjPlIrf37PIrBkyxgEKEQoPcXIgY29kZSBzY2FubmVyChMKEXFyIGNvZGUgZ2VuZXJhdG9yChgKFmZyZWUgcXIgY29kZSBnZW5lcmF0b3IKEAoOcXIgY29kZSBtb25rZXkKGgoYcXIgY29kZSBnZW5lcmF0b3IgZ29vZ2xlChkKF3FyIGNvZGUgZ2VuZXJhdG9yIGxvZ2luCh0KG2Jlc3QgZnJlZSBxciBjb2RlIGdlbmVyYXRvcgoYChZiZXN0IHFyIGNvZGUgZ2VuZXJhdG9yEEcycAoZChdXaGF0IGRvZXMgUVIgc3RhbmQgZm9yPwomCiRDYW4gSSBzY2FuIGEgUVIgY29kZSB3aXRob3V0IGFuIGFwcD8KKAomSG93IGRvIEkgc2NhbiBhIFFSIGNvZGUgd2l0aCBteSBwaG9uZT8Q5AI0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+cod&oit=4&cp=6&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DciHsZ9WJK8K5nesPubumoAY&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CITJm4ytt4wDFdNpRwEdsKIO7g0%Avira URL Cloudsafe
https://sans.org/ouch0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code&oit=4&cp=7&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=dSHsZ4jXB-us5NoP_4q6mAU&rt=wsrt.638,hst.222,sct.405,frts.407,frvt.433,prt.664,afti.542,afts.443,aftr.531,aft.542&imn=26&dtc=994&stc=288&ima=7&imad=7&imac=3&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=replace0%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=dSHsZ4jXB-us5NoP_4q6mAU&s=web&t=all&imn=26&dtc=994&stc=288&ima=7&imad=7&imac=3&wh=897&adh=tv.6,t.6,b.168&cls=0.007421791837165353&ime=0&imex=0&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&fld=985&cb=1379276&ucb=1379276&ts=1379576&dt=&mem=ujhs.13,tjhs.22,jhsl.2248,dm.8&nv=ne.1,feid.de1ebbd5-13a4-41f8-a8c5-a682b9e1cf62&net=dl.400,ect.4g,rtt.200,sd.0&hp=&sys=hc.4&p=bs.false&rt=hst.222,sct.405,frts.407,frvt.433,prt.664,afti.542,afts.443,aftr.531,aft.542,xjspls.1424,xjsls.1424,dcl.1787,fht.2404,xjses.3002,xjsee.3205,xjs.3205,lcp.538,fcp.442,wsrt.638,cst.339,dnst.0,rqst.1507,rspt.1254,sslt.338,rqstt.385,unt.35,ppunt.0,cstt.42,dit.2425,sgl.2844&zx=1743528311498&opi=899784490%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/md=2/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/rs=ACT90oFCH7Qp0oQnZqsh9LnJ7C60i8ALIA0%Avira URL Cloudsafe
https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=GJ2JzYba9e2-UhiIruGpj-KH8AoYgqu_pMq-kbGsARjU3LP89aybuVwYz5SK39-zyKwZ&nolsbt=10%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr&oit=1&cp=2&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=q&oit=1&cp=1&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-80%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+co&oit=4&cp=5&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+c&oit=4&cp=4&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    e329293.dscd.akamaiedge.net
    23.209.72.9
    truefalse
      high
      sans.org
      45.60.103.34
      truefalse
        unknown
        test.cxperts-us.com
        104.21.12.123
        truetrue
          unknown
          ogads-pa.clients6.google.com
          142.251.40.170
          truefalse
            high
            code.jquery.com
            151.101.2.137
            truefalse
              high
              play.google.com
              142.251.32.110
              truefalse
                high
                dns-tunnel-check.googlezip.net
                216.239.34.159
                truefalse
                  high
                  tunnel.googlezip.net
                  216.239.34.157
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      id.google.com
                      142.250.65.227
                      truefalse
                        high
                        express-prod.adobeprojectm.com
                        18.173.218.96
                        truefalse
                          unknown
                          www.google.com
                          142.251.41.4
                          truefalse
                            high
                            s-0005.dual-s-msedge.net
                            52.123.129.14
                            truefalse
                              high
                              aadcdn.msauthimages.net
                              unknown
                              unknownfalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://i.ytimg.com/vi/-REREUdt2jQ/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ksyj_x30U5TzNpSrGpmXx1LOVibwfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.jsdelivr.net/gh/syntaxerror019/HTML-STO/ld.min.jsfalse
                                      high
                                      https://www.google.com/images/nav_logo321.webpfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9299c7a4bd3b3d85/1743528265999/744793bca6be8405ac5865b23f731dba6edf5b8b79d6d27c850d1fa78abbf1cc/ffCGbzd-zVOl7Exfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/complete/search?q=qr%20code&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=EAEYnYnNhtr17b5SGIiu4amP4ofwChiCq7-kyr6RsawBGNTcs_z1rJu5XBjPlIrf37PIrBkyxgEKEQoPcXIgY29kZSBzY2FubmVyChMKEXFyIGNvZGUgZ2VuZXJhdG9yChgKFmZyZWUgcXIgY29kZSBnZW5lcmF0b3IKEAoOcXIgY29kZSBtb25rZXkKGgoYcXIgY29kZSBnZW5lcmF0b3IgZ29vZ2xlChkKF3FyIGNvZGUgZ2VuZXJhdG9yIGxvZ2luCh0KG2Jlc3QgZnJlZSBxciBjb2RlIGdlbmVyYXRvcgoYChZiZXN0IHFyIGNvZGUgZ2VuZXJhdG9yEEcycAoZChdXaGF0IGRvZXMgUVIgc3RhbmQgZm9yPwomCiRDYW4gSSBzY2FuIGEgUVIgY29kZSB3aXRob3V0IGFuIGFwcD8KKAomSG93IGRvIEkgc2NhbiBhIFFSIGNvZGUgd2l0aCBteSBwaG9uZT8Q5AIfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/m5nuq/0x4AAAAAABCSHVAbB9M0uWGx/auto/fbE/new/normal/auto/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                          high
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8&sei=ciHsZ9WJK8K5nesPubumoAYfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://aadcdn.msauthimages.net/dbd5a2dd-cd6dpuiusic94bgfcwhadrudazuxkiggkgb4bpqnnd8/logintenantbranding/0/bannerlogo?ts=637358955499970124false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9299c7a4bd3b3d85&lang=autofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/xjs/_/ss/k=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csifalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/compressiontest/gzip.htmlfalse
                                              high
                                              https://i.ytimg.com/vi/IwVcvTZA_Do/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lTiVXCDDoBMkkY4cvhbS5EIHTMZwfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+cod&oit=4&cp=6&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://id.google.com/verify/AH5-l65m19-RSfmW-JDc47iBQD1yTEerF2YFkNixhv_aihzFlfNiY39F0Z2TC0ZTXAgta5bN9YOzPsIl0u51iON4U2ahG3S_zrNwYIn1qx_QZQSHfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DciHsZ9WJK8K5nesPubumoAY&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CITJm4ytt4wDFdNpRwEdsKIO7gfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=dSHsZ4jXB-us5NoP_4q6mAU&rt=wsrt.638,hst.222,sct.405,frts.407,frvt.433,prt.664,afti.542,afts.443,aftr.531,aft.542&imn=26&dtc=994&stc=288&ima=7&imad=7&imac=3&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=replacefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sans.org/ouchfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webpfalse
                                                    high
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code&oit=4&cp=7&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/xjs/_/js/md=2/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAACABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgJAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/rs=ACT90oFCH7Qp0oQnZqsh9LnJ7C60i8ALIAfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9299c7a4bd3b3d85/1743528266001/n3WwSN78jf-1OhSfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/gen_204?atyp=csi&ei=dSHsZ4jXB-us5NoP_4q6mAU&s=web&t=all&imn=26&dtc=994&stc=288&ima=7&imad=7&imac=3&wh=897&adh=tv.6,t.6,b.168&cls=0.007421791837165353&ime=0&imex=0&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&fld=985&cb=1379276&ucb=1379276&ts=1379576&dt=&mem=ujhs.13,tjhs.22,jhsl.2248,dm.8&nv=ne.1,feid.de1ebbd5-13a4-41f8-a8c5-a682b9e1cf62&net=dl.400,ect.4g,rtt.200,sd.0&hp=&sys=hc.4&p=bs.false&rt=hst.222,sct.405,frts.407,frvt.433,prt.664,afti.542,afts.443,aftr.531,aft.542,xjspls.1424,xjsls.1424,dcl.1787,fht.2404,xjses.3002,xjsee.3205,xjs.3205,lcp.538,fcp.442,wsrt.638,cst.339,dnst.0,rqst.1507,rspt.1254,sslt.338,rqstt.385,unt.35,ppunt.0,cstt.42,dit.2425,sgl.2844&zx=1743528311498&opi=89978449false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=GJ2JzYba9e2-UhiIruGpj-KH8AoYgqu_pMq-kbGsARjU3LP89aybuVwYz5SK39-zyKwZ&nolsbt=1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=q&oit=1&cp=1&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr&oit=1&cp=2&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+c&oit=4&cp=4&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+co&oit=4&cp=5&pgcl=2&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/688924678:1743525431:R-i6zFBv7gMTBD5YKEKFcidOPHyqrhcZn3JxtPcVOAs/9299c7a4bd3b3d85/fgfZ0woUU_2uY7b.H2lVMpgMh0l9rC3FKg4uF.vV6Ow-1743528264-1.1.1.1-AexF7Zyy2jBQ5GJBunE1qsxVW.jqGONxK.onSIWBDmyXSdbRKByczs5BvmV6xijQfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    108.139.47.9
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    184.31.69.3
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    142.251.40.129
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.80.67
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.81.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.33.252.108
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    64.233.180.155
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.64.146.215
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    63.34.214.233
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    18.164.96.77
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    23.209.72.31
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    52.109.0.91
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.87.42
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    45.60.103.34
                                                    sans.orgUnited States
                                                    19551INCAPSULAUSfalse
                                                    3.168.102.69
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.80.6
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    208.80.154.240
                                                    unknownUnited States
                                                    14907WIKIMEDIAUSfalse
                                                    142.250.80.72
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.80.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.40.142
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.32.110
                                                    play.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    23.44.201.154
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    44.209.177.127
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    108.138.106.50
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    172.67.194.118
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.251.40.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.80.42
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    20.189.173.12
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.251.40.110
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    130.211.5.208
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.41.14
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.219.36.108
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    142.251.40.195
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.41.10
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.35.242
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.16.79.73
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    151.101.192.114
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    142.251.40.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.64.100
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.40.234
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.25.25
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    44.208.191.185
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    18.238.49.108
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.251.35.162
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.35.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.80.110
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.65.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.65.162
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.187.31
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.64.118
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.253.63.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    45.60.31.34
                                                    unknownUnited States
                                                    19551INCAPSULAUSfalse
                                                    34.254.117.60
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.64.110
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.64.155.61
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    34.49.241.189
                                                    unknownUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    142.251.40.170
                                                    ogads-pa.clients6.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    18.173.218.96
                                                    express-prod.adobeprojectm.comUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    142.250.65.170
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.80.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    63.34.133.158
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.72.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.65.57
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.65.174
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.239.32.181
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.226.94.70
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    172.64.155.119
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    13.107.42.14
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.72.99
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.41.4
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.65.202
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.65.168
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.66.57
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    151.101.129.229
                                                    jsdelivr.map.fastly.netUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.65.182
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.251.32.99
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.123.129.14
                                                    s-0005.dual-s-msedge.netUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.64.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.51.56.185
                                                    unknownUnited States
                                                    4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                    142.251.32.104
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.32.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    54.174.193.21
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    23.204.152.141
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    52.6.155.20
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    142.250.65.214
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    3.168.122.75
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    23.209.72.9
                                                    e329293.dscd.akamaiedge.netUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    104.21.12.123
                                                    test.cxperts-us.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    52.111.251.18
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    151.101.2.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.65.227
                                                    id.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    208.80.154.224
                                                    unknownUnited States
                                                    14907WIKIMEDIAUSfalse
                                                    142.251.40.98
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.176.195
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.239.34.157
                                                    tunnel.googlezip.netUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.17
                                                    192.168.2.16
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1653971
                                                    Start date and time:2025-04-01 19:23:20 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:27
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Sample name:Revised - Buncombe county government 2025 Handbook33469.doc
                                                    Detection:MAL
                                                    Classification:mal48.winDOC@60/217@32/479
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .doc
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 52.109.0.91, 184.31.69.3, 52.111.251.18, 52.111.251.16, 52.111.251.19, 52.111.251.17, 52.123.129.14
                                                    • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, prod-canc-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, dual-s-0005-office.config.skype.com, nleditor.osi.office.net, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, wus-azsc-config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, prod.fs.microsoft.com.akadns.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: test.cxperts-us.com
                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):162
                                                    Entropy (8bit):2.5680128100575783
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16A1ABA694E2E91105D29CBE618BB8F6
                                                    SHA1:585D151D18834CD3EBB8E9DEAC149394E6787B73
                                                    SHA-256:4AAD025C594DC4657EC3C0C527483A20BA7652699E0E609F48FD2C15D64E6B87
                                                    SHA-512:31C1C8B7F24A6F788D6F8AC3D9703B289646CB168E9770D322E542C1C0FB89A40E4608BEC1438A478C2DCBC3FCD93E1337D3042A6A66805C0006831A69E42AB1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...........................................................Q...a.jX...xQ.......=z..........a.j.........P...................................=z....}..j.....R...=.j
                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):26885
                                                    Entropy (8bit):7.957015232263336
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C2199C92D0CA2411A29565D3EE080299
                                                    SHA1:435EE9E4C979E603D072DAC8C6970EBD1BF66E08
                                                    SHA-256:FFB00420603B8803DFC519A2263290D6B9DD3A6C5A301D1858A12CC1F80ED460
                                                    SHA-512:16D3904C0D1D4B3F9D8A0AED407FE0B80DEEBDE7F31FDA966EC2B2271BC853415558A165E2DC7DC45A2B195AB8113AA727DDB4EAE56F0C1C62BFD4C6D9D18787
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.............":9.....sRGB.........gAMA......a.....pHYs..........o.d..h.IDATx^.y.....Lf2?.....E...@.}....F........h@.....".qCE$n... .HP.E..T....d......ROw..yxH.z....u.S.NU}....}[}.=........K........._2H.(........Rm.:.K...Y..j.....*.bV?SJ=.T9.I.Qc..R.:.......=..RbI...:.'?....lA..._|....]....ob.... w.m.O?.......".....<0R?..e...().9|.p4..?...?.~b...>.Y.......7..q.....&O...g0w.\...3..O?M*.<.C.<6S3j.(.........P.0~..0n..2.-.......'.W#..O.:5.N.p.B....H...4.....F...#.ju..G.....o..3Sm...~;d9...Sm.@v...5...w.f..^. ._.2~...U.e.Y....V.).....jE..=..j[.....jD,.......?.!...................K/..c...,*..../..".....![.n...b..y.a....+.#...;....~.$.E#O>.d.H.Y.f.,.,(%V.=....c...u.Q.............I.K-...._......r..b...C..h...y.....M.6...<.T-......h..../a ........Frp../../H"..U..g.6.X.`.J...1...R...o.I<U.(....'.x"....., &..@C..T?..W/.4..&M..30.<~...J."W]u.X1N?...M.;...@,.$...C.8......~._..L..&....G.{.8....Wd ..p...W....1X.....4...Y..N
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (909)
                                                    Category:downloaded
                                                    Size (bytes):914
                                                    Entropy (8bit):5.194117219772762
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:511151CB2ECCECED728132AB67CB4591
                                                    SHA1:8E38FC8B0B954831AE63BFCCBAE434B4215E046C
                                                    SHA-256:54945CFA7AFC6AB5F8CBC231C2C1EF1B3CD69626866220847FAC5A287F60C002
                                                    SHA-512:B67728AD2784D460F240CE85C725E60BC759956500CFC14D428C19D270963BA823455B202F22C09AA3A29EA9D0A62078F74782879D29553BFCCAE519C1B8906A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["",["qr code generator","qr code scanner","qr code reader","qr code monkey","qr code maker","free qr code generator","qr code free","barcode"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000}],"google:suggesteventid":"-203053310261444539","google:suggestrelevance":[601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28333)
                                                    Category:downloaded
                                                    Size (bytes):405251
                                                    Entropy (8bit):5.608062321048619
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FFAB90924754EB30B59E5AD1730B1202
                                                    SHA1:BF7EC9D1D5424A58F582DFAD1039D2AC49EF5CEB
                                                    SHA-256:E3F2CB09C44F986BDFB97D94ABD62A8EE50808E8F0F3EE7E8EED90FE0DCAE4F8
                                                    SHA-512:0516F2B3C9A7557863ECE944620E71E2A4EBB1618D9F559D5877CEE96D2A81337B946CE0821CA2EFF5473E1ACE7BE118E273D715491AAA54662DCD17A67E6093
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-NGBKLCS
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"79",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"1","vtp_name":"production-environment"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"en","vtp_name":"active-language"},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",6],"vtp_defaultValue":"958271984","vtp_map":["list",["map","key","pt-br","value","942791730"],["map","key","es","value","947248097"],["map","key","fr","value","944021970"],["map","key","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 280 x 60, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7451
                                                    Entropy (8bit):7.9669563354563175
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BAD92190741DC81BD596AB22241E726
                                                    SHA1:8E1C7E1F519FC1E6CCF8CB320F66B7E0C4F696B5
                                                    SHA-256:11D1380817F8506B0FD6AAAB42219A8523CE5EDDB6A04A302254589DA4978C74
                                                    SHA-512:AEF5B2B661BD4DC7321DCEC1A31D6C59813F4F73258FFEC32B4103929600E226610A82BD54CC7139E17328417D16F6037C1FB97919A16DCFD9F25F5536B4BDF6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauthimages.net/dbd5a2dd-cd6dpuiusic94bgfcwhadrudazuxkiggkgb4bpqnnd8/logintenantbranding/0/bannerlogo?ts=637358955499970124
                                                    Preview:.PNG........IHDR.......<.......U*....iCCPICC profile..(.}.=H.@.._[.E+.. .:Y...'.b.,..B..&.~A..$..Qp-8..Xupq...U..?@....]...%..1.......;..0.......S....W....0+2CK..3p._.........9.....@<.4.$. ..45...aV.e.s.1..H..u..7.E..<3.gR..ab...R.....O.GdE.|o.a...g.Rc.{.....J..4.....HB.....D.V...)....l..\...`.X@..D......5...NR0.t.X.......u..>.....{......f>I.......\\.5i......4Q.m.G.[(..g.M9 t...9...q..d........-R.......{......r.+.......PLTE..............#..6..-..!..*..3../..*..;..3..@..<..6..1..A. <.!7."<..2.'B.'G.%=.(>.+@.)P.,F.)F.&@./J.0K.1K..J.2G.0F.0>.2M..?.2H$+<.5J.5P.2J.5L.7Y)5I.<X+8=.<g.<M$;C.=T.D['EW.DW#Fk%Gd,F_2Gf'Kc/JS>FR8G^BEU9JI:KX1Sf5Rq?UiESk4W}CUdTQU=WcGV[:ZmIXUSTdLWiDZoT]YI_yGbsDb.Lbw[`dAf.UdeUepYdvTgwNj{Ij.ajcWl.]p.Wr.bp|nmwiqaQt.ppjuplgs.ltkmr.Wx.pr.evzdw.^y.gw.z{r[..b~.k~.f..q}.v|.{}op..f..i..c..y..r..}..v....u..so..o..v..}.......x.....................{..}....z..z~.....................................{......n.................................z...................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:downloaded
                                                    Size (bytes):1862
                                                    Entropy (8bit):7.642585526421819
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B8ACC07A67CD44D90996EBE1EA2320E8
                                                    SHA1:6CF2C83B062E254E25D20A2639DBD2FD1B41EB23
                                                    SHA-256:3D39962C45864BC48026D71C777AFF34381181A0E1B3E6F304C492302D6F7706
                                                    SHA-512:E3E10360A27FA1AB1259754789831D639F703E746FB71EA0BD961124F72AA71D7D27368916B0F9CE0CDC183565E29512C0340E67EB9439F8CB576599BD0BFCAF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i.ytimg.com/vi/OaRhgRGDm1A/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3klL3iWEgCpjPdZzq3LHNC5PFc-aw
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................D..........................!16t........"AQRSq..4BUa.....#$T&23s...................................................!A............?.......t...9i.T....... ".s...4t.W.P........Q..A.q..oVA......d.H.Y.`....Y....{.,q.....(9.x...a.............H.N.A.I.H.Lx{......+...\..1.D...:....PK........T^.;.....+uT^.;..... .DA..M....;anr....87..l-.A._.A..,...J...Y.....|;.t+..3..C[[.2..A.x..^.z5......C...i..G<.Zr...\...........?e....V/'N.'...^n.....6.........\.k.t.....z.$.s...l~#.Q._.vf..8d.|d.i.......3.t|.T.G7O.lq.....$...q.e...Y......1D..._<p.mP.{.U.....iX].PNC......j..D.U.....=4/|.W..n.i......2...2..T?...w0.w..%tX~!MS#[... q..k_.8....~.o..h.2L#...Lo.v.MD]...l/..9[.b..$w[..A.(.....q.v...9Szpn:..[....J...Y..~......Ck..gZ...U....?...W........g_...WcwA.5..Tp.......'..P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                                    Category:downloaded
                                                    Size (bytes):11080
                                                    Entropy (8bit):7.9181336163729155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:527FD1634C5D8557E9CBB6FD1B241A38
                                                    SHA1:C5813FE8B8EE8CEA7C6F84D03E37F045E27821B8
                                                    SHA-256:0C08D5CD5B1BF7750685F0873B6890E8F96A2D87C0D7CB1995125D271009A7DD
                                                    SHA-512:EF87CC1BC5CC9330CD2980E7388A62E8F07F977DA63F5A8FDEEC2512B2EFD9AE63B505B653213306C76B12191F1A0AD24B54D1570164FDD7266F6FECA576FEA8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/8GOVtloxCuAI_OhgWLoKVSz_-5bEP1Zk4ZlKaj5T-zAAeFx86t-yjP1hGb2v1vCQTczzr-Br1ECUJ0Us6IQW6TLNBg=s275-w275-h175
                                                    Preview:......JFIF.....................................................................................................................................................................................................?.........................!.1..AQ."2a.q...#R$rs...&B..b.........................................@.........................!1AQa..q."2......#r...$3R...BSb.C..5c............?..G.M<\LrP.G........DrP.G..RJ."9(.....J..DoR.G%..z.......#....F.#..#.tz....#....F.&9...|p..=....R...x8.x2...W..Qe?wU..N..il.0L9.2VE.d8....@..meo=Y-../....MV....r..,.......*...B.A.. ..#.A....O.+y.N..%(.[...k.Qr...p...q.....K..?...t~.U..OYq.zf....../.u_Cp.[....*..@U.T.P.N.\...LrP....F..c..LrP..J......@&7.....B=H....Q..#..G...P...'G.'G.........F..L2.G1.>.....p7/f....m.^:.+\[.7N.._..9..zZ[9.3...F..3..O.....Z...KV[.._.4uK9...e...4Y.U:.....U...=.. .A. ..>....6.V..%.)E....\...`......p..{.7.....w....E.....OL.zR7q..E..n..n....... .....8~9+...@!..LrP.G.....c..DrP.......#..Lo@&9*7... DrP.G...@!..B=.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3849), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):3849
                                                    Entropy (8bit):5.361723691981905
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:481B437B6B4B7700D81D2E77A4B4002A
                                                    SHA1:BEC8009D30F5E45D9A7730E9E73D14F5F80EDF01
                                                    SHA-256:45A02949D3D2E558313F2304063A038FCBFDC7152473BCFCC3EDDC044A57F57E
                                                    SHA-512:A9810AD99BB61B1DCB85E525339443B1D172558B29B8C88A5D023F719B82145189C0394968F23B14DE33247AECA2FBBEBAE361BAE50261F91909C51BFEE5A826
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/ss/k=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA/d=0/br=1/rs=ACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA/m=y05UD,PPhKqf,sy7ui,sy24f,sy20z,sy1fm,sy21j,sy21k,sy22y,sy1d4,sy2m9,sy20u,sy20t,sy20x,sy1iz,epYOx?xjs=s4"
                                                    Preview:c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.NzSfif{background:#fff;border-radius:24px;box-shadow:0px 4px 6px rgba(32,33,36,0.28);margin-left:-4px;margin-top:0;position:absolute;top:-4px;width:calc(100% + 8px);z-index:989}.KoWHpd{margin:20px}.BiKNf{align-self:flex-end;cursor:pointer;display:flex;padding:14px;position:absolute;right:6px;top:6px}.p4pvTd{color:rgb(32,33,36);font-family:"Google Sans Display",Roboto,Arial,sans-serif;font-size:16px;font-weight:normal;line-height:28px;margin:0 0 14px;text-align:center;letter-spacing:.1px}.BH9rn{align-items:center;display:inline-flex;flex-direction:row;flex-grow:1;justify-content:normal;padding-top:16px}.NrdQVe{background:rgb(248,249,250);border:1px dashed #c0c0c0;border-radius:8px;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;height:280px;position:relative;width:100%}.pZBNFe{border:1px dashed #c0c0c0}.MOWyQe{border:1px dashed #c0c0c0}.f6GA0{height:100%;justify-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1143)
                                                    Category:downloaded
                                                    Size (bytes):4272
                                                    Entropy (8bit):5.407649241930215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1065734
                                                    Entropy (8bit):5.733276828794538
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7DA6F1D528E84E14C7AD217385AF8601
                                                    SHA1:D6BB530EC4A39B28AAD872505183BD32964F7302
                                                    SHA-256:A1D5B686EE70FC2514BC450FF9B0932B2A35C56A3A96B81138251D7D18E5B7F5
                                                    SHA-512:E6E3BB7951626CB2B7D520F677CB26912BA9729DE6FA07BE17AFEB99880F5B7CB573DB1229246E82BAB87CFD5F415A04A20D08724575DDB717A54BFE040CBD2E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=sy16e,sy161,syv3,sypp,syjc,sypw,syko,sy3l7,sy3jf,sy3hm,sy3hc,sy3h9,sy3ha,sy3eu,sy3er,sy3ei,sy3ec,syq3,syq2,syq1,syq0,sypy,sypz,sy3dz,sy3e5,sy3e3,sy3e2,sy26d,sy3e0,sy3dv,sy3di,sy3d6,sy3d5,sy38o,sy380,sy37w,sy33h,sy33g,sy33f,sy33e,sy33d,sy33c,sy33b,sy33a,sy339,sy338,sy337,sy336,sy335,sy333,sy334,sy332,sy331,sy330,sy32l,syok,sy32z,sy32y,sy32x,sy32w,sy32v,sy32u,sy32t,sy32s,sy32r,sy32q,sy32p,sy32o,sy32n,sy32m,sy32k,sy32j,sy32i,sy32h,sy32g,sy32f,sy32e,sy329,sy328,sy327,sy326,sy325,sy324,sy323,sy322,sy321,sy320,sy31z,sy31y,sy31x,sy31w,sy31v,sy31u,sy31t,sy31s,sy31r,sy31q,sy31p,sy31o,sy31n,sy31l,sy31k,sy31j,sy31i,sy31h,sy31b,sy31a,sy319,sy30v,sy30u,sy30t,sy30s,sy30r,sy30q,sy30p,sy30o,sy30n,sy30m,sy30l,sy30k,sy30j,sy30i,sy30h,sy30g,sy30f,sy30e,sy30d,sy30c,sy30b,sy30a,sy309,sy308,sy307,sy306,sy305,sy302,sy301,sy300,sy2zy,sy2zx,sy2zw,sy2zv,sy2zu,sy2vx,sy2vw,sy2vv,sy1ch,sy1bu,sy17w,sy17y,sy17j,sy17f,sy17b,sy181,sy182,sy105,sypg,sy3oa,sy3o3,sy3o2,syxh,syr4,syjs,syr3,sy3nw,sy3ng,sy3mc,sy16d,sy3nd,sy3jv,sy3jg,sy3jw,sy3o1,sy2d4,sy2cz,syrc,syrn,syrm,syrl,syrk,syrj,syri,syrg,syrf,syre,syrd,sy3h3,syzn,sy3jj,sy3j5,sy3jh,sy3ji,sy3it,sy3is,sy3ig,sy3jd,syrr,sy3h4,sy3h5,sy3fl?xjs=s3"
                                                    Preview:_F_installCss(".IjabWd{margin-left:2px}.xTFaxe{top:3px}.xTFaxe{color:#4d5156}.D6lY4c{height:22px;width:22px;position:absolute;border-radius:11px}.iTPLzd{cursor:pointer;top:0;line-height:16px}.iTPLzd{left:0;width:28px}.iTPLzd{z-index:1}.iTPLzd.APQRre{height:18px;width:18px}.lUn2nc{padding-right:12px}.AMr3bf{align-items:center;background-color:var(--xhUGwc);border:1px solid var(--mXZkqc);border-radius:18px;box-sizing:border-box;display:flex;font-family:Google Sans,Roboto,Arial,sans-serif;font-size:14px;justify-content:center;padding:8px 16px 8px 12px;-webkit-tap-highlight-color:transparent;white-space:nowrap;position:relative}.AMr3bf,.AMr3bf:visited,.AMr3bf:active{color:var(--bbQxAb)}.AMr3bf::before{content:\"\";inset:-7px 0;position:absolute}.Pdp6gd{color:var(--TMYS9);display:inline-block;margin:0 10px -5px 0;padding:0;position:relative;top:-1px}@media (prefers-contrast:more){.AMr3bf{color:var(--YLNNHc);border:1px solid var(--YLNNHc)}}.wxq1R{overflow:hidden;transition:opacity .4s cubic-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):28563
                                                    Entropy (8bit):5.1888307722707685
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C3B6D3428389700C58425F689B4FB6D
                                                    SHA1:3485B8B5250F7F7E050D615B13B970EBD8CD9CDC
                                                    SHA-256:C5156300F12C68293EAABFB418A9396CD74DFE859BC8DD99DE17C08E7A8DC1C8
                                                    SHA-512:B7D6CD1EAE17700F64F1619B099AB409AE0A4565DD4B8AC2351DD9F4E939D8046D3C060A1859CC3F073693B6C0CA90015708463476FEFD088C411245ED27EC2F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/qr-code-loader.svg
                                                    Preview:<?xml version="1.0" encoding="utf-8"?><svg id="QR2" image-rendering="auto" baseProfile="basic" version="1.1" x="0px" y="0px" width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><filter id="filter" filterUnits="objectBoundingBox" width="100%" height="100%" x="0%" y="0%"><feColorMatrix type="matrix" in="SourceGraphic" values="1 0 0 0 1 0 1 0 0 1 0 0 1 0 1 0 0 0 9999999999999.99 0" result="colorTrans"/></filter><g id="MASK" overflow="visible"><path fill="#F00" stroke="none" d="M1 -1L-1 -1 -1 1 1 1 1 -1Z"/></g></defs><g id="Scene-1" overflow="visible"><g id="Border"><animate attributeName="opacity" repeatCount="indefinite" dur="4.5s" keyTimes="0;.106;.217;.328;.439;.55;.661;.828;.994;1" values="1;.5;1;.5;1;.5;1;.5;1;1"/><path fill="#F1F3F4" stroke="none" d="M46.5 1.45Q45.05 0 43 0L5 0Q2.9 0 1.45 1.45 0 2.9 0 5L0 43Q0 45.05 1.45 46.5 2.9 47.95 5 48L43 48Q45.05 47.95 46.5 46.5 47.95 45.05 48 43L48 5Q47.95 2.9 46.5 1.45M45.1 2.85Q46 3.75
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4082
                                                    Entropy (8bit):7.932033069392358
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                                                    SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                                                    SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                                                    SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/verify_app.png
                                                    Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):18874
                                                    Entropy (8bit):1.2496991882340278
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:35CB344FF6E5223EF1082779E68E4885
                                                    SHA1:89A3A6FD02C345438AB3687DDFE0BAA130D959CD
                                                    SHA-256:9FE0D3E60CA792A405C2D25BC7D434A153358219D70A9B6CFB5E5C54AF84DEB4
                                                    SHA-512:F02F39FCA077F8D2CD7E06E34215BCC4069D8DEFE6F793C8CB543F41F74DDB031DFDE89CE481BDF00091B97CA05ACC3B9309F085585846E402296A7E134758E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"chunkTypes":"1000011111111011110001000010110100111111111111111100011111111111111111111111111111111111111111111111111111111111111111111011111011011011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111011110111111111310110111111111111011111111111111011111111111111111111111101110111111111111111111111111111111111101000222222121212122212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121211111222121212121212121212121212121222121212121212121212121212121212121212121212121222221221221222122122122122122122122122122122122122122122122122122122122122122122122212212212212212212212221212121221212121212121212121212121211212121212121212121212121212121212121222221212121212122112212121212121121211212121212121212121212121212121212122122122122112121211222222112121212121
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21778), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):21778
                                                    Entropy (8bit):4.769188103585108
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73BC4067D312180A1B19A4D883F42D6A
                                                    SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                    SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                    SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otCommonStyles.css
                                                    Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F989CFEF0673E97977E033815195EC44
                                                    SHA1:70BE849D92772DDBC48E37C056E9603246778D29
                                                    SHA-256:D5B84B630A138CDA568E0F3008B14C2B6C4F57416ABB2ECE12979820F228E79D
                                                    SHA-512:487C36EE7A3CE9277477A997EB573424FB680ED502B92A18332647CE19A6B56A17ABDE4EA887A6FA0285DEF05BEA058E1F99C213E7ED0AB086241744BDB3F0F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbUh2di5B6M5EgUNGV2o4iGMWjjpiVoX5g==?alt=proto
                                                    Preview:CgkKBw0ZXajiGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):417
                                                    Entropy (8bit):4.391647350838876
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:34C2170595310FA344D6C9D4D911BA89
                                                    SHA1:7887A744E236AAB373C8AFC6A558C9E9C5A2FC7C
                                                    SHA-256:EED57AF771C60354E8A43044EF45CA61A8FBFA4F02DBBA3B8DB9D121CF039021
                                                    SHA-512:8CE8C8C611EF06433503C427E41B8978E8EDF013422B82C008C8F8C9A4B7EB639837441BD27E0BC9241155A113309BB18133F5C79648A57671EE801B1F5FBBA4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?modules=skins.minerva.icons&image=die&format=original&lang=en&skin=minerva&version=8nvhl
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...die..</title><g fill="#54595d"><path d="M3 1a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h14a2 2 0 0 0 2-2V3a2 2 0 0 0-2-2zm2 16a2 2 0 1 1 2-2 2 2 0 0 1-2 2M5 7a2 2 0 1 1 2-2 2 2 0 0 1-2 2m5 5a2 2 0 1 1 2-2 2 2 0 0 1-2 2m5 5a2 2 0 1 1 2-2 2 2 0 0 1-2 2m0-10a2 2 0 1 1 2-2 2 2 0 0 1-2 2"/></g></svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):309563
                                                    Entropy (8bit):5.5307264529465705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A3AFBDC27DF45F4E40DB30EAE08AA7C
                                                    SHA1:F91AF5BCAFA8E948CC9D37F91274502A63CBABD4
                                                    SHA-256:5C7CA13D883A977862D8916432CD700A2360BBE9CFCA9D802893B0AD7A0F6EB9
                                                    SHA-512:E153E1E1F24F1A3CCD669066A93C34D296DF32AC3BBF377B476668EDCBF75B4AD1655E3B4C8C374104EF65234B448F342275501180C749559FD9B1788F93E588
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-coretech-typequest.a59eb05f07fb64923f0f.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[50567],{599404:(e,t,a)=>{a.d(t,{j5:()=>_e,If:()=>ie,Ag:()=>ue,mP:()=>Ee,FX:()=>fe,Xz:()=>h,eF:()=>Se,l0:()=>ne});var s,r=a(252239);!function(e){let t,a,s,r,o,n,i,c,l;e.AF_CATALOG_VERSION="2.3.0",e.SYSTEM_FONTS_CACHE_VERSION=5,e.FAMILY_SLUGS_CACHE_VERSION="2_",e.SYSTEM_FONTS_CHARSET_CACHE_VERSION="_2",e.AF_COMPLETE_CATALOG_URL_PREFIX="/try/library/full/library-v",e.AF_COMPLETE_CATALOG_URL_SUFFIX=".json",e.VARIABLE_FONT_CUSTOM_STYLE_NAME="Custom",function(e){e.GET="GET",e.POST="POST",e.DELETE="DELETE",e.PUT="PUT",e.PATCH="PATCH",e.HEAD="HEAD"}(t=e.RequestMethod||(e.RequestMethod={})),function(e){e.ACCESS_TOKEN="X-Access-Token",e.API_KEY="X-API-Key",e.ANS_APP_ID="x-adobe-app-id",e.X_REQUEST_ID="x-request-id",e.AUTHORIZATION="Authorization",e.USER_AUTHORIZATION="x-user-token",e.SUBSET_SERVICE_AUTHORIZATION="x-af-auth-token",e.COLLABORATION_AUTHORIZATION="x-af-collab-token",e.BYPASS_AUTHORIZATION="x-bypa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36538)
                                                    Category:downloaded
                                                    Size (bytes):36593
                                                    Entropy (8bit):5.250688948476953
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A8878EBDEE03374CC6F0DF64A539B170
                                                    SHA1:F648D2478AE4FD413C7980D2C3F8F33158B7E24F
                                                    SHA-256:DBBCC27D94C97D77D35DCC3763D2BB2FF5998EEFF561BF2F348636FB94FFFCEC
                                                    SHA-512:C6D4619549F86F94DBEC16B3033098DAA957BBE8BDC95D7F44E2EE501A46E6090ACEE0A8AFF0F8A0904C17A7BD53B236682F884A7CB14A547832B7311BB4C619
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/65332.bdcd219ba175787cda20.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[65332],{857267:(e,t,i)=>{i.d(t,{B:()=>a,U:()=>n});const o="#hz-uiSyncState",r="UISyncState";var s,a;!function(e){e.Disabled="Disabled"}(s||(s={})),function(e){e.stateChanged="stateChanged"}(a||(a={}));class n{registerPlugin(e){this._plugins.add(e)}pause(e){e.replaceComponent(o,r,{state:s.Disabled}),this._plugins.forEach((e=>e.onPause())),this._uiSyncBackend.submitNotification({type:"stateChanged",payload:{onPause:!0}})}resume(e){e.removeComponent(o,r),this._plugins.forEach((e=>e.onResume())),this._uiSyncBackend.submitNotification({type:"stateChanged",payload:{onPause:!1}})}static isPaused(e){return e.getComponent(o,r)?.state===s.Disabled}static getDirtyQuery(e){return e.queries.dirty.getQueryForComponents([r])}constructor(e){this._uiSyncBackend=e,this._plugins=new Set}}},705788:(e,t,i)=>{i.d(t,{YU:()=>o});var o,r;!function(e){e.none="none",e.unentitledFont="unentitledFont",e.freeUserUnentitledBYOF="
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:dropped
                                                    Size (bytes):4796
                                                    Entropy (8bit):7.898260125428666
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FFFF537F153105066640DE50D0A2B74F
                                                    SHA1:489B9B0D1AA981216312F23F7E991E9E0F4F5F01
                                                    SHA-256:F96840FE66AEAC41574B595337A5131D7C7A3C7FEDD849798E981799E7FF1B39
                                                    SHA-512:77CD0891756D4CBC2216C8D7450F91BECF1A659CEBE8B8DEAD1A282F100FD4481D276DDB737C7FBE86A3961DF7399C7B2B7CBBD10EBAF5A7FBB44E72B00751AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................;..........................!.1AQ.."2aq..#BRb...$3...r....C..............................-........................!1.A"Qaq.2....3B...............?.....CM6..Z.P......FP=...0.."$E..iJ+P..p..3.J...T..iN.q.vI.....P.../9|.S.......3.....x.x..<W.;?).....$.5.7QT..7.<.^Km..8...*.....g.>......IP...A...O~0.]L..._.,.Cen.p.0.B.N@.8..sA~...C.4..d..w.a8.".1&.BH.......E.%.#..z..T=.Y.y.:...=7q.].J:.[N6..pg..............Km2!.n@.Byy<....... ..j...u.J.Z}...s ...+.....9.Q0:...-A...W.....Wn..1.....[..p......L..~...*.....-.=..r.=_w...P..j.{....=_=.q7.s...e..]H.7x,......%i..?.\...K..n2"..[.l...D..}.z.w...2....*.BR....q.T.{.u...\.Ctt(..H.P.Q....H.T.\.H..k.h.............#!..k]@.F.........|..e.F....3Ie.K%..l2......y. c..?...oPEb.......D.....I...<m>0...,.......h.........k{.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):2
                                                    Entropy (8bit):1.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=118983&time=1743528334466&url=https%3A%2F%2Fwww.sans.org%2Fnewsletters%2Fouch%2F
                                                    Preview:{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32736)
                                                    Category:downloaded
                                                    Size (bytes):57755
                                                    Entropy (8bit):5.24803604600564
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:63E8AD9AA325E001C5BF152165CD11C7
                                                    SHA1:C7FE3606C755A003FD9A12278C1517D1AAF16680
                                                    SHA-256:ED3ED85B14F6459EFB3A0BE6A5E017F14478298966EB83D268128CE28E8B94F3
                                                    SHA-512:9D430325D988687ADF0CFFAA0E678CD6286FDCE79B8F7EAC9EB72A3EE0572D8427E0E2628F385EAFF74A2703813FAEE70D2FA23FAB032F207F86BDC9B46D84A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/80870.aa4b54cbde593f37c3e7.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[80870,21423],{980870:(e,t,i)=>{i.d(t,{r:()=>te});var n=i(987810),s=i(827619),a=i(478892),o=i(620037),r=i(747302),h=i(770739),c=i(352038);class d{static moorePenrose(e,t,i,n,s,a,o,r){const c=h.al(e-i,t-n),p=h.al(s-o,a-r);if(0===c[0]&&0===c[1]&&0===p[0]&&0===p[1])return{scale:1,tx:s-e,ty:a-t};if(0===c[0]&&0===c[1])return{scale:1,tx:s-e,ty:a-t};const l=d.computePosPseudoInverse([e,t,i,n]);return d.moorePenrose10011001(l,s,a,o,r)}static moorePenrose10011001(e,t,i,n,s){const a=[t,i,n,s],[o,r,h]=e.map((e=>c.AK(e,a)));return{scale:o,tx:r,ty:h}}static computePosPseudoInverse(e){const t=e[0],i=e[1],n=e[2],s=e[3];let a=t-n,o=i-s,r=a*a,h=o*o;const c=2*(r+h);a/=c,o/=c,r/=c,h/=c;const d=o*(t+n),p=a*(i+s);return[[2*a,2*o,-2*a,-2*o],[h-2*n*a,-d,h+2*t*a,d],[-p,r-2*s*o,p,r+2*i*o]]}}var p,l,u=i(156883),_=i(559455),g=i(452406),v=i(774545),P=i(175902);!function(e){e.IDLE="idle",e.TRACKING="tracking",e.IN_PROGRESS="inPr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64484)
                                                    Category:downloaded
                                                    Size (bytes):64539
                                                    Entropy (8bit):5.382893207811115
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4BE61D5BE2CD38A03456698FF75A6F67
                                                    SHA1:BFBE8837F097408CAE3E48C2A4CA48378F71A416
                                                    SHA-256:B2A1113778BE0350F5CA0912D048B0B8C475D6C0C1DB5610F959DD351BB6E428
                                                    SHA-512:3BD559F3959CD93D9440F7EDC5F9B29E07E9536926D377BDD1DD53D037C246ECF30937487C6A7D22EB889802EACB2860385277D35257C157A854280BDEF7490C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/53415.23535ac892b10abc00b5.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[53415],{396915:(e,n,t)=>{t.d(n,{q:()=>o});var s=t(762090),a=t(416812);const r=new s.NE("stockHost"),i=new s.pE("ingestAppName",""),o={lowerStockImageAllowance:new a.L0("lower-stock-image-allowance",!1),ingestAppName:i,stockHost:r}},620349:(e,n,t)=>{t.d(n,{UA:()=>X,g7:()=>Q,k1:()=>Y});var s={bg:"bg-BG",cs:"cs-CZ",da:"da-DK",de:"de-DE",en:"en-US",el:"el-GR",es:"es-ES",et:"et-EE",fi:"fi-FI",fr:"fr-FR",hu:"hu-HU",id:"id-ID",it:"it-IT",ja:"ja-JP",ko:"ko-KR",lt:"lt-LT",lv:"lv-LV",ms:"ms-MY",nb:"nb-NO",nl:"nl-NL",pl:"pl-PL",pt:"pt-BR",ro:"ro-RO",ru:"ru-RU",sk:"sk-SK",sl:"sl-SI",sv:"sv-SE",th:"th-TH",tr:"tr-TR",uk:"uk-UA",vi:"vi-VN","zh-hant":"zh-Hant-TW"},a={ar:"ar-AE",bg:"bg-BG",bn:"bn-IN",cs:"cs-CZ",cy:"cy-GB",da:"da-DK",de:"de-DE",en:"en-US",el:"el-GR",es:"es-ES",et:"et-EE",fi:"fi-FI",fil:"fil-PH",fr:"fr-FR",he:"he-IL",hi:"hi-IN",hu:"hu-HU",id:"id-ID",it:"it-IT",ja:"ja-JP",ko:"ko-KR",lt:"lt-LT",lv:"lv-L
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6616)
                                                    Category:downloaded
                                                    Size (bytes):21336
                                                    Entropy (8bit):5.36447614971811
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7D5EF62817165B10885EAB9B662C522
                                                    SHA1:14CF84E01B420AE4161AA6EAF182EC23C3D4BE7B
                                                    SHA-256:12D627F1804AA3C83BACAD16172F2795CB8B386326EE092F8502D5AD249B46BA
                                                    SHA-512:49D0E44185864B15930C929C933BB905F4A39F7CFC5DCB4AA9F6D3D594FC4C4122C9FC1FBBFD497A6298BFEBF617FF1586C61C8D3BC7A7C051A7B3D5B84A6EFE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/1792.7c7843b702e01b8eda16.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[1792,13625],{501792:(t,e,o)=>{o.d(e,{q5:()=>Q,qC:()=>T,B_:()=>C,Zr:()=>b,zo:()=>I,X0:()=>x});var i=o(987810),r=o(620045),s=o(754013),n=o(223245),a=o(827619),c=o(478892),d=o(298945),l=o(399106),h=o(544363),u=o(893814),p=o(489031),_=o(950866),m=o(305552),v=o(900347),g=o(177820);const k=a.css`@keyframes logo-animate{0%{height:0}to{height:var(--spectrum-component-height-300)}}:host{--x-dialog-max-height:min(var(--spectrum-modal-max-height),37.5rem);--x-dialog-content-min-height:min(var(--x-dialog-max-height),37.5rem)}:host([quickActionId=merge-videos]),:host([quickActionId=slideshow-maker]){--x-dialog-max-height:min(var(--spectrum-modal-max-height),43.5rem);--x-dialog-content-min-height:min(var(--x-dialog-max-height),43.5rem)}:host([is-small-app-frame][responsive]) .modal{max-width:100vw;min-width:auto}.loader-logo{align-items:center;display:flex;flex-flow:column;height:100%;justify-content:center;posit
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65440)
                                                    Category:downloaded
                                                    Size (bytes):131105
                                                    Entropy (8bit):5.27508638025381
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6BDAAC0CC5CF8FF99959C2A70039437C
                                                    SHA1:DFFC39A326BA65D0AE0958200D2261151A8A40F7
                                                    SHA-256:807E500147173B001B59A05747A342DEFFA56689D01C28C75ED3654064C1458E
                                                    SHA-512:8317A8B1968359C61168EA6D15A5713C77CF32977326FA5FAD6A36B03BCF62F1A55FA23E145854A6004EFB94921FFA1124EBBC2387AC0413E6D79FD8BB86D99E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-ui.b72102acbfe71f9a8d38.js
                                                    Preview:/*! For license information please see vendor-startup-ui.b72102acbfe71f9a8d38.js.LICENSE.txt */."use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[33055],{944527:(t,e,n)=>{n.d(e,{EH:()=>$e,Fl:()=>kt,KG:()=>J,LO:()=>St,PS:()=>on,U2:()=>Qe,U5:()=>Ve,ZN:()=>nn,aD:()=>ke,cp:()=>X,gx:()=>sn,hz:()=>Le,jQ:()=>Ie,ky:()=>gn,le:()=>_e,ls:()=>Xe,pA:()=>De,rC:()=>bn,t8:()=>Ze,wn:()=>Je,z:()=>Pe});function r(t){for(var e=arguments.length,n=new Array(e>1?e-1:0),r=1;r<e;r++)n[r-1]=arguments[r];throw new Error("number"==typeof t?"[MobX] minified error nr: "+t+(n.length?" "+n.map(String).join(","):"")+". Find the full error at: https://github.com/mobxjs/mobx/blob/main/packages/mobx/src/errors.ts":"[MobX] "+t)}var i={};function o(){return"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:i}var s=Object.assign,a=Object.getOwnPropertyDescriptor,u=Object.defineProperty,l=Object.prototype,c=[];Object
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (59925)
                                                    Category:downloaded
                                                    Size (bytes):424808
                                                    Entropy (8bit):4.918909594299386
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B18326B6ACC3351F214FE15314766234
                                                    SHA1:E40548312AA1C4F9FBEAC51229F1763573AE929D
                                                    SHA-256:ADA422757B2E9E55B4607C87676ED8E54285AE573637694F7D0345D42BD7731F
                                                    SHA-512:78984194D17B41DE04808E8799F785F5DA6958515AB91D5AA31CC8D74026595488FE0B6A64A499A7C4822AFEB486D80086439E27C02980DB9856EF29CAD351B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/css/702e82f.css
                                                    Preview:.theme--light.v-app-bar.v-toolbar.v-sheet{background-color:#f5f5f5}.theme--dark.v-app-bar.v-toolbar.v-sheet{background-color:#272727}.v-sheet.v-app-bar.v-toolbar{border-radius:0}.v-sheet.v-app-bar.v-toolbar:not(.v-sheet--outlined){-webkit-box-shadow:0 0 0 0 rgba(0,0,0,.2),0 0 0 0 rgba(0,0,0,.14),0 0 0 0 rgba(0,0,0,.12);box-shadow:0 0 0 0 rgba(0,0,0,.2),0 0 0 0 rgba(0,0,0,.14),0 0 0 0 rgba(0,0,0,.12)}.v-sheet.v-app-bar.v-toolbar.v-sheet--shaped{border-radius:16px 0}.v-app-bar:not([data-booted=true]){-webkit-transition:none!important;-o-transition:none!important;-moz-transition:none!important;transition:none!important}.v-app-bar.v-app-bar--fixed{position:fixed;top:0;z-index:5}.v-app-bar.v-app-bar.v-app-bar--hide-shadow{-webkit-box-shadow:0 0 0 0 rgba(0,0,0,.2),0 0 0 0 rgba(0,0,0,.14),0 0 0 0 rgba(0,0,0,.12)!important;box-shadow:0 0 0 0 rgba(0,0,0,.2),0 0 0 0 rgba(0,0,0,.14),0 0 0 0 rgba(0,0,0,.12)!important}.v-app-bar--fade-img-on-scroll .v-toolbar__image .v-image__image{-webkit-transiti
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (985)
                                                    Category:downloaded
                                                    Size (bytes):28336
                                                    Entropy (8bit):5.4879865482194665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A14DD16D8350B444C89FCCD2AA4729B8
                                                    SHA1:949794555BE710626F52A7F29362E057E1F1D1A0
                                                    SHA-256:598C123BFDBD24C872A283F797E376E4735B7D08E48F80E220CD51FE8343C4FF
                                                    SHA-512:9559D348B424993E2642EF7485996EF62286F10E52A6F352F8B9720F89C0E1EDBC7E3781C7F33AFEF63FC68572F2E46F7E3F5422ACFD3C1D37B059689BCFA736
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=sy7la,HWk0Gf,sy18y,syx8,syx9,C8ffD,sy18z,sy191,ZUBru,sy193,sy192,sy190,rTuANe,wQlYve,sy6ew,gmR6rc,DQweEe,Ouoacf,sy6ev,k6Mdie?xjs=s3"
                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.dFr=_.w("HWk0Gf",[]);.}catch(e){_._DumpException(e)}.try{._.r("HWk0Gf");.var FJF=function(a){a.Ab("TFTr6").each(b=>{_.fg(b,"mIm6Ue",b)})},GJF=class extends _.Jg{constructor(a){super(a.Oa);this.oa=this.Aa=!1;this.Xa("uFwVBb").size()>0&&_.fg(this.getRoot().el(),"JLw8x",{Yn:this.Fa("uFwVBb").el(),Pz:this.Xa("AbEqqc").size()>0?this.Fa("AbEqqc").el():null});FJF(this);this.RB=this.getRoot().el();this.Da=this.Xa("PrRfmd");this.Ca=this.getRoot().getData("onhoverEnabled").Ib();this.Ea=_.Ac(this.getRoot().getData("lastIndex"),-1);this.Ca&&(this.RB.addEventListener("mouseleave",.()=>{this.Aa=!1}),a=this.Da.el(),a.addEventListener("mouseenter",()=>{this.oa=!0}),a.addEventListener("mouseleave",()=>{this.oa=!1;this.Ba({data:-1})}))}Vb(){if(this.Ca){this.RB.removeEventListener("mouseleave",()=>{this.Aa=!1});const a=this.Da.el();a.removeEventListener("mouseenter",()=>{this.oa=!0});a.removeEventListener("mouseleave",()=>{this.oa=!1;this.Ba({data:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max compression, truncated
                                                    Category:downloaded
                                                    Size (bytes):35
                                                    Entropy (8bit):4.199873730859799
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D317C25EBCF619DCAD17963A91904BC1
                                                    SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                    SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                    SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/compressiontest/gzip.html
                                                    Preview:...........QL.O..,HU.(....H.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56486)
                                                    Category:downloaded
                                                    Size (bytes):56842
                                                    Entropy (8bit):5.256930452759459
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F545C36545A9769066A6013A18029C0
                                                    SHA1:E40C50C4AFB7D2D78ADD01AECB5B41D2AC260296
                                                    SHA-256:5EC52C2F631DEEF2241AB850BA2DBF05A0ECD569144136C9E688F65A831DC5D3
                                                    SHA-512:41981CC1EB257F5C92D8463621B911614C6323C501587B77CE9F79E98596B9052FCE8BEEA4080E199B04CC2CF3FA54632EDFE349DEAF4F86D2E121029F87C355
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://addsearch.com/searchui/v3/?key=58b8a4a0d3818cf198ff88f660f8f8f9&i=
                                                    Preview:var addsearch_suid = 'z4xlar608b';// trapped in javascript factory, send help - jobs@addsearch.com.var addsearch_searchsettings = {"attributes":{"show_meta_description":"true","analytics_enabled":"true"},"title_prefix_filters":[],"title_suffix_filters":["| SANS Institute"],"category_aliases":[],"ignore_multi_language":true,"css_results_position":null};.var addsearch_i18n={results_none:"No search results! Showing results starting with",results_similar:"Results similar to",results_social:"Results from Social Media",results_web:"Results from the Website",month_arr:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],date_now:"just now",date_1min:"1 minute ago",date_mins:"minutes ago",date_1hour:"1 hour ago",date_hours:"hours ago",date_yesterday:"Yesterday",date_days:"days ago",date_weeks:"weeks ago",mobilefield:"Search",results:"results",result:"result",search_suggestions:"Search suggestions"},addsearch_html='<input type="text" autocomplete="off" name="addsearch-field
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65429)
                                                    Category:downloaded
                                                    Size (bytes):740120
                                                    Entropy (8bit):5.312317098878423
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65A9C2DA8646CAEAB73E64A816118780
                                                    SHA1:CEA9F658D8D84355EB092930B4DCBA1A8FC80DEB
                                                    SHA-256:AC53994E185E0B35B394BEACA07236E9C6C4C44E93E6685291DC1ED9EFD58EC9
                                                    SHA-512:9746004E5BFECE6491094BA7449A37F8AD1938B93850C0C89444B5246A0BD3AAC3DA665186DEEFE3F5C647BDC5B216E31AA61EDC860C7B3E038F98C66DC32E79
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-shared-asset-model-js.799d627fef763d97bccd.js
                                                    Preview:/*! For license information please see vendor-shared-asset-model-js.799d627fef763d97bccd.js.LICENSE.txt */."use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[60238],{488814:(e,t,s)=>{s.d(t,{G$:()=>qg,OC:()=>_e,R8:()=>gy,W4:()=>le,Xb:()=>Js,ak:()=>yn,jz:()=>Ka,mC:()=>Cn,se:()=>Qi});var r,i,n,o,a,c,l,d,u,h,p,m,_,f,g,y,v,b,I,E,A,S,w,C,T,O,R,D,P,N,L,x,k,M,j,F,U,B,V,$,q,W,z,G,H,Q,Y,K,J,X,Z,ee,te,se,re,ie,ne,oe,ae,ce=s(199708).lW;!function(e){e.UpToDate="UpToDate",e.OutOfDate="OutOfDate",e.MetadataOutOfDate="MetadataOutOfDate",e.Restricted="Restricted",e.Discarded="Discarded",e.Broken="Broken"}(r||(r={})),function(e){e.Edit="Edit",e.View="View",e.None="None"}(i||(i={})),function(e){e.assets="ccac.dap.in.notify.assets",e.update="ccac.dap.out.notify.update",e.config="ccac.dap.in.notify.config",e.showShare="ccac.dap.out.notify.showShare",e.requestAction="ccac.libraries.out.request.action",e.requestUpdate="ccac.libraries.in.request.update",e.applyElements="cc
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):13186
                                                    Entropy (8bit):5.230333531204009
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                    SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                    SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                    SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otFlat.json
                                                    Preview:. {. "name": "otFlat",. "html": "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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7216)
                                                    Category:downloaded
                                                    Size (bytes):22444
                                                    Entropy (8bit):5.5081982645176515
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E550373D879569289F4EEED95EDA86E2
                                                    SHA1:A4CA97A7D7976C450BF3BAFDED9738DBB153E619
                                                    SHA-256:B6F0214EADE0333EBD1948704675EE30C3220317FFB8DA45A824FBE038B837F5
                                                    SHA-512:7ED77D128B7BE7B53F2A0025672A36196779062505E2E0F4F8F57507703583290ADFEDA68057F0D497D63516847E322ED458CA23CFC6AA1845C7B60E67C89441
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/92297.870e8797ea6a8be1f289.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[92297],{101381:(e,t,i)=>{var a=i(827619),n=i(694519);class r extends n.A{static get styles(){return[n.A.styles,a.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::slotted(*),. img,. svg {. width: unset;. }. `]}render(){return(({hidden:e=!1,title:t="Camera",size:i="s"}={})=>"s"===i?a.html` <svg xmlns="http://www.w3.org/2000/svg" aria-hidden="${e?"true":"false"}" role="img" fill="currentColor" aria-label="${t}" viewBox="0 0 18 18">. <path d="M13 17H5c-2.757 0-5-2.243-5-5V7a5.006 5.006 0 0 1 4.567-4.981L6 .586A2.014 2.014 0 0 1 7.414 0h3.172c.526 0 1.042.214 1.414.586l1.433 1.433A5.006 5.006 0 0 1 18 7v5c0 2.757-2.243 5-5 5ZM7.414 2 5.707 3.707A1 1 0 0 1 5 4C3.346 4 2 5.346 2 7v5c0 1.654 1.346 3 3 3h8c1.654 0 3-1.346 3-3V7c0-1.654-1.346-3-3-3a1 1 0 0 1-.707-.293L10.586 2H7.414Z"/>. <path d="M9 13.5c-2.344 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8724)
                                                    Category:downloaded
                                                    Size (bytes):8778
                                                    Entropy (8bit):5.281575468189365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF190ACF6CF091350B9251D1FD1E162C
                                                    SHA1:65C4957ACCCFDA9285DC4D5E3FA59A4C3D0C16F5
                                                    SHA-256:E51946213C744A393DEADD6BB216145301B7F159C39D068FC0773975B34F5599
                                                    SHA-512:D30A6778FB84706A60A0A4B08E1B57D6856AC7ECC19FA75CDEF318B1ADFD5C5D0C11C7FC7C9329BA20498C834DFE3AFA355516EDBD263841196EE40B6EF3E8B9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/7508.5d9008013921b49e222b.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[7508],{522311:(e,t,r)=>{r.d(t,{S:()=>o});const o="50";var s;!function(e){e[e.AUTHENTICATED=0]="AUTHENTICATED",e[e.GUEST=1]="GUEST"}(s||(s={}))},62713:(e,t,r)=>{r.d(t,{At:()=>u,Lt:()=>d,OM:()=>a});var o=r(522311);const s=RegExp("[\\p{sc=Han}|\\p{scx=Katakana}|\\p{sc=Hiragana}|\\p{sc=Hangul}]+","gu");function i(e){return`${e.slice(0,17-"\u2026".length)}\u2026`}function a(e){const t=e.match(s);return 1===t?.length&&t[0]===e}function n(e){const t=e.match(RegExp("[\\p{sc=Cyrillic}]+","gu"));return 1===t?.length&&t[0]===e}function u(e,t,r){let o=e;return t&&r?(o||(o=`${t} ${r}`),a(t)&&a(r)?`${r}${t}`:o.length>17?function(e,t){return e.length>17?i(e):`${e} ${t.charAt(0)}.`}(t,r):n(t)&&n(r)?`${r} ${t}`:o):o.length>17?i(o):o}function d(e,t,r,s){return t&&e&&r?()=>{const i=t+e+"?api_key="+r;return new Promise((e=>{(s||fetch)(i).then((e=>{if(!e.ok||203===e.status)throw Error(e.statusText);return e.json()})).th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1990)
                                                    Category:downloaded
                                                    Size (bytes):3452
                                                    Entropy (8bit):5.216767661463431
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CE057D6D30448C48955556FED930B2B
                                                    SHA1:22095CB1109EAFC4ABABE5D7C53AEE8DD19FFCD4
                                                    SHA-256:BBA16D8D157A1C5184295A4613AF11EB259D2774999776B60328344ED89893B3
                                                    SHA-512:7922BBED1B8B569087C384CBB26629A1051879EA11771B6B02BB1589101A010C76F502929D52512BC897788C45165B879F06099CD82E9867EE6EAF47FC0BCCBA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwj9tMSWrbeMAxUjLVkFHTYhLJsQ4dMLegQICRAA..i&ei=iiHsZ_3HNKPa5NoPtsKw2Qk&opi=89978449&yv=3&cid=12573750285311068343&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFMvYHK2hgqs08Gte_wJr96axfegg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA%2Fbr%3D1%2Frs%3DACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fck%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw,_fmt:prog,_id:rNi7Zc"
                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):6170
                                                    Entropy (8bit):3.871426479574051
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                    SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                    SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                    SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28502)
                                                    Category:downloaded
                                                    Size (bytes):28557
                                                    Entropy (8bit):5.273718893758591
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B17D6A9E8AE3CB0F30A50BE52ADECF71
                                                    SHA1:CDEAA15E5DB534615ABA4D676E3BF79D6893F398
                                                    SHA-256:368596FB1CC3FD762E4239A19ACA76AA50097E62E1E1F683101C04667EF62AAD
                                                    SHA-512:D753B4E6EC898783C1DD28EFE3D133909F10720D8FAFE43F34E381CA26F9634F92C3F9AB8FCD4186752F886A9F931A0E5C6A4782BF6734FF9D3C8BD5ACB2EEBB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/43414.5634eb684cf144cb3ede.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[43414],{289805:(e,t,o)=>{o.d(t,{h:()=>s});var r=o(494785);class s extends r.C{_makeInnerCollection(){return new Map}_isCollectionEmpty(e){return e.size<=0}set(e,t,o){return this._store(e,(e=>e.set(t,o))),this}deleteValue(e,t){return this._remove(e,(e=>e.delete(t)))}getValue(e,t){return this._read(e,(e=>e.get(t)),void 0)}hasValue(e,t){return this._read(e,(e=>e.has(t)),!1)}*entries(){for(const[e,t]of this._outerMap.entries())for(const[o,r]of t.entries())yield[e,o,r]}constructor(...e){super(...e),this.getMap=this.getInnerCollection,this.deleteMap=this.deleteInnerCollection}}},537653:(e,t,o)=>{o.d(t,{k:()=>n});var r=o(390181),s=o(370381);class n{static initEntity(e){return e.createEntity(s.h)}static setAuthToken(e,t){t||""===t||(r.Yd.singleton().get("IMS").warn("IMSUtils.setAuthToken: Token value is undefined. Defaulting to empty string."),t=""),e.replaceComponent(s.h,s.$.IMSAuthInfo,{token:t})}static g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (9092)
                                                    Category:downloaded
                                                    Size (bytes):71775
                                                    Entropy (8bit):5.54658284535977
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CAB8D81665FB7E9C054CEC7EFF9A518E
                                                    SHA1:65DCB7B0004B48820DCE68F17A91CF5405A8C006
                                                    SHA-256:72D873B38A8A9329A47ABD3A0EF7C2F22E25F3987E5A7B6569E67F9411999BA1
                                                    SHA-512:E8E9AE8A814BC2AA26A08E081E7E8C297C687089322400C9E18EC6928BB7BED970021494E425D27478FC409677D301A71E128C216A4576A1CA72844B54E6CA72
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/81835.b253fc1abfb2e618b8c0.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[81835],{960172:(e,t,o)=>{e.exports=o.p+"static/transparent_3x_gating.7d43a1dd46df30d825f5.webp"},920152:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Bangla.e8b5cf640973ca1cd942.png"},817688:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Chinese-CN.69b2a94fdd6a8c4dc4a0.png"},392410:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Chinese-TW.daddb2b199aac0dbbfb3.png"},978567:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Danish.6427b0335092a7846b77.png"},76556:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Dutch.e3efe4823b7ff6f60c09.png"},358658:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_English.86d7c8227ce71d8e5e88.png"},847249:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_Badge_Web_color_Filipino.3d0363b56fa4d5a39af4.png"},888191:(e,t,o)=>{e.exports=o.p+"static/GetItOnGooglePlay_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15344
                                                    Entropy (8bit):7.984625225844861
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12668)
                                                    Category:downloaded
                                                    Size (bytes):41784
                                                    Entropy (8bit):5.440912495910594
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:941B0F4E0FF9DC937AEA16EA3F4B779F
                                                    SHA1:45E33F9E17F122593EB6EA7402D5FB1F02DCBEBD
                                                    SHA-256:2B6B92CC9956AE9BF9815F14A5FBB06BC1E132A97D565C3D65864CB55789792F
                                                    SHA-512:1FB2A1F6BCFDB0991008B6282C7C27E44531D3BBE320E858DB982C5F8A4C5A1E371FE0B20650D9819BBB4E21380A878D36A8C4B62DFCF0E97A2617434D4D3239
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/19052.124de5d3bc0ff1fa7ae3.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[19052,58333,57855,17535,30504],{412081:(e,t,o)=>{o.d(t,{V$:()=>i,gk:()=>p,mO:()=>s,s1:()=>n,y7:()=>r});const r=248,i=20,s=2,n=5e3,p=["CON","PRN","AUX","NUL","COM1","COM2","COM3","COM4","COM5","COM6","COM7","COM8","COM9","LPT1","LPT2","LPT3","LPT4","LPT5","LPT6","LPT7","LPT8","LPT9"];var a;!function(e){e[e.EndsWithPeriod=1]="EndsWithPeriod",e[e.ExceedsLength=2]="ExceedsLength",e[e.SingleCharacter=3]="SingleCharacter",e[e.OnlySpaces=4]="OnlySpaces",e[e.RestrictedCharacters=5]="RestrictedCharacters",e[e.ReservedWords=6]="ReservedWords",e[e.EmptyName=7]="EmptyName"}(a||(a={}))},346697:(e,t,o)=>{var r;o.d(t,{D:()=>r}),function(e){e.SMALL="s",e.MEDIUM="m",e.LARGE="l",e.EXTRALARGE="xl"}(r||(r={}))},456953:(e,t,o)=>{o.r(t);var r=o(827619),i=o(694519);class s extends i.A{static get styles(){return[i.A.styles,r.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 74 x 27, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1328
                                                    Entropy (8bit):7.732774214571909
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4718FA7EAD48AF1A7E8EA181CD4F0AC
                                                    SHA1:F84F2F074E967D45C1FB4BDFEC9CB9223320A42E
                                                    SHA-256:9AB72984FB65BDB5513F347D900FDE8FE798D0095FFC60F5BB8818FFAD5DE04E
                                                    SHA-512:E5800F9F6B45543D0CC2EABD676923597D7DDA18836BD29D296DED563C1DA1E1508E685310BBA7ED1BDBC3DB5CEC7AC55456CE09809363D99D91601794729B02
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/sign.png
                                                    Preview:.PNG........IHDR...J............#....sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.y(}[....d.LJ2..DJ....2.!E...B..2S"!.L.IBD.....Cd.C.w.z.}......<..O..>k.}.....w.+.......9..oG..........`mm.....k..............p}}..|....//............t...@\\.lll0-.fff`rr.vvv......`hh.....Y......A.....///......Nr.........GGG..........m...0....4......"......S.1D......h.HII.B'HHHP..........&&&d.#...{VSS...........7...zIihh....s..kX...L.`ee...c.....K.okkc............&....8>>...".9;;.......>/...c...Rppp ........{.3=.s{{.....700.NOO......J..........77.....Bdd$...p2"&....HLL...-.qc....fggs.922.....l...c..I..=...............f.qww.......C.8..:77...Go.3(/...ASS.....B^^..........3-..~.baL.4ZUUE..9;;...\ptt...&r.?......2:)))....@VV.... ??.lmm.........W^^..p@@..-//........cq....!TVVBcc......CVV._.vii..........L..())Q...ky.......>.Q........f...P.UWWCCC.G7.lkoo......8........,..].....~...c0Na.200 ..v.O...E]ejjJet.......Ej....2.....4..&....w....6LOOS....Mn......voo.O.]]]...A.J.`-,,PvKKK..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 44664, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):44664
                                                    Entropy (8bit):7.9948994662435355
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:4DD5D02BF54AD96AE7D03BF6CEF6A966
                                                    SHA1:750E2537FA3FCCE9FE8078EEF3044734C1D2EA0C
                                                    SHA-256:602358D68544ED2D54986EBD6AE716461CD6D68433E99F2E1CA63D2A284034C3
                                                    SHA-512:A0D7CC4D987BFCEEE1B51A5A4E053CB3459EDF26D81C056ABD648904958C354D439060AE771D7E96A2D8C45BFC8EFB8A1CAFD84A6F01939697FF6F0DF7C0CB7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/fonts/ClearSans-Regular.4dd5d02.woff2
                                                    Preview:wOF2.......x.......l............................?FFTM..*........`..&..\..P.....P..P..b..6.$..r. ..B..c..V[L.......AB.lk..6.z..f..7_.=....i\.;_e.;.#.V%...n.........J.Y......A..t....w...j2..O....<kEH.....S....d..lqg...8|<..D....M.......^..[....M..J%..JT*>.b.Oz...........J.g....g..+.zu?.7........U./..d.6d....?...}8*\..._..,......j..|E...(.GXj./.&..Bp.W./.....v..y..\60...=...?..0a.[.#..\.<.:.0n\6....{WG3.+;Za..$....O..G..z3=*.s..e.0).CD=80..".eC..a..s1.k......C5..f.h.r.m4.eA......W..A.`.s.U..:0...F.lG.<...<.f...d.JNa..)..5.......M... .c..,.l......&.Q...%f..b..!....h...!..m..(.j.k.I..f..rh.Yv.;...f..oo.nUu.....D.k<Ba...p...c...F...?..'...G."......D........+...G.....`.......s&v...1.@.....bbl....jF.......tD.cP^Uk...H:...O...^.q.e....A.ET........P..Z.Y.'Y.l...i..tp.A?...?.M.Jy...T.DTa..(ki...l]..}...{hj.y8x..n.'..xx8<.n.....V.......E...S........Z....T........0k.....F.uHT%.i..&w.B2....G.nM.a/.. .J.p_.....P."....i.n...(..Oj.......@?.\@.A..+`.P..Y.J+v...?.:U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (43826)
                                                    Category:downloaded
                                                    Size (bytes):43881
                                                    Entropy (8bit):5.4480003341599845
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9DB16A23C1153D3CED7115248B89722C
                                                    SHA1:0D74E21A343D9EB65CC6578C17CFBBB870819167
                                                    SHA-256:B7FD9D672825631DE535B7495AA249F52F0136B50E9EBCBD0FC8EC5A30905C46
                                                    SHA-512:4CAFA65EAB8EA6961871F9205D37898B594CA5ADEEB7D0117573DBE1AC9587FD62BC20D6BB490B0852AAA492BB62C1A0E99FE4E70B92862BA2ED5E6F13524F1C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/15273.0792b3836c92134e46c1.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[15273],{987810:(e,t,o)=>{o.r(t),o.d(t,{__addDisposableResource:()=>E,__assign:()=>n,__asyncDelegator:()=>I,__asyncGenerator:()=>x,__asyncValues:()=>R,__await:()=>S,__awaiter:()=>f,__classPrivateFieldGet:()=>_,__classPrivateFieldIn:()=>k,__classPrivateFieldSet:()=>D,__createBinding:()=>g,__decorate:()=>d,__disposeResources:()=>L,__esDecorate:()=>c,__exportStar:()=>y,__extends:()=>a,__generator:()=>h,__importDefault:()=>M,__importStar:()=>F,__makeTemplateObject:()=>P,__metadata:()=>m,__param:()=>s,__propKey:()=>u,__read:()=>A,__rest:()=>i,__runInitializers:()=>l,__setFunctionName:()=>p,__spread:()=>C,__spreadArray:()=>v,__spreadArrays:()=>b,__values:()=>T,default:()=>j});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])},r(e,t)};function a(e,t){if("functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4635)
                                                    Category:downloaded
                                                    Size (bytes):4690
                                                    Entropy (8bit):5.324329513294781
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB089D48B7475AC7A7E975BC0EDC0784
                                                    SHA1:034B99BFF077E8A3A529FDC19F15511E9757B274
                                                    SHA-256:0E7B1B71D99773D1CAD197F7239F9F8515486EED9A2D18E4D28B1DB3DCD52801
                                                    SHA-512:88D7AD29A45F2EFEB5C31EDE0B264A85650CBEC82B743A605B1188A6046E503AB1652B88A6B4E714F60F84B2AC0FDC68CD48DB1BCE618E3954790074DCE18CBF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/50890.6012d46ee84fa9c2ac50.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[50890],{324054:(t,e,r)=>{r.d(e,{K:()=>i,a:()=>o});var i,a=r(841759),n=r(224684),s=r(380655);!function(t){t.rendered="rendered"}(i||(i={}));class o extends a.s{beginAction(t,e,r,i,a){const n=i??this.currentTime(),s={recordsFrames:a?.recordsFrames??!0,locked:a?.locked??!1,startTimeOffset:this.currentTimeOffset(),marked:a?.marked??!1,markStartTime:a?.markStartTime,originAction:a?.originAction??!1,firstTimeOnly:a?.firstTimeOnly,cancellable:a?.cancellable??!1};this._beginAction(t,e,r,n,s)}endAction(t,e){const r=e?.endTime??this.currentTime(),i={noError:e?.noError??!1,endTime:r,endTimeOffset:this.currentTimeOffset(),markEndTime:e?.markEndTime,measureUntil:e?.measureUntil,cleanupECSId:e?.cleanupECSId};this._endAction(t,i)}setGlobalActionMetadataEntry(t,e){(void 0===e||(0,s.is)(t,e))&&this._setGlobalActionMetadataEntry(t,e)}setActionMetadata(t,e){if(void 0===e)return void this._setActionMetadata(t);const r=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):19948
                                                    Entropy (8bit):5.261902742187293
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                    Category:downloaded
                                                    Size (bytes):41191
                                                    Entropy (8bit):5.506999044193401
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                    SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                    SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                    SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (508)
                                                    Category:downloaded
                                                    Size (bytes):3812
                                                    Entropy (8bit):5.4717066618260795
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1F801A97A1893CE388114746DAD1DE39
                                                    SHA1:9EA8A3DCBB12CD3ED00F21254D999614DAD2D098
                                                    SHA-256:44D42B8F4DB5C67039A74FF27EDE7B3B8035D1BE1A7802022E40A5CEF61CEEB3
                                                    SHA-512:F4DCB8553FFCC2744F7985B44FB5CA91123DA72FE331593CDE72011E04CC6B6AF7310481D2DE12975397D06E39E34222A30F8C1F1F8F1FF9DF9293DBF1A7A0E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=sy3tg,fVaWL,sy6qu,sy1yi,xfmZMb?xjs=s3"
                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.qTl=_.w("fVaWL",[]);.}catch(e){_._DumpException(e)}.try{._.r("fVaWL");._.rTl=function(a){return a.oa!=null&&a.Aa!=null&&_.Qm(a.Aa)};_.sTl=function(a){a.oa!=null&&a.Aa!=null&&(a.oa&&_.Pm(a.oa,!_.Qm(a.oa)),a.Aa&&_.Pm(a.Aa,!_.Qm(a.Aa)))};_.tTl=function(a){a.oa!=null&&a.Aa!=null&&(_.sTl(a),_.Qm(a.oa)?(_.hv(a.Aa),a.Ba!=null&&a.Ba.click()):_.Qm(a.Aa)&&(_.hv(a.oa),a.Ca!=null&&a.Ca.click()),a.Da&&a.Da.Aa())};_.uTl=class{constructor(a,b,c,d,e=null){this.oa=a;this.Aa=b;this.Ca=c;this.Ba=d;this.Da=e}};._.vTl=function(a){var b;if(b=a.oa){b=a.oa;var c=a.Aa;b=c?b.oa===c.oa:!1}return b?null:a.Aa};_.wTl=class extends _.Ko{static Ra(){return{}}constructor(){super();this.Ga=0;this.Ea="";this.Ba=new Map;this.Da=!1;this.Aa=this.oa=null;this.Ca=!1}};_.Mo(_.qTl,_.wTl);._.u();.}catch(e){_._DumpException(e)}.try{._.Akr=_.w("xfmZMb",[_.Ise,_.qTl]);.}catch(e){_._DumpException(e)}.try{._.sze=!!(_.Oh[24]>>27&1);_.tze=!!(_.Oh[24]>>28&1);_.uze=!!(_.Oh[24]>>29
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (933)
                                                    Category:downloaded
                                                    Size (bytes):1304
                                                    Entropy (8bit):5.073374597932725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0CF0D51256E6FDF22032B4993ACC7590
                                                    SHA1:6AFD45F8F42C3A21E2ACA3C787835D69CC70A04F
                                                    SHA-256:2B794E8264AE6B3D402FF4AA28F4F869755B82467B8D8E0BB6A9A2C81EB96DCA
                                                    SHA-512:BB822695D6DCA0AA005C303B7CBE835F54BAA9909BED69C0464BF6801F8188E2989AC8985EFD503593643A4F65CEB4FF3DB2D3AA36F5B60B5B4A6A09874153F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.switcher&skin=minerva&version=11kpm
                                                    Preview:mw.loader.impl(function(){return["ext.gadget.switcher@1i7t2",function($,jQuery,require,module){'use strict';$(function(){$.each(document.querySelectorAll('.switcher-container'),function(i,container){if(i==0){mw.loader.using(['mediawiki.util'],function(){mw.util.addCSS('.switcher-container label input{margin-right:0.5em}')})}var selected,$radio;var switchers=[].var radioName='switcher-'+i;var first=true;$.each(container.children,function(j,switcher){var label=switcher.querySelector('.switcher-label');if(!label||!label.childNodes.length){return;}switchers.push(switcher);$radio=$('<input>').prop({type:'radio',name:radioName}).on('click',function(){$(selected).hide();$(switcher).show();selected=switcher;});if(!selected){selected=switcher;$radio.prop('checked',true);}else if(label.getAttribute('data-switcher-default')!==null){$radio.click();}else{$(switcher).hide();}$('<label style="display:'+(first?"inline-block":"block")+'"></label>').append($radio,label.childNodes).appendTo(container);fi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2147)
                                                    Category:downloaded
                                                    Size (bytes):2217
                                                    Entropy (8bit):5.14247671140777
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B05B36F1E59B158663F38ED25F49CCB5
                                                    SHA1:A71DF4B37EA6292F69289A21030096973E5503C6
                                                    SHA-256:CC845C97E33E54779EAE11ADD758F5BE0641584BF626E198662E1A69EFD06519
                                                    SHA-512:F012F7371D241840912EC08AC6894665FEC58153CE29DDDD1F88D1C1CA752AD3EC72D3689D71D7B363521DC7B34E13E2BB5C5F6B8744E10042326009240D187F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/x-app-appShellBricks.df068d35127b2937d9f0.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[31336],{524014:(e,t,s)=>{s.a(e,(async(e,n)=>{try{s.r(t),s.d(t,{appShellBricks:()=>e});const e={factories:{"@hz/element-registration-proxy":s(326155).G},childCollections:{uiStartupBricks:async()=>(await Promise.all([s.e(47035),s.e(56335),s.e(33055),s.e(6612),s.e(67523),s.e(61988),s.e(74583),s.e(2231),s.e(8678),s.e(15957),s.e(60238),s.e(6347),s.e(50567),s.e(8683),s.e(69891),s.e(58734),s.e(26440),s.e(80893),s.e(40401),s.e(92579),s.e(25177),s.e(65332),s.e(50744),s.e(66569),s.e(30423),s.e(87479),s.e(50490),s.e(84662),s.e(9905),s.e(80870),s.e(72058),s.e(34800),s.e(22204),s.e(73909),s.e(61515),s.e(51349),s.e(3473),s.e(71614),s.e(82350),s.e(79976),s.e(70711),s.e(62750),s.e(14962),s.e(35467),s.e(43414),s.e(75769),s.e(80852),s.e(36329),s.e(73929),s.e(62612),s.e(91385),s.e(33497),s.e(62377),s.e(25470),s.e(93681),s.e(19052),s.e(70949),s.e(56082),s.e(38771),s.e(1542),s.e(30517),s.e(57144),s.e(14682),s.e(2168),s.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):33016
                                                    Entropy (8bit):7.983713258652103
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:944BA0D2ABE2187677DC6005B2BF45B1
                                                    SHA1:CB3224E71B1AA1F4FC8518A332DB1F4952A950E1
                                                    SHA-256:ED13AB23BC28D9AF8956CF56FE2ABACC844C02E10147B4C91BC414C79FCB1E77
                                                    SHA-512:457FDCAE39687E70B1F78D618E10AAFA9B1A903A4B33D03B81485AD55BFDC05BEF542946304658B2EB95B4345CBD1CA7D7AA64765B384FA86DCCB8D796E62413
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/bd/3rd_duke_governor_madras.jpg/250px-3rd_duke_governor_madras.jpg
                                                    Preview:RIFF....WEBPVP8X.... ......D..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .~.......*..E.>=..C"!.... ...p......C.7m....|..g..p.5.7.G....]......P...........?.~.}....w...?D}..!./...../..?..l.....g.........o.G....LZ.......z..}>.O.o......t.....3......\.G.....o......?.............?...}g........`?....................m.'....._...|A...7.................O............?..._.......=..?Y..~{..Y.......d.^.~".,.CD......_QGWj:SW..!j^.{.UB.?..;......N.[>.......r.6.k..u..V~0.%..%........'..0.-....l./"w.:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8445)
                                                    Category:downloaded
                                                    Size (bytes):8450
                                                    Entropy (8bit):6.016022499282809
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC05D9A41641B9FEECB6123C34EE5C27
                                                    SHA1:A2F33E96F0D481478739851C51DC7AA84660FE28
                                                    SHA-256:46F550DAB6F4F5D8D9832EFF61AF599CD38F58C8869B89181E6B34B880454798
                                                    SHA-512:25F23A8F92BEC421C329A0AF19A77D4F5BC7B4FFE60A86995A387C9D2D063711FD4AFE9C749BE8DAEF5ABCE7FF76C7CB84BFD26AB347DE12716A343EEA205991
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/bgasy?ei=dSHsZ4jXB-us5NoP_4q6mAU&opi=89978449&yv=3&cs=0&async=_fmt:jspb
                                                    Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/Jug4Pyh_diuF0GzLkUjglWqS2GIn_xqJ86vLgEQdoWw.js","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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2034)
                                                    Category:downloaded
                                                    Size (bytes):21550
                                                    Entropy (8bit):5.411510292402221
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:50F7125EF90A2F9C08C6EAB2F433921B
                                                    SHA1:197F33F5E27C940D80D9B46E0BA8DFEB11E62D58
                                                    SHA-256:9286A98E41DFCE2614341F839FDDFC6947A6712D337820F6F46CBD6F94D46DD1
                                                    SHA-512:52536A5B1E44FE86E1AF703BABB663A91617A151B52286E401236DF7A9ED6E80188B83943AAA120F1B40E12979B7B9A3B895733A5BD68B98BD08F24C60221FFC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cKRgNd,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=p3hmRc,LvGhrf,RqjULd"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{.var Yia;Yia=function(a,b){a=_.fg(a,!1);return{enabled:a,Qn:a?_.Xd(_.Jm(b(),_.wI)):Xia()}};._.xI=function(){var a=Yia(_.ze("xwAfE"),function(){return _.ze("UUFaWc")}),b=Yia(_.ze("xnI9P"),function(){return _.ze("u4g7r")}),c,d,e,f;return(f=Zia)!=null?f:Zia=Object.freeze({isEnabled:function(g){return g===-1||_.fg(_.ze("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.Em(_.ze("y2FhP")))!=null?c:void 0,Zx:(d=_.Em(_.ze("MUE6Ne")))!=null?d:void 0,ej:(e=_.Em(_.ze("cfb2h")))!=null?e:void 0,Hh:_.Hm(_.ze("yFnxrf"),-1),hF:_.Ng(_.ze("fPDxwd")).map(function(g){return _.Hm(g,0)}).filter(function(g){return g>.0}),AUa:_.fg(_.ze("vJQk6"),!1),eJ:a,TI:b})};_.wI=function(a){this.Ha=_.z(a)};_.E(_.wI,_.D);var Xia=function(a){return function(){var b;(b=a[_.Ed])||(b=new a,_.rc(b.Ha),b=a[_.Ed]=b);return b}}(_.wI),Zia;._.n("p3hmRc");.var Jja=function(a){a.qa=!0;return a},Kja=fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (802)
                                                    Category:downloaded
                                                    Size (bytes):807
                                                    Entropy (8bit):4.66432793685227
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F52407C530D96ACA63F774DEA55F5DD
                                                    SHA1:B7262BD394966F1B47E10F7F8DC2FA683DB80CE9
                                                    SHA-256:E63A8E687932A311EB3ECE9196D728B04828B34A4A7976051A5601B1B4C130B0
                                                    SHA-512:55C7F0473B4F98EAABB86DCD6F104ACE060B94F482E81F33FA42D57245D6D763C89A0492F8CFA59B87BC8077F25194671545CA6E000C66534D99A3187A5E8E70
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?q=qr%20code&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1&ofp=EAEYnYnNhtr17b5SGIiu4amP4ofwChiCq7-kyr6RsawBGNTcs_z1rJu5XBjPlIrf37PIrBkyxgEKEQoPcXIgY29kZSBzY2FubmVyChMKEXFyIGNvZGUgZ2VuZXJhdG9yChgKFmZyZWUgcXIgY29kZSBnZW5lcmF0b3IKEAoOcXIgY29kZSBtb25rZXkKGgoYcXIgY29kZSBnZW5lcmF0b3IgZ29vZ2xlChkKF3FyIGNvZGUgZ2VuZXJhdG9yIGxvZ2luCh0KG2Jlc3QgZnJlZSBxciBjb2RlIGdlbmVyYXRvcgoYChZiZXN0IHFyIGNvZGUgZ2VuZXJhdG9yEEcycAoZChdXaGF0IGRvZXMgUVIgc3RhbmQgZm9yPwomCiRDYW4gSSBzY2FuIGEgUVIgY29kZSB3aXRob3V0IGFuIGFwcD8KKAomSG93IGRvIEkgc2NhbiBhIFFSIGNvZGUgd2l0aCBteSBwaG9uZT8Q5AI
                                                    Preview:)]}'.[[["qr code\u003cb\u003e scanner\u003c\/b\u003e",0,[432,598,71]],["qr code\u003cb\u003e generator\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003efree\u003c\/b\u003e qr code\u003cb\u003e generator\u003c\/b\u003e",0,[432,598,71]],["qr code\u003cb\u003e monkey\u003c\/b\u003e",0,[432,598,71]],["qr code\u003cb\u003e generator google\u003c\/b\u003e",0,[432,598,71]],["qr code\u003cb\u003e generator login\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ebest free\u003c\/b\u003e qr code\u003cb\u003e generator\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ebest\u003c\/b\u003e qr code\u003cb\u003e generator\u003c\/b\u003e",0,[432,598,71]],["qr code\u003cb\u003e reader\u003c\/b\u003e",0,[512,432,67,650]],["qr code\u003cb\u003e maker\u003c\/b\u003e",0,[512,432,67,650]]],{"q":"_p_W1viEgkppsZsCL_wBxxvA80Q"}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):640754
                                                    Entropy (8bit):4.541153723304625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:68C92C4B02B7980B5ECE44BF3D817955
                                                    SHA1:E2D4B2068C5EDB2FFEDEFA5D4F7E74807931B315
                                                    SHA-256:0510CF4684E62774D3CE0BD3396AD9E83DF2992B6323EF8F411CD68B6D502757
                                                    SHA-512:695D7A46F20705B9D67B28030F5B11FDC68400435FFE7AD188B991041B253681719291F0258DD4E23C60AA31D9AC648D37F080A177AF189ABC662505D4C77D9C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/3473.6f705515e2e70fbbe1e9.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[3473],{446925:(t,e,s)=>{s.d(e,{Z:()=>r});const r=s(827619).css`:host,:root{--spectrum-global-dimension-scale-factor:1.25;--spectrum-global-dimension-size-0:0px;--spectrum-global-dimension-size-10:1px;--spectrum-global-dimension-size-25:2px;--spectrum-global-dimension-size-40:4px;--spectrum-global-dimension-size-50:5px;--spectrum-global-dimension-size-65:6px;--spectrum-global-dimension-size-75:8px;--spectrum-global-dimension-size-85:9px;--spectrum-global-dimension-size-100:10px;--spectrum-global-dimension-size-125:13px;--spectrum-global-dimension-size-130:14px;--spectrum-global-dimension-size-150:15px;--spectrum-global-dimension-size-160:16px;--spectrum-global-dimension-size-175:18px;--spectrum-global-dimension-size-185:19px;--spectrum-global-dimension-size-200:20px;--spectrum-global-dimension-size-225:22px;--spectrum-global-dimension-size-250:25px;--spectrum-global-dimension-size-275:28px;--spectrum
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4022
                                                    Entropy (8bit):7.933685664446488
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                                                    SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                                                    SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                                                    SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/verify.png
                                                    Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):2766
                                                    Entropy (8bit):7.921853358084413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8AD27AD63A2A86BA0587BA3A59C8B3C7
                                                    SHA1:9FED2995DDAF3024729DD9FBFA44B6557672BD9C
                                                    SHA-256:59BB5D2FDAF3877359784748F2491F9D494BF579D8D3F27BBE8CFB438F1F7171
                                                    SHA-512:448A506FB7A1EC6955936851501D10569B5C47392DDC755DE0C550EEC71487BE5E50807AEB3AEA14C133EEE3094FFE9EF773C7D78AC4E87FCCF383F0EE17BC43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikispecies-logo.svg/40px-Wikispecies-logo.svg.png
                                                    Preview:RIFF....WEBPVP8L..../'.......|#.....W.m.U[......m[.h.;_.^e......m.m[...i..;..03O....".......A....*.\1^K..?m.....#....1..;....,en.8..*.{(..@...v.m.m.m{{.m.6..`Hn....i..y..xQj.hQ....biG....p.~lO.a.H....L..M:....d*..<..C...:r/V_x......_...Z..2.M.u....'...kS?.;....'..g2..O.H.W1.I.L....u.s%...}.I..Z\.Ik.%.z...m..5.H9L.........S...ws.vG.l0.....`.j:.1...H$ue...d4..5.|.......F.bZ..1..n7......&......N...cNCq..v..Z...W'.E=9...T.y2t..h.k4.6......-.........e1..dy.^....5b8.Q[N..cWZL./Y..r..s.Y.nx.2v......=g.+5..C,.K.m....6....W2.n.lc..0x.f...B......]d...m%..5..6..L..wX....+.....5..VX.8..3<._?0..1.S......`..l%.Z..r/...[b.?.O...,|.O:0+.2V.w......E..).^`.......7.X..o)b...9.;...N?..ho.cw.J.M_........{Z-.c=..<....Oc+..B;0[.L..c..\.1......e.......rp..'Z|j....~.N...N..i`...-/..;Z._.HE&Q...|khi9..I..n...h7C.8f......_..u.,..y..?..AK..r..,...J?>...o.ah.e4t.......2.>..g'....S...N...-.n9....C<S_W.u)..z..:.%m.../...X...eF5._vl..y..6.....y(...?..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (13533)
                                                    Category:downloaded
                                                    Size (bytes):22820
                                                    Entropy (8bit):5.3304840989097455
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8105EFF15973050AECE61AD521BDF5A1
                                                    SHA1:1E5E74C78D81E31608186E7399C3BF829EC238C3
                                                    SHA-256:221737949FFEFEF67C7CD29869586AA2E8F26737F0D90821BA363818DA248B12
                                                    SHA-512:2BD43D19DEBF81FE76567E99821FF57CAB0513C5F2B41BB7EF00CB0AADFE919A83C8BF11A0047E1C23D63B031B3E5E7570B3AF8A5BA088456762C0531096BF81
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.hotjar.com/c/hotjar-609302.js?sv=6
                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":609302,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"SANS Institute","privacy_policy_url":"https://www.sans.org/privacy-policy/","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"starts_with","pattern":"https://www.sans.org/cyber-security-courses/","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.sans.org/cyber-security-training/","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.sans.org/ondemand/","negate":false},{"component":"url","match_operation":"starts_with","pattern":"http
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):74
                                                    Entropy (8bit):4.858451089263585
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:328B27826EA99E060475B773314B2ED3
                                                    SHA1:876E500858340E36530B761E5D7260BCE49EDE75
                                                    SHA-256:BAC14DFC5DEFF3FA79372F076C2D865C74C9202BE64F16863FCFCB5679915600
                                                    SHA-512:C0E6BD7075C6B8DB6E4C21874D053885C067E98716C9BD4FC000C6799E9B43EA9E086742A2FD8BC6CD67F7175E3884E3A8A3CE42F510A863CA90B9CC8D117D7B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwj9tMSWrbeMAxUjLVkFHTYhLJsQ4dMLegQICBAA..i&ei=iiHsZ_3HNKPa5NoPtsKw2Qk&opi=89978449&yv=3&cid=7359516200581613344&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFMvYHK2hgqs08Gte_wJr96axfegg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA%2Fbr%3D1%2Frs%3DACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fck%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw,_fmt:prog,_id:rNi7Zc"
                                                    Preview:)]}'.22;["jyHsZ-eGL__R5NoP5pWpsA4","2193"]c;[2,null,"0"]0;c;[9,null,"0"]0;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (696)
                                                    Category:downloaded
                                                    Size (bytes):701
                                                    Entropy (8bit):4.804629084593792
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0D9FD68C99B79C9B1C203C99E76085AA
                                                    SHA1:A7B28B1BF4003B640640F048F9BAABCE58D15411
                                                    SHA-256:5588BAB17852DFEA9D055F02C8DD28427302077BC6E88342157F09FDF7E82499
                                                    SHA-512:EDD09BB0CA61DD360A0E3EEFCD5A8419FA1CCFD8A1C60CD6158C86897CEBCA602272F50FF0A2B8FC5A76E7D5B4FCCF8E79E19BCAA01125DCB132F2A50FD53781
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code+reader+de&oit=4&cp=17&pgcl=4&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["qr code reader de",["qr code reader desktop","qr code reader device","qr code reader desktop online","qr code reader device for pc","qr code reader definition","qr code reader decoder","qr code reader desktop app","qr code reader description","qr code reading device","qr code scanner design"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1251,1250,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[22,30],[22,30],[22,30],[22,30],[22,30]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35173)
                                                    Category:downloaded
                                                    Size (bytes):125027
                                                    Entropy (8bit):5.412040669735068
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A2A7E873C6C593DABC35A1F2B27AFCBD
                                                    SHA1:36E5A20B0C9927D1C06D11B29B61E98DECC505ED
                                                    SHA-256:EF79EC86AC95EFA50C69FD4488E021B653C55775053B0973403BD392DE84972D
                                                    SHA-512:721AAADDCCADCFF41CF010530145E735A4F5F22D091990A16905605D837295C7ABC12F033EAEE926808AA6B4FD23404FF7804B2E0095AA5C275378021A3ED733
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?lang=en&modules=ext.centralauth.ForeignApi%7Cext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main%7Cmediawiki.ForeignApi%7Cmediawiki.ForeignApi.core&skin=minerva&version=1wyo1
                                                    Preview:mw.loader.impl(function(){return["ext.centralauth.ForeignApi@dfosm",function($,jQuery,require,module){(function(){const hasOwnProperty=Object.prototype.hasOwnProperty,csrfTokenOldTypes=['csrf','edit','delete','protect','move','block','unblock','email','import','options'];function CentralAuthForeignApi(url,options){CentralAuthForeignApi.super.call(this,url,options);this.localApi=new mw.Api();this.noTokenNeeded=false;this.foreignLoginPromise=null;this.csrfToken=null;this.csrfTokenBad=false;if(mw.config.get('wgUserName')===null||(options&&options.anonymous)){this.noTokenNeeded=true;}else{this.foreignLoginPromise=this.checkForeignLogin();}}OO.inheritClass(CentralAuthForeignApi,mw.ForeignApi);CentralAuthForeignApi.prototype.getCentralAuthToken=function(ajaxOptions){return this.localApi.get({action:'centralauthtoken'},ajaxOptions).then((resp)=>{if(resp.error){return $.Deferred().reject(resp.error);}else{return resp.centralauthtoken.centralauthtoken;}});};CentralAuthForeignApi.prototype.check
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):257
                                                    Entropy (8bit):5.184446400025328
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3178EDA8FBE9D726326A94AFE161C5DE
                                                    SHA1:CBF5221EC661C1DA6E1358ED6E388AAC6C86ACB4
                                                    SHA-256:FD04E6C9D056D6FCAE5123253751D664A4C990346FF298BDCCF5A20814DD1285
                                                    SHA-512:24AB21E5BAFA9D91DA6A9CB93505E423B4870660A64604EB9A3AA8B7E58E17405A8FEA32EAD3391C3499B6AF624548A48486A42689E800F83659B52B1FD17301
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?modules=skins.minerva.icons&image=home&format=original&lang=en&skin=minerva&version=8nvhl
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...home..</title><g fill="#54595d"><path d="M10 1 0 10h3v9h4v-4.6c0-1.47 1.31-2.66 3-2.66s3 1.19 3 2.66V19h4v-9h3z"/></g></svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65468)
                                                    Category:downloaded
                                                    Size (bytes):344254
                                                    Entropy (8bit):5.46947622472434
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84903BD1035766027D023E2C74CE37B1
                                                    SHA1:26E742D5513E5DD17425594A08FEC48BB4647703
                                                    SHA-256:514703B1D5D39FCC272C05D6CF215B4E2FD21DCD901371C34CEC4E51CA23F328
                                                    SHA-512:8E617FD72FAEFC4150CB30B18B7CD2EEAA911BA11477F7B69421EF885256924BBD25D44E6E013F2667007ED321D224B9DDAEA880EA6B273EC793A9C59CE54704
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.optimizely.com/js/23086390483.js
                                                    Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6627:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Browser",k="Chrome",R="Firefox",C="Google",N="Huawei",D="LG",O="Microsoft",x="Motorola",M="Opera",P="Samsung",L="Sharp",V="Sony",U="Xiaomi",F="Zebra",B="Facebook",z=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},j=function(n,t){return typeof n===s&&-1!==G(t).indexOf(G(n))},G=function(n){return n.toLowerCase()},q=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},H=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (34625)
                                                    Category:downloaded
                                                    Size (bytes):595659
                                                    Entropy (8bit):5.939860742783272
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BD8163049D2E20E628AAAC6C41A3774
                                                    SHA1:49891D7491B0E8F0BC271E9FA191568F8CA98999
                                                    SHA-256:A1B9CAD5EB2C1B91386EE82B14790FDF4BB377455CDBE783EA7A8977CB5438C2
                                                    SHA-512:FB2BEF9BE18769D3E8C902DBD1D24017CA267DFA840C9F2C7BC6F4E840BA2C28123FFD476C9592A0DA8F5550C3B65E5BE040712DC1B3D56F9BA1C88015545B67
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/search?q=qr+code+reader+pc&sca_esv=02a19ff6f2f64912&ei=dSHsZ4jXB-us5NoP_4q6mAU&oq=qr+code+rea&gs_lp=Egxnd3Mtd2l6LXNlcnAiC3FyIGNvZGUgcmVhKgIIAjIIEAAYgAQYsQMyBRAAGIAEMgUQABiABDIFEAAYgAQyBRAAGIAEMgUQABiABDIFEAAYgAQyBRAAGIAEMgUQABiABDIFEAAYgARI7_4BULgEWO0NcAF4AZABAJgBtAOgAagMqgEHMi0xLjAuM7gBAcgBAPgBAZgCBaAC-AzCAgoQABiwAxjWBBhHwgINEAAYgAQYsAMYQxiKBcICDRAAGIAEGLEDGEMYigXCAhAQABiABBixAxhDGIMBGIoFwgIKEAAYgAQYQxiKBcICCxAAGIAEGLEDGIMBmAMAiAYBkAYKkgcHMS4zLTEuM6AHshU&sclient=gws-wiz-serp
                                                    Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>qr code reader pc - Google Search</title><script nonce="RgJuWkuLOZgz7U7fi_n6qg">window._hst=Date.now();</script><script nonce="RgJuWkuLOZgz7U7fi_n6qg">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'nyHsZ7XaMLKg5NoP4-Hs8Qc',kEXPI:'31',kBL:'Za-r',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (656)
                                                    Category:downloaded
                                                    Size (bytes):661
                                                    Entropy (8bit):4.81524040392303
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:26F76B774DFE6FE893B254187E660AE6
                                                    SHA1:5EE78DED8E5EF40436DCF9BEE048C925056C86BE
                                                    SHA-256:43FB2104AA009660844DC905F3FB87D56A083CF38F0EAECC1B653725324C54BC
                                                    SHA-512:83EDF10CA1BD30815C1856B82680790E17C0F1B880AC9AD78476AA0C8C19E4C61DC84067BCA88501D64ABB82B134B303CE117F5A63091DD509CAE7117895D5DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code+reader&oit=4&cp=14&pgcl=4&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["qr code reader",["qr code reader","qr code reader online","qr code reader pc","qr code reader chrome","qr code reader macbook","qr code reader on computer","qr code reader for laptop","qr code reader app","qr code reader for windows","qr code reader iphone"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1300,1100,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):74
                                                    Entropy (8bit):4.863726217987412
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F80634A9BBB40F3D7EDC555553A2AD02
                                                    SHA1:911DD923DB3953BD283AAEE8641239C2C2CFF233
                                                    SHA-256:7F89FA118A5D0695F5FD13AA6B588B2416C303889FD479B6AE82D462BA0A684B
                                                    SHA-512:5DDC93BF9EAF66EA156B7B9FFED100F1CA756508B9E286D7D0A8B8D9901190B26D0517C5FC3E02143897765BE78DA63C4BF612AA05FC2E77C6288E2277B6ACB5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwj1pcKgrbeMAxUyEFkFHeMwO34Q4dMLegQIChAA..i&ei=nyHsZ7XaMLKg5NoP4-Hs8Qc&opi=89978449&sca_esv=02a19ff6f2f64912&yv=3&cid=7359516200581613344&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFMvYHK2hgqs08Gte_wJr96axfegg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA%2Fbr%3D1%2Frs%3DACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fck%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw,_fmt:prog,_id:rNi7Zc"
                                                    Preview:)]}'.22;["oSHsZ57QK8fl5NoPprT-yAk","2193"]c;[2,null,"0"]0;c;[9,null,"0"]0;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65181)
                                                    Category:downloaded
                                                    Size (bytes):258689
                                                    Entropy (8bit):5.671607029099851
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:96A51545A91FB5E3721A60F8DB4556FA
                                                    SHA1:2132D89C912F00AFC232CEAC6E0BDDC3BF0B8E15
                                                    SHA-256:36595B379D5286E0D5D9947B6B2E3B1EA1D292799994DEA9EBE6B629A28B3569
                                                    SHA-512:83072CEE94963A6BBBD8F9EAEA1AC9B3265608714DB0672589469D74FD9979C8B1702C992AC14B25EB492C1D81A19F0BBE72757A19DC7D7C5D234F997A4AD466
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://script.hotjar.com/survey-v2.23ae936609d81a13d39b.js
                                                    Preview:/*! For license information please see survey-v2.23ae936609d81a13d39b.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96ffbb36-8450-5f27-a19f-64ba9138a31b")}catch(e){}}();.!function(){var e={62:function(e,n,t){t.p=hj.scriptDomain},5340:function(e,n,t){"use strict";t.r(n);var r=t(5933),o=t.n(r),i=t(2384),a=t.n(i),l=t(1482),s=t.n(l),c=t(2437),u=t.n(c),d=t(7334),p=t.n(d),f=t(6922),h=t.n(f),m=t(6385),_=t.n(m),v=t(3012),b=t.n(v),g=t(2825),y=t.n(g),w=o()((function(e){return e[1]})),x=a()(s()),k=a()(s(),{hash:"#iefix"}),j=a()(u()),S=a()(p()),C=a()(h()),M=a()(_(),{hash:"#hotjar"}),P=a()(b()),O=a()(y());w.push([e.id,"._hj-Pbej5__styles__resetStyles *{line-height:normal;font-family:Arial, sans-serif, Tahoma !important;text-transform:initial !important;letter-spacing:normal !important}._hj-Pbej5__styles__resetStyles *::
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24633), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):24633
                                                    Entropy (8bit):5.163835809061892
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:76FA75A70A234F61CB7804877C41B4B6
                                                    SHA1:E627E8B9A661E45459CC94AE3309EEDD64CC03C3
                                                    SHA-256:EA15FE67C7174D710150663CF703FDF6D41533DF60772317D3F69D96CB6BF19D
                                                    SHA-512:A0A5CE6E65D47265B404D87CAA38C70F05CD7847DE9C046953BE0237B2A737A1D08C014E12F97F10922E8878B67476ADDCB7EFDD2BB6CDC4967DC4B411003535
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/a94f840.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{1324:function(t,e,n){"use strict";n(15),n(16),n(19),n(20),n(14),n(17);var r=n(106),o=n(12),l=n(5),h=(n(454),n(51),n(455),n(74),n(1448),n(8),n(38),n(1368),n(1339)),c=n(1362),d=n(1347),f=n(276),v=n(59),m=n(2);var y=n(513),O=n(1369),S=n(1370),$=n(524),j=n(1371),x=n(10),w=n(68),D=["title"];function I(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function V(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?I(Object(n),!0).forEach((function(e){Object(l.a)(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):I(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}var C,P=Object(w.a)(h.a,(C={onVisible:["onResize","tryAutofocus"]},m.c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):31568
                                                    Entropy (8bit):7.99179193151151
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                    SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                    SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                    SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                    Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:downloaded
                                                    Size (bytes):2584
                                                    Entropy (8bit):7.797670299948232
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B81B068B881C9146A3F6EA159485345B
                                                    SHA1:43B1E4EA05F3D3EC41883DE3D4A2258F532D5F85
                                                    SHA-256:6D01B5F0329963C2D404FCD25B1BE16B430F1716AD71BC7733C1401E6C5F03C7
                                                    SHA-512:090B447369E225ADD2899ECF3AF739758825CCB6A20648601C3C3B070067D4BDA34F323265C80300E23EEEE5ED2D1AF0AA0DF548D74DFF7DE664B882FCA39E1C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i.ytimg.com/vi/lU-4oJOswlI/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mFh1WUKLwl8wZhhZONZxvGKz1uHg
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................@.........................!..1Q"ASq.....5a#36Rst..2Br..Ube....................................+.......................!..1A.Qa...2q.................?..2"......""....w.@..^.|=.}.............^i#..E....p]1a.|m{.v.....h....2..k4./4<7.......:v..Ror...6...k$:2......Ed.s.C.7....{d..7.mu.K..?..U......5.z..R..."-..." ;((.[^L.r.8^.,...uN......]x..M.....d...k..yM.Qb0N6BG...c....4...#.Z.9..@i$).\i..d@...a.Xxk1H.8....e.k.1.^d#a....!.Cf..7r.g1.'..m.T.....#....*.....VV[ta.d..|=.}..g.......w.@.F...t....Y..-...............y...P#.o.FGqV</h..hi.....:.........d.`..b.6.....i...S....Em.nD....q@f1..@..ys.A.&.b4.....0.+.H..h9.....<........8.O.,z.G.....b@....k.V.A3[..H....U.......Xq+e4.J..H.q.25..P..7Gk.4..E$....n6...ED..$.r..)..wF.-t...6^q...My...M.9..bk.Q!..A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8207)
                                                    Category:downloaded
                                                    Size (bytes):8281
                                                    Entropy (8bit):5.249693970312999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:90466E059B9E1249B6428D595CC2D0C4
                                                    SHA1:37FDFB781F3C19040BE0BF650F2E5B65160AD751
                                                    SHA-256:74B86CD584750A6EE3D537A4CD748DC3E6C243E74E66BDCA7405905D74499442
                                                    SHA-512:B042050AF9DCB6CA96128DDD08839DDD5BB1E241920AB787606AA7D4E9B54C229B938C1C2391AC0AB924C439D413BBB7B46C65E6A8BBF44226D6B2FCD7E9BC70
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-gl-matrix.6cd4b039fefe52f8b526.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[67523],{963378:(t,n,r)=>{r.d(n,{Ib:()=>a,WT:()=>u,c$:()=>o,fS:()=>h});var a=1e-6,u="undefined"!=typeof Float32Array?Float32Array:Array;Math.random;var e=Math.PI/180;function o(t){return t*e}function h(t,n){return Math.abs(t-n)<=a*Math.max(1,Math.abs(t),Math.abs(n))}Math.hypot||(Math.hypot=function(){for(var t=0,n=arguments.length;n--;)t+=arguments[n]*arguments[n];return Math.sqrt(t)})},78623:(t,n,r)=>{r.d(n,{Iu:()=>v,Jp:()=>i,U1:()=>f,U_:()=>c,Ue:()=>u,Us:()=>s,al:()=>h,bA:()=>M,cf:()=>y,d9:()=>e,dC:()=>d,fS:()=>T,vc:()=>l,xJ:()=>b,yR:()=>o});var a=r(963378);function u(){var t=new a.WT(6);return a.WT!=Float32Array&&(t[1]=0,t[2]=0,t[4]=0,t[5]=0),t[0]=1,t[3]=1,t}function e(t){var n=new a.WT(6);return n[0]=t[0],n[1]=t[1],n[2]=t[2],n[3]=t[3],n[4]=t[4],n[5]=t[5],n}function o(t){return t[0]=1,t[1]=0,t[2]=0,t[3]=1,t[4]=0,t[5]=0,t}function h(t,n,r,u,e,o){var h=new a.WT(6);return h[0]=t,h[1]=n,h[2]=r,h[3]=u,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (38284), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):38284
                                                    Entropy (8bit):4.846452640848131
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A568E96D54C863FCDA8D4F2665AA1A0
                                                    SHA1:2050D494C98E211DB6ABB665C3C512B1AF465A03
                                                    SHA-256:F798C64F633876A859BEB6043D731494EA0A98BA8EE3C189955E79D9229055DD
                                                    SHA-512:066959BFAFDBD98D157246D161F284085C701EB1DD5512A735A70EFAEE2CA43F1956932E055F73E3F0C0DD2DC7E8BC7B52221E84DCC6A115FE924F7D10E39C88
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/css/618b5fe.css
                                                    Preview:.v-alert.info--text[data-v-1118caf8]{background-color:rgba(15,42,187,.08)!important}.v-alert.error--text[data-v-1118caf8]{background-color:rgba(255,205,215,.08)!important}.v-alert[data-v-1118caf8] .v-icon{font-size:24px;margin-right:12px;margin-top:10px}.v-alert .alert__text[data-v-1118caf8]{color:#294270;font-size:16px;font-weight:700;line-height:24px}.v-alert .alert__link[data-v-1118caf8]{-webkit-box-pack:end;-moz-box-pack:end;-ms-flex-pack:end;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-justify-content:flex-end;justify-content:flex-end;margin-top:10px}.v-image .v-image__image.v-image__image--cover{background-size:100%}.qrcg-pro-logo{max-width:333px}@media only screen and (max-width:599px){.qrcg-pro-logo{max-width:295px}.v-image .v-responsive__content{width:295px}}h1[data-v-eb68810a]{font-size:20px}.nuxt-progress{background-color:#000;height:2px;left:0;opacity:1;position:fixed;right:0;top:0;-webkit-transition:width .1s,opacity .4
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1400
                                                    Entropy (8bit):7.808470583085035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:333EE830E5AB72C41DD9126A27B4D878
                                                    SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                    SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                    SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/logo.png
                                                    Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):432
                                                    Entropy (8bit):5.307609785165164
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C65D54E4E6C348F3CB9303CB40D43B75
                                                    SHA1:C3BF8A4822067972C3CD3B5C829589759BB029C3
                                                    SHA-256:CF61582EE21F16189F3AA459328B25230A446157D59F044335606058CF25AE5F
                                                    SHA-512:4B5B349E48DF5DE41D2005C52EA842CEF413C98E832F19ACDD1419E190202FFE99C5C7957FE9400AA73AA63F2B4F48622FC44A3410403F4518C7AB5EC24D06B8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://feedback-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.24R2mrw_td8.O%2Fd%3D1%2Frs%3DAHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg%2Fm%3D__features__
                                                    Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="YwsKRZSCdQlN48e-wk_8ow">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="YwsKRZSCdQlN48e-wk_8ow"></script>.</head>.<body>.</body>.</html>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 46988, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):46988
                                                    Entropy (8bit):7.995346145264687
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3753A441923D9BD79D511DE00BC2766E
                                                    SHA1:1C1ED3CB1B47E8D41C799533BCA1EF2A41A8BBBF
                                                    SHA-256:1E93B530A651320569BB9A1E5AFDEFA40EF6A77F7D1887A27CB4F5CC049B57A3
                                                    SHA-512:A7476DC16D81143831C64A1759B932151F1F68F536D6B5D3F78E04276662393EB12E76CA8437A0734A092E9F835D34327E904407C951E7D5EE44867902A5E783
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/ptsans/v11/jizfRExUiTo99u79B_mh0O6tLQ.woff2
                                                    Preview:wOF2...............$...)..........................^..H.`..D.,........`.....V...H.6.$..(. .........[RzqEq.f..T..U[.....e$B.. ..~."....`._.d.....Td.t`...d.....*.F.#[.8.P.T5.B...1..".).e..vni..)=..`bZ.8e\&.x.QF1'JG.|:.b..of.Oy*.r0.4.d.....US.J..b\....g....%.Q..2....N.A.#L......s........Un.*I.=......`.~.O....F....D......b.Q..C..d.A.E.^..<.1."..D....9..h..S...Wz....X.......]...V...K."..'d.'..s.?..-d1[....!.fYcwS..:`...f..)..3.ARJJ.VTPiA.....j.....].k..sQ_..........}6.$:......)Z.!.l..,...w.WHr..%.x...L{..*...8...nm..VCWt..(..D..a..j..U.. ..b.<?m.......,@.&.*.k......ys$..?.q...a.0g..O...@.q..+.....A...+..*..p.._fzT.. 6..L..%..<.a...,9w..(..@..;.....Y..GvX.m...JzGvhu.].]d...;.... :.....?0.[...w?t...=1'd..Uj....;|..<...K....F]...XH.sG.@-.1..0..}q.hbI.l....A.....|.n5$E...T.#.E.p;..i%`.,[N..I......K.....^H..z......|.......*g.Nw.h@4.%=[.b.........!....'C...w...~o.,......)....,........=.....\.lyK.d..(....x...;.^.g....2...g.....r......n~.(.._].aX:.}...cyU..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 160 x 160, 8-bit grayscale, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1313
                                                    Entropy (8bit):7.699351027132793
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27C752459981187AE0D03A6351C32786
                                                    SHA1:33B8D083E468E2396E51C60A98C0CE3AE8895AAE
                                                    SHA-256:4C8BF96D667FA2E9F072BDD8E9F25C8BA6BA2AD55DF1AF7D9EA0DD575C12ABEE
                                                    SHA-512:8AFED0798355A0EB3BF46FD9DC896CF1DF3012963EC4DCF53971C6B7F2F2F270DF7A8C7B4CC2FFD312979451D26C3D90B22E0A6392454A517BFEB2C2482B6609
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/static/apple-touch/wikipedia.png
                                                    Preview:.PNG........IHDR...............8.....IDATx......... .O3.."....................................,...C.........$.Y"D.G.!"...bCD.,..p.!...eY. $..YYa..wo..4s.n3......3.<....B.Zovz....d<...R>k.v<..l..gi.0}....F.\..>..Sv.\o.....iT.v.B.......=...f.`.J.....W.-...-.......w..~9.....N>..l..t..*.I..+.c..@..o.....[....*6.h...X..Q..?w.y....wH.i....j.4?j.....*.^...E3|...,<......O....._....XP..x.T...wP.T ..P.........-. ..w$.^...5~......A..b.H..sjt.4C./....^..4=.2..-.....X......&p..Ma O*pF:.F...>/...*=.i s`.[....Y.B...K(^..;".N|.Q.J......a.kL....G&x..F...M..3=....Y@.L...a..,.M....N......~S...k......,`.#.d.X..Z.#...........4.j..0...l..yk,.........+)et.Sci.U+.}#8..h.#.<f..YCQ7.....D'..4lB..........B....}..K.*<^...c.K).y.n.fx.A..Ki.W...>...A..sif...0...E.....%7l..X.y'.1?.e..~`<..R..R%.c...I.Uci.R..k=....4k....^.&x.1....o.#....9..Fv......^.(..BK...mC...%iL<.l....+_..Px...%(...5"...qk....!VA..4>.~e..#u...O)..b...[...6.W1.~e.4.u...e...''7.....4U.-A......e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (50504)
                                                    Category:downloaded
                                                    Size (bytes):863798
                                                    Entropy (8bit):5.4104888608841994
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F2F5F50FF3A86A6AC0C1762625B22CDA
                                                    SHA1:9CAE0850921F6E25406E2FDEAE05A4AB5E7989E1
                                                    SHA-256:400E410CE1542578EA7EE9ABEE96E234CE4B1257D1B3A45A18776D9F9BC33901
                                                    SHA-512:F7D3539824384EFE048F906FED57135EDC267DCC2FCFC11A0A07901A8D372068C532F115FCC575B40CB27C7046154F63706CE37D6E3F6052A2A569563E995EF6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-fontpicker.bb046df5f5426567f9af.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[74583],{787835:(e,t,o)=>{var a=o(987810),i=o(620045),n=o(774319),r=o(317825),s=o(720046),l=o(329214),d=o(507895),c=o(731927),u=o(113098),p=o(983886),h=o(276223),m=o(181886),f=o(962072),g=o(827619),b=o(478892),y=o(229058),v=o(372763),_=o(885560),k=o(987421);const F=(0,m.kr)(Symbol.for("connection-status-context"));class w{constructor(){this.isOffline=r.LO.box(!1===navigator.onLine),this._connectionRestoredSubscribers=[],(0,r.rC)(this)}setIsOffline(e){this.isOffline.set(e)}subscribeToConnectionRestored(e){this._connectionRestoredSubscribers.push(e)}unsubscribeFromConnectionRestored(e){this._connectionRestoredSubscribers=this._connectionRestoredSubscribers.filter((t=>t!==e))}}(0,a.__decorate)([r.LO],w.prototype,"isOffline",void 0),(0,a.__decorate)([r.aD],w.prototype,"setIsOffline",null);var L=o(473285);const I=e=>{class t extends e{constructor(){super(...arguments),this.locale=L.Z.locale}update(e){e.ha
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15552
                                                    Entropy (8bit):7.983966851275127
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):311
                                                    Entropy (8bit):4.960134787386928
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BE0E5CF587A407FE23B69DFC4DBD07A
                                                    SHA1:E9337CCF30EE2DF1AD04E9ADA2EBBCEAD8D019C6
                                                    SHA-256:5E27942753B8850A8CE2516085F3561212938F5C9FA27A1F4FF9D6C1E44A2168
                                                    SHA-512:EEA01011625C596839BC3109B885ADB874E529B1654EA777B1E1B1F19CEE8E012DE2B5B3B0073C00AAE86F95ED05DBB7D95BC8D3F5BF3891AB8645CD69CCF14A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn3.optimizely.com/js/geo4.js
                                                    Preview:(function(){. window['optimizely'] = window['optimizely'] || [];. window['optimizely'].push(['activateGeoDelayedExperiments', {. 'location':{. 'city': "SPRINGFIELD",. 'continent': "NA",. 'country': "US",. 'region': "MA",. 'dma': "543". },. 'ip':"161.77.13.2". }]);.})..()..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):9052
                                                    Entropy (8bit):7.948688752349111
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:012FA023A22757AFFAAF9A369410C0CD
                                                    SHA1:BF3659849B039CA96DE2DDE341B348D556E10EEC
                                                    SHA-256:56CDC52B52ADFF4C1C060BE6447BA0908A0BD070520C31E6F8C85BCDFB7AC022
                                                    SHA-512:E6A12F0D3B503B83115F145AEAEFB010E66BEBBB04BCD1DB6A44AF104C6738152CFE2721F227A57066AE4BA93CFADC341C5EAD1137F5881F2AE28054BE895F9C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/vAQg9yxOTV5vcaJ8WdPIdOwkTo-wqwCHPzoMeRNbw2JXnkcngeiqu7rQvaDWKd_9xPOv7ir2GGG64ArMH6Rc0uhEDA=s192-w192-h120
                                                    Preview:.PNG........IHDR.......x.....+'jH....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w`.E...{........J..B..B.......T..bE.EP....&.".(...A.... 5{..H.9..w...q.q) .Q....fwf~........r.Z.....j...n........,*..j4R...j;y.TJJ...B.i..WH....v..##.v."Dau")6...~.J)!.l....'...a.J...O......f...#.H...!0W'.+...?..dA.J.F.qqq.r....L^._..ts..8..%&Std$)//....t. ....C...J.O'.@kE...v...@.\).!.^........z.PPwm..@cm#.P.{....P.A.X.........,.q[*+......(.4.n:...ZQV..8*..?....T".\lP...K.=D).R..{..{.R.1.i.P..`...<.....p...:.(..,[...O..EXy...!....Y.(...>k..%A.D.....t.....&O.S.-.u.:y.]i.t:o..+.%.7}.Oz.'.LffL..d....)I..,).p{\pS.....n.R.....D...#8....B....8.........._.J.)......].wO......{Sb.K.......'........0....s5.......m@....(@. 4S ..;.B.[..c..`I=.&a$L..(."..u;.cmG....@..h.:.C..y.D....nP._.<.....C"....v.k..|...8_....e.@}u+%.l<...8....}.AO.....(@i......AQ..qxH.b.%v.@w.F*....K.ZU..|...!!!..R...!U.Z..._..[.f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (512)
                                                    Category:downloaded
                                                    Size (bytes):3425
                                                    Entropy (8bit):5.508412202515871
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D2AED4D130433553B896323C58362132
                                                    SHA1:F3B3A08369CC8756A7AC80C539F8AE1494BB8FFA
                                                    SHA-256:0AA33525EDC0F17886E5223883BF8EFE93ABA81118307A58A17CFB566D4664C0
                                                    SHA-512:25E631611B9BF04CA0D6900AEC10593238D70DA6592BF3ECB634D7C1B730AAB8E4B75A7106A48E70A19B5E0A464637D33DC2A7A19E9ACA6E9F8DAA923404808D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cKRgNd,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("Wt6vjf");.var kA=function(a){this.Ha=_.z(a,0,kA.messageId)};_.E(kA,_.D);kA.prototype.mb=function(){return _.bm(this,1)};kA.prototype.Fc=function(a){_.nm(this,1,a)};kA.messageId="f.bo";var lA=function(){_.up.call(this)};_.E(lA,_.up);lA.prototype.kc=function(){this.cA=!1;mA(this);_.up.prototype.kc.call(this)};lA.prototype.j=function(){nA(this);if(this.eq)return oA(this),!1;if(!this.JB)return pA(this),!0;this.dispatchEvent("p");if(!this.nx)return pA(this),!0;this.Kv?(this.dispatchEvent("r"),pA(this)):oA(this);return!1};.var qA=function(a){var b=new _.Iu(a.cJ);a.gy!=null&&b.j.set("authuser",a.gy);return b},oA=function(a){a.eq=!0;var b=qA(a),c="rt=r&f_uid="+encodeURIComponent(String(a.nx));_.Kr(b,(0,_.Oi)(a.o,a),"POST",c)};.lA.prototype.o=function(a){a=a.target;nA(this);if(_.Qr(a)){this.vu=0;if(this.Kv)this.eq=!1,this.dispatchEvent("r");else if(this.JB)thi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7877)
                                                    Category:downloaded
                                                    Size (bytes):38184
                                                    Entropy (8bit):5.418808837546497
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:631D0189246E827011F886E289EE1950
                                                    SHA1:1E341C30DA780E65856AB85D16F23F7FAC5F4030
                                                    SHA-256:2B7FA154135AB498A385FBD67A696D28F8B2222DB97EDBD1CE6F70B32B3EB8B0
                                                    SHA-512:6DA1E2287ABD5CCD88F62C1DC48C0807767EC9EEC847378E4D38E73FAA9BD85E4C185817C2CFF2B231AF65E2ED61DA386B67DAF506DC9743BD3C8357FE611075
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/28950.a09d7fe699ab1bdac422.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[28950,43237],{190875:(e,t,a)=>{e.exports=a.p+"static/StudentClassrooms.7882fe09859dec65b69d.webp"},290286:(e,t,a)=>{e.exports=a.p+"static/TeacherClassrooms.cd498e68a49c350bbbbc.webp"},564743:(e,t,a)=>{e.exports=a.p+"static/Tooltip_Add_On.802af7d65c2a8faee2cb.webp"},206064:(e,t,a)=>{e.exports=a.p+"static/design.709d552e756ee9415ed8.webp"},98536:(e,t,a)=>{e.exports=a.p+"static/document.6084ac5af1457c775df6.webp"},642328:(e,t,a)=>{e.exports=a.p+"static/genAI.75b14d1d36d98a157d67.webp"},302083:(e,t,a)=>{e.exports=a.p+"static/getStarted.aeac7d7920730426a8b8.webp"},324672:(e,t,a)=>{e.exports=a.p+"static/photography.cf441b9cf41cfb5a389f.webp"},752079:(e,t,a)=>{e.exports=a.p+"static/socialMedia.fb9c7593badda4623c17.webp"},679849:(e,t,a)=>{e.exports=a.p+"static/video.ec988424bd6a62d9dab9.webp"},428950:(e,t,a)=>{a.d(t,{C8:()=>T,AF:()=>U,XH:()=>le,P9:()=>se,cd:()=>V,U1:()=>N,af:()=>q,f6:()=>D,CX:()=>H,ih:()=>_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:dropped
                                                    Size (bytes):4487
                                                    Entropy (8bit):7.8960359013884345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B8C2613BC14382EE8679461740F6E23
                                                    SHA1:CC69B57A73036BC5BC23E1F2E7B5501E826467B0
                                                    SHA-256:5AFC7DC04EBE19B365A88461D644C197F62FC34571569307115EA9D2B7763D33
                                                    SHA-512:C1BFE3B5E52A9B299D3A177A327BFB971CDA02E9AC33393EFABC9DB86B08930B889332CFEFD69F5A94A530C9A6D29E96C345A6D89FC37B885B5D982055CC9546
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................C.........................!1...AQa.."2..#6Sq..Rbrt....$3B.45c.....................................:........................!1..AQa........34RSq..2br.."BC..............?.....b.e..bM.4c.kV......i.BW6w......>.8Rz.;.n.;s..ZG]...l...j.+..E(..I.7G..ol.6x......;._...i.;.9g.MG...U.H.EH....6.Y.s.A.Y.q:.x...2M.........X.x.h.Y..(..<.'R.-.L<..a..;._...h.I~.?...4.:.Uc.".KwH........>g&...ah.7W..!.Qj.r....`....pyd.4..W......B.K,$Cu....(.<.#^v$.o..O.m...R...d.!.R"....`..g.....Kkk!K.....!aFC!G,......@&..MVp..;.x.J.C$.d....n.U].(.<.#Ga.....=i..!.F..1.p.D......G.. ...V...k.W...).J..$.....x......U.iE\..;.Hh........[.qH=./.G.4v..m.....bcK7...h..+<.1.9.+....\.;[B...H....L.o.gP.G~3.W...@..}..)T.4........r...#^v$.o..O...qj.c0.k$..4...r.I..xg....o#K..a......B~.>......y.QV..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):89103
                                                    Entropy (8bit):5.199234955721513
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:911A67F6826E36E5A9023D508EB62164
                                                    SHA1:072F5C9015C82AE8D180E69BE762554640FCCD5A
                                                    SHA-256:F9F81A8FF3D6A72D8673498FFB76DA2186F16EEF8361B5A7ADBD27277B271778
                                                    SHA-512:E5A2D62D4B5DE9F33B477B00AC3A60CFF82477EDE47536B26D9CB05B4E929083F94DE29706226FA94AB800D04C4DDDA9B21906F8DDEFED15FA59EAF34EE9EF02
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/71614.54c8b6ffff34ade3bb38.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[71614],{629802:(e,t,n)=>{n.d(t,{Y:()=>i});class i{static componentTypeIDsFromKey(e){return e.split("/")}get componentTypeIDs(){return this._componentTypeIDs}get numComponents(){return this._componentTypeIDs.length}get key(){return this._key}_computeKey(){return this._componentTypeIDs.join("/")}constructor(e){this._componentTypeIDs=Array.isArray(e)?e.slice():[e],this._componentTypeIDs.sort(),this._key=this._computeKey()}}},329183:(e,t,n)=>{n.d(t,{F:()=>a});var i=n(390181),s=n(629802),r=n(865686);class o{getMatchingEntities(){return this._matchingEntities}onComponentAdded(e){this._numMatchingComponentsPerEntity.increment(e)===this._archetype.numComponents&&this._matchingEntities.add(e)}onComponentRemoved(e){this._numMatchingComponentsPerEntity.decrement(e)===this._archetype.numComponents-1&&this._matchingEntities.delete(e)}constructor(e,t){if(this._numMatchingComponentsPerEntity=new r.W,this._matching
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7327), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):7327
                                                    Entropy (8bit):4.95909284525705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36B388819DE37209F0837891C9FDDCFA
                                                    SHA1:B54D84AC5E5A324C7FAEF30400608A470568BD99
                                                    SHA-256:9B1D50936B24AED2579F690B4B177A49BD9684E3DEC5F359F20116A4D88CEFE3
                                                    SHA-512:B3B0CECC2121A3CE432C29DA04A86D69192990167A02750C9BCE10389B885411E831DE0C4D6CB834452945B9903E4FFDCECC73559726DD1188463520F2C497B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/css/be96a91.css
                                                    Preview:.v-input--checkbox.v-input--indeterminate.v-input--is-disabled{opacity:.6}.v-input--checkbox.v-input--dense{margin-top:4px}.v-input--selection-controls{margin-top:16px;padding-top:4px}.v-input--selection-controls>.v-input__append-outer,.v-input--selection-controls>.v-input__prepend-outer{margin-bottom:0;margin-top:0}.v-input--selection-controls:not(.v-input--hide-details)>.v-input__slot{margin-bottom:12px}.v-input--selection-controls .v-input__slot,.v-input--selection-controls .v-radio{cursor:pointer}.v-input--selection-controls .v-input__slot>.v-label,.v-input--selection-controls .v-radio>.v-label{-webkit-box-align:center;-moz-box-align:center;-ms-flex-align:center;-webkit-box-flex:1;-moz-box-flex:1;-webkit-align-items:center;align-items:center;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-flex:1 1 auto;-ms-flex:1 1 auto;flex:1 1 auto;height:auto}.v-input--selection-controls__input{-webkit-box-flex
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1392
                                                    Entropy (8bit):5.07510604956878
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:26F7A680215B7B77CD63AF3EB0821B91
                                                    SHA1:E3A6D396A9D59C975C57DA8BE7C15DEBC11391B4
                                                    SHA-256:3332992E96BC009B7A3ACFD8484EA65A8B07649AAD73ABBAC8D4973952D93604
                                                    SHA-512:B55C4A63F4F26D35890A7E822A48FBD2CBD81987206AEC1F846FD3343386FC42947FA0C57C843D8C5B044810BBEC84ECD32C5860C2C9A034C8A1843B48C82A16
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/img/linkedin-blue.26f7a68.svg
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="15px" height="14px" viewBox="0 0 15 14" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>iconfinder_social-linkedin_216394 (1)</title>. <desc>Created with Sketch.</desc>. <g id="Style-guide" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SANS-Atoms" transform="translate(-1153.000000, -190.000000)">. <g id="Share" transform="translate(1142.000000, 81.000000)">. <g id="iconfinder_social-linkedin_216394-(1)" transform="translate(3.000000, 100.000000)">. <rect id="Rectangle" x="0" y="0" width="32" height="32"></rect>. <path d="M12,23 L9,23 L9,13 L12,13 L12,23 Z M23,23 L20,23 L20,17.658 C20,16.266 19.504,15.573 18.521,15.573 C17.742,15.573 17.248,15.961 17,16.738 C17,18 17,23 17,23 L14,23 C14,23 14.04,14 14,13 L16.368,13 L
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (31836), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):31836
                                                    Entropy (8bit):4.87531895411636
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CAD2DC9947F6C5C345B34E0497B37178
                                                    SHA1:22590F109CE28ED07C1E354C455E73A9D6BE4EAB
                                                    SHA-256:C2F42C795E83F2D4DABBFEEEC80155EBF596FF6FF190BFF3F7EC3F6A1CEC9A8B
                                                    SHA-512:695E78796F49726CF59502F80833288F321FB5955533635FCEED9662FE64E01E9B88136066EA9DB893F5094B7E71D14AC141BCC63B316081A4BCAE23F7D34BA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/css/de03f4f.css
                                                    Preview:.theme--light.v-input,.theme--light.v-input input,.theme--light.v-input textarea{color:rgba(0,0,0,.87)}.theme--light.v-input input::-webkit-input-placeholder,.theme--light.v-input textarea::-webkit-input-placeholder{color:rgba(0,0,0,.38)}.theme--light.v-input input::-moz-placeholder,.theme--light.v-input textarea::-moz-placeholder{color:rgba(0,0,0,.38)}.theme--light.v-input input:-ms-input-placeholder,.theme--light.v-input textarea:-ms-input-placeholder{color:rgba(0,0,0,.38)}.theme--light.v-input input::-ms-input-placeholder,.theme--light.v-input textarea::-ms-input-placeholder{color:rgba(0,0,0,.38)}.theme--light.v-input input::placeholder,.theme--light.v-input textarea::placeholder{color:rgba(0,0,0,.38)}.theme--light.v-input--is-disabled,.theme--light.v-input--is-disabled input,.theme--light.v-input--is-disabled textarea{color:rgba(0,0,0,.38)}.theme--dark.v-input,.theme--dark.v-input input,.theme--dark.v-input textarea{color:#fff}.theme--dark.v-input input::-webkit-input-placeholder,.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10413)
                                                    Category:downloaded
                                                    Size (bytes):10468
                                                    Entropy (8bit):5.233888560708395
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2841430126C1F6C16E517F63F1C95D1F
                                                    SHA1:6E2284712470769A20BBF6890EBC2D7090AE624D
                                                    SHA-256:515A342E8C831D8214DBDED724FB68BF0FE2AB0335B5C003681ADA05C3EBFE36
                                                    SHA-512:D62C309C90DEF19C45B17578CD905A538F6C844046D55C1403D140E369E9F7108ECBF9D27B03558646D0D94475C2740ADFF250952B3A375887091D6927159030
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/87479.8d2264948104632ea75b.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[87479],{808840:(e,t,a)=>{var r,i,o,n;a.d(t,{GO:()=>r,VW:()=>n,gq:()=>i}),function(e){e.temporalArtboardContainer="sl:temporalArtboardContainer",e.temporalArtboardContainerMain="sl:temporalArtboardContainerMain"}(r||(r={})),function(e){e.ScenelineAudioTrackType="sl:ScenelineAudioTrackType",e.ScenelineMusicChildOf="sl:ScenelineMusicChildOf",e.ScenelineVoiceChildOf="sl:ScenelineVoiceChildOf",e.ScenelineGeometryUnitType="sl:ScenelineGeometryUnitType",e.ScenelineCreativeIntent="sl:ScenelineCreativeIntent",e.HasExplicitDuration="sl:HasExplicitDuration",e.GeneratedFromPremiumTemplate="sl:GeneratedFromPremiumTemplate",e.TheoExportData="sl:TheoExportData",e.PresenterNotes="PresenterNotes",e.HideInPresentationMode="HideInPresentationMode",e.ResizeMetadata="ResizeMetadata",e.AppliedTemplateMetadata="AppliedTemplateMetadata"}(i||(i={})),function(e){e[e.music=1]="music",e[e.voice=2]="voice"}(o||(o={})),function(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65485)
                                                    Category:downloaded
                                                    Size (bytes):165073
                                                    Entropy (8bit):5.38349388711177
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0C08A973A1DF77D78340CFC83D14AF83
                                                    SHA1:F9682D89DF8C9F2AF343FB33082393C776116BA3
                                                    SHA-256:86F7176EA864F6416C3956B29C06108E8101A06A9248ED2E1DCDFE20BA622D6D
                                                    SHA-512:BF42C90796E2A4B6502F9EE6793BFE19F382F641A758B4481B2262A09F99124B93DB8D6BEB4B5FD7064967BA3C3BD99BA972C5781F239993C4D0ACAE064E8470
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/3bf73d5.js
                                                    Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{1322:function(e,t,n){"use strict";var r,o,c;function l(e){return e&&!!["provider"].find((function(t){return e.hasOwnProperty(t)}))}function f(e){return void 0!==e.redirectSignIn}n.d(t,"a",(function(){return r})),function(e){e.Cognito="COGNITO",e.Google="Google",e.Facebook="Facebook",e.Amazon="LoginWithAmazon",e.Apple="SignInWithApple"}(r||(r={})),function(e){e.NoConfig="noConfig",e.MissingAuthConfig="missingAuthConfig",e.EmptyUsername="emptyUsername",e.InvalidUsername="invalidUsername",e.EmptyPassword="emptyPassword",e.EmptyCode="emptyCode",e.SignUpError="signUpError",e.NoMFA="noMFA",e.InvalidMFA="invalidMFA",e.EmptyChallengeResponse="emptyChallengeResponse",e.NoUserSession="noUserSession",e.Default="default",e.DeviceConfig="deviceConfig",e.NetworkError="networkError",e.AutoSignInError="autoSignInError"}(o||(o={})),function(e){e.API_KEY="API_KEY",e.AWS_IAM="AWS_IAM",e.OPENID_CONN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):161780
                                                    Entropy (8bit):5.5293751705875165
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41634683E6EC64C922DBD669DB65E371
                                                    SHA1:9FF9EFF2916E3414213091462C9C9D10DCF7BD67
                                                    SHA-256:0A821A14F86EE780D997FD34734157CF8A255A6C4B70D644A87771970E26DE8F
                                                    SHA-512:6BECDD4133A1CD8AA0B6DE72F0CC0882B651222E1758BC2BD864D19AC6DF204B991F17907A313E59CC22D498829B3E3114EFEFC4BEB8E1F1F931B7459319D07E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-lodash.642fd9e733eb46474580.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[56335],{252575:(t,n,r)=>{r.d(n,{Z:()=>l});var e=r(242031);const i=function(){this.__data__=e.Z?(0,e.Z)(null):{},this.size=0};const o=function(t){var n=this.has(t)&&delete this.__data__[t];return this.size-=n?1:0,n};var u=Object.prototype.hasOwnProperty;const a=function(t){var n=this.__data__;if(e.Z){var r=n[t];return"__lodash_hash_undefined__"===r?void 0:r}return u.call(n,t)?n[t]:void 0};var s=Object.prototype.hasOwnProperty;const Z=function(t){var n=this.__data__;return e.Z?void 0!==n[t]:s.call(n,t)};const c=function(t,n){var r=this.__data__;return this.size+=this.has(t)?0:1,r[t]=e.Z&&void 0===n?"__lodash_hash_undefined__":n,this};function f(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}f.prototype.clear=i,f.prototype.delete=o,f.prototype.get=a,f.prototype.has=Z,f.prototype.set=c;const l=f},570823:(t,n,r)=>{r.d(n,{Z:()=>u});var e=r(498944),i=r(807949);fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2049)
                                                    Category:downloaded
                                                    Size (bytes):14478
                                                    Entropy (8bit):5.470756314922623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8ED20BB6150D965191540BDCD4475D78
                                                    SHA1:0C05C7A42C5AA470B5D78F7115023EA71CF1EEA8
                                                    SHA-256:310F83648C1EE40F4559CE7551597D1633F1A10144ED8298436CA061987DE47F
                                                    SHA-512:F803163A4C1F55BC5A9CB5685473E8FE9FF1633FD0A7BCED5748DC1FC6E6F3BE76982E1B132993080BF9FBDAED3FE0DFF590DDCFE206BB28C38520A8B6136CA0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                    Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2969
                                                    Entropy (8bit):4.080299517574216
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2E5C29ED1CFB641FE47728688E7CA4C9
                                                    SHA1:176C787DD80291ABD67AF534A887A5C93A115128
                                                    SHA-256:2E65046A12238494F836D6CA4C0D86DCFE1C40EF809145C6C69CA2E1C35DEB8C
                                                    SHA-512:06C4630A4807829DEABA088EF310A59A36CDC3E8A3AE6B4BD2D04B5221DD8EA7707425C8334AA3E353868CB0FE036EE8CB7BBECC9C7F8B34AF45623B0C2814B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/img/registration-arrow.4fb76a7.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="209.896" height="462.743" viewBox="0 0 209.896 462.743">. <path id="Arrow-graphic". d="M806.1,536.976h0c-.41-.135-1.037-.426-1.582-.681l-1.7-.825q-1.709-.865-3.414-1.816c-2.269-1.265-4.51-2.642-6.7-4.115s-4.358-3.036-6.449-4.719c-2.118-1.657-4.111-3.479-6.1-5.361l-.07-.067a2.15,2.15,0,0,0-2.663-.268,2.646,2.646,0,0,0-.832,3.44c1.394,2.616,2.854,5.24,4.479,7.73q2.4,3.779,5.12,7.335c.244.323.5.636.753.958A140.363,140.363,0,0,1,762.5,535.5a135.055,135.055,0,0,1-28.494-9.722c-4.64-2.025-9.074-4.574-13.529-7.057l-6.523-4.072c-2.166-1.376-4.224-2.95-6.343-4.414-1.043-.761-2.13-1.452-3.136-2.272l-3.045-2.422c-2.02-1.628-4.1-3.175-6.013-4.96-1.946-1.739-3.918-3.447-5.846-5.211l-5.612-5.524-1.4-1.384-1.339-1.457-2.679-2.915-2.682-2.916c-.875-.99-1.705-2.03-2.562-3.043-1.684-2.053-3.436-4.042-5.067-6.148l-4.836-6.38c-.824-1.047-1.584-2.151-2.339-3.26l-2.282-3.312-2.283-3.312c-.75-1.113-1.439-2.274-2.161-3.41-1.421-2.289-2.88-4.551-4.273-6.86
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (977)
                                                    Category:downloaded
                                                    Size (bytes):982
                                                    Entropy (8bit):5.22184750679145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8424A3C098689842944441D84C38C9B4
                                                    SHA1:3155419729A378E7C3A4672C54FF7AAA385A85EE
                                                    SHA-256:1872F09AB2B3DEF0D213B2021ECC8B460638B34CB460C13342DFD8B02C015C9E
                                                    SHA-512:0DB6ECCD784D6AC971CEE4A47F6C4210A1DC072AD98F8902973F215161E746ABA2C3FAE5F2D394A26AD279FEF1CFE5F4C25E43235792B63732787366AB66E92C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%2Breader%2Bpc%26sca_esv%3D02a19ff6f2f64912%26ei%3DdSHsZ4jXB-us5NoP_4q6mAU%26oq%3Dqr%2Bcode%2Brea%26gs_lp%3DEgxnd3Mtd2l6LXNlcnAiC3FyIGNvZGUgcmVhKgIIAjIIEAAYgAQYsQMyBRAAGIAEMgUQABiABDIFEAAYgAQyBRAAGIAEMgUQABiABDIFEAAYgAQyBRAAGIAEMgUQABiABDIFEAAYgARI7_4BULgEWO0NcAF4AZABAJgBtAOgAagMqgEHMi0xLjAuM7gBAcgBAPgBAZgCBaAC-AzCAgoQABiwAxjWBBhHwgINEAAYgAQYsAMYQxiKBcICDRAAGIAEGLEDGEMYigXCAhAQABiABBixAxhDGIMBGIoFwgIKEAAYgAQYQxiKBcICCxAAGIAEGLEDGIMBmAMAiAYBkAYKkgcHMS4zLTEuM6AHshU%26sclient%3Dgws-wiz-serp&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["",["qr code reader for pc without camera","qr code reader windows 11","qr code reader free download for pc windows 10","qr code reader pc online","qr code generator","speedtest","qr code scanner","google lens"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000}],"google:suggesteventid":"4299516368411105244","google:suggestrelevance":[601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26218)
                                                    Category:downloaded
                                                    Size (bytes):888586
                                                    Entropy (8bit):5.787091742945102
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:273DDA9EDA471BEA286E5D851E29B787
                                                    SHA1:E0648A5295BE7B5715434E93BF929A4415A52D61
                                                    SHA-256:4A5EEE68259A88BD801A40920A411EC954C1103A015B98B5143D2A859E7EF428
                                                    SHA-512:9597244287EF433E4D0C6585521D2A122D391542FA3C7F7E84E896E2994CF6FD856D4D7C27272DF71FDD1E441214FBED7EEE4E4B71093373333F64576D3385E3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=_b,_tp/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,ebZ3mb,gIl2M,mI3LFb,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,RyvaUb,YYmHzb,p8L0ob,MT4Hub,h4ilFc,M0x0ie,zKiH5d,o2G9me,mUxuKd,ri2s0b,kBpGk,qv5bsb,UkbOSe,DNlSjf,O6y8ed,MpJwZc,PrPYRd,lazG7b,LEikZe,NwH0H,V3dDOb,XVMNvd,L1AAkb,KUM7Z,s39S4,duFQFc,sI9bWe,lwddkf,gychg,w9hDv,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,mdR7q,EFQ78c,Ulmmrd,A7fCU,xQtZb,FdMhB,MI6k7c,kjKdXe,JNoxi,BVgquf,QIhFr,YA1iG,V9amgb,hKSk3e,hc6Ubd,SpsfSb,Z5uLle,BBI74,MdUzUe,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                                    Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (551)
                                                    Category:downloaded
                                                    Size (bytes):1480
                                                    Entropy (8bit):5.358653281361751
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72F2EB3673F65C0F52FEBD8956558A90
                                                    SHA1:3CEF7084AF905D4039582DE7F0B3B77D387DBF7E
                                                    SHA-256:4DB99BA8C8F599C2D6D93643B20AA8B83782E72D73245A3A2B28AB636FAF2AF4
                                                    SHA-512:224980F1F4FF801DB5C1CADF67B94E504B8BB4292E0A197EA1186114EBECE90DFADACB28ADAC5978CA36FFF7BAB1BC2618EB8814486539FB13DC8CDB591ED6EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/rs=ACT90oFMvYHK2hgqs08Gte_wJr96axfegg/m=lOO0Vd,sy8o,P6sQOc?xjs=s4"
                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.r("lOO0Vd");._.vcb=new _.LKa(_.kOa);._.u();.}catch(e){_._DumpException(e)}.try{.var xcb;xcb=function(a){return Math.random()*Math.min(a.Z9d*Math.pow(a.fic,a.j9b),a.Zge)};_.ycb=function(a){if(!a.TXa())throw Error("we`"+a.Nqb);++a.j9b;a.dic=xcb(a)};_.zcb=class{constructor(a,b,c,d,e){this.Nqb=a;this.Z9d=b;this.fic=c;this.Zge=d;this.Sre=e;this.j9b=0;this.dic=xcb(this)}j8c(){return this.j9b}TXa(a){return this.j9b>=this.Nqb?!1:a!=null?!!this.Sre[a]:!0}};.}catch(e){_._DumpException(e)}.try{._.r("P6sQOc");.var Acb=function(a){const b={};_.cb(a.Ja(),e=>{b[e]=!0});const c=a.Ba(),d=a.Da();return new _.zcb(a.Ca(),_.Ud(c.getSeconds())*1E3,a.Aa(),_.Ud(d.getSeconds())*1E3,b)},Bcb=!!(_.Oh[47]>>27&1);var Ccb=function(a,b,c,d){return c.then(e=>e,e=>{if(Bcb)if(e instanceof _.kh){if(!e.status||!d.TXa(e.status.xt()))throw e;}else{if("function"==typeof _.a$a&&e instanceof _.a$a&&e.oa!==103&&e.oa!==7)throw e;}else if(!e.status||!d.TXa(e.status.xt()))th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):429183
                                                    Entropy (8bit):5.321879026984495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EC19C893A4F898827BE6DD9101D60B18
                                                    SHA1:1AC8216F90A6E964B47BB8BDDDCC66A2D5494B5E
                                                    SHA-256:19BF0066B1DE3F66F86C241EEB7D5632BD757C70663E4C71937142AF8CB857DE
                                                    SHA-512:0538CD2F8E8449BCBCD4A98689CF9A132C868DC57391FD64FB3DE3A1761A7B67DDD3549020EA6D239C9B94EC73120D4C5306B9A141B68F90A0C3F586B40EF52F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/9f1a021.js
                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{101:function(e,t,r){"use strict";t.a={}},146:function(e,t,r){},147:function(e,t,r){},186:function(e){e.exports=JSON.parse('[{"uid":"bltb294bcb23d65b333","ACL":{},"cta":{"target":"_top","url":{"title":"Talk with an expert","href":"/about/contact/sales/","label":"Talk with an expert"}},"navigation_group":[{"title":"Training","_metadata":{"uid":"cs5482ea8e286d31da"},"heading_link":{"title":"Training","href":"/cyber-security-training-overview/","label":"Training"},"layout":"wide","column":[{"title":"Left Column","_metadata":{"uid":"cs3ab80166796e90a4"},"link":[{"url":{"title":"Courses","href":"/cyber-security-courses/","label":"Courses"},"_metadata":{"uid":"cs38777fefddeda2f6"},"target":"_top","icon":"courses","description":"Build cyber prowess with training from renowned experts"},{"url":{"title":"Hands-On Simulations","href":"/cyber-ranges/","label":"Hands-On Simulations"},"_metadata":{"uid":"csa38909b7813d1a6d"},"target":"_top","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):5430
                                                    Entropy (8bit):3.6534652184263736
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/favicon.ico
                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):71495
                                                    Entropy (8bit):4.884702207280856
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B71B959CEDAC663EB5AEADCB064D12C2
                                                    SHA1:9EE8C2A9E2FBBFB20C536359BBED5A3C1B0DEF3E
                                                    SHA-256:70BFAC9135B1D5834168E2C6D45AB5EA98A8B60D75C0DCB6D34DB27087470E9B
                                                    SHA-512:24784E823F1D913C11F1CC7CD76D2AD99A5B5FB5670B0253497CE0401A666AEFBE0AA2E269DD6A2EE56812214F08B8CD3937B39E67BD26183E829B110CEA8B2D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/compiled-app-config.1023dd272f7ae9a766f8.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[25637],{450229:(e,t,a)=>{a.d(t,{$:()=>o});const o={settingValues:{udsDocTypePlg:"x-plg-features",ingestAppName:"Project X",aaTrackingServer:"stats.adobe.com",aaSecureTrackingServer:"sstats.adobe.com",bundleHash:"",ingestAppCategory:"WEB",ingestProcessingInterval:3e3,analyticsBufferLimit:500,footerLinkSelector:"",floodgateApiKey:"projectx_webapp",floodgateClientId:"horizon-platform",rrEntryName:"",rrEntryConfigName:"",rrTrafficTargetName:"",rrBuildSha:"",rrConfigSyncInterval:10,"consoleLogLevel-AppConfig":"info","enabledLogLevel-AppConfig":"info","enabledLogLevel-FloodgateConnector":"info","consoleLogLevel-FloodgateConnector":"info",performAdditionalGridValidation:!1,isHeadless:!1,"pdf-import-fallback-image-ppi":72,pdfImportServiceIdHeadlessDevInstance:"Feature:pdf-to-hz-headless-dev:6c35bb7b-64cf-43e4-81d7-7bcc63789d3e",pdfImportServiceIdUsingTransferServiceInstance:"Feature:pdf2ecs-transfer-service
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1046)
                                                    Category:downloaded
                                                    Size (bytes):7901
                                                    Entropy (8bit):5.498769842438103
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A1762722D48DA67EA8EA62FCC27D37D5
                                                    SHA1:C6476D52C08E5A3395EBB13DB0D62D5DBECF6316
                                                    SHA-256:B30888921272B3576114ADCE118C986512C5A83AC0A7D352D62DF2095126FFCA
                                                    SHA-512:D139D2E97DD5EB74315764BE7DAAF253B05E25B9CC9DFD0E26EFCDD11D9DA1B08D8791A566D8B0176E1F0A6C6756206105C43EA3EFFDC0BA0C099DA71B4D4BDA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.63HcV8R0Lf4.es5.O/ck=boq-search.ViewPackageService._3Mx4v7jWVA.L.B1.O/am=hHAIIQAAABAAAABCAKgABAAAAAAAAAAAAAAAAAAAAAAAAIAEAAAAAAAAIAAAAAgAgDFAARXSJAAAAEBwoX_ALgAAAHwAfugJ_P__EwEAYAAyAg9vAABEBQCAEA6CAMh0CSC4PAoA4BBQYAiHMAAAgAUAAAAAEABwCAcBADACvQ0AHUEARLQE4AwgAb4HxNCnZggYBUG4pBEAAFAAcSQNAwh3VYDfCgGICAMA4qMEEEABIVRphUAEAgCgBwAE4AMAIEEEAAAAARh4AgCAGcgBAAsENDrCAsEBAAAAwMnwAAMEAAAAAAAAAAAAAAAAQUVeBFQEAAAAAAAAAAAAAAAAAAACoEk/d=1/exm=A7fCU,ArLkNc,AsbPob,BH8ISb,D5Zmfd,D8Qs1c,DJOkZc,EMKV5d,EU1dwe,Fdd8nd,Gi5Toe,I2pq1e,I6YDgd,IZT63,KCQMBc,Kg1rBc,L1J2dc,L919Z,LGhCqe,LmbeUd,MI2fVb,MI6k7c,MkHyGd,MnVV2d,MpJwZc,N3wSKe,NcDcif,NoECLb,NwH0H,OZLguc,ObWLec,Oezo8e,P6sQOc,P9vDhc,PrPYRd,Q25T4d,QNQWA,RDV3Nb,RMhBfe,Rr5NOe,RyvaUb,SGpRce,SRsBqc,TC8ZNd,UFZhBc,UMMWcd,UROw2d,UUJqVe,UXfCNd,VwDzFe,W0fpg,W5nr0b,Wq6lxf,X8lTKe,Y1W8Ad,_gbm,aIe7ef,al77M,b5f3kc,b6vcbb,btdpvd,cj77d,cmbnH,coOdHc,e0kzxe,ebNF2e,f159cf,fkGYQb,fz5ukf,gpa7Te,gskBEc,hKSk3e,hhzCmb,i4bkXc,kQvlef,kjKdXe,kl2GYb,lazG7b,lcrkwe,lts3Re,luWJre,mI3LFb,mdR7q,n73qwf,nKrFPc,nQze3d,oSegn,obXUHb,qoNFJd,sFczq,szFNKc,ttQ27,uEi4ed,uKaIKc,vYwzYe,w9hDv,wKdTle,wk9bT,x1aFbb,xBwK3,xUdipf,xwLX3c,y0wzC,yemSVb,zPRCJb/ed=1/dg=0/rs=AH7-fg4mcnYbgU7aXx511p78v8EwUFHNQg/cb=loaded_1_5/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Doact;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jWrxGe:FHj41b;kCQyJ:ueyPK;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:IbjKve;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=iaRXBb"
                                                    Preview:"use strict";loaded_1_5(function(_){var window=this;._.p("nCUUCf");.._.q();._.lVc=_.Fo("kyj0be");._.p("iaRXBb");.var tVc,wVc,xVc,zVc,AVc;.tVc=function(a,b){var c,d,e,f,g,h,l,m,n,r,v;return _.Bh(function(w){if(w.oa==1)return c=new Promise(function(y){return void setTimeout(y,1E3)}),d=_.iVc(a,window).sendMessage(pVc(new _.aD,qVc(new rVc,b))),w.yield(Promise.race([c,d]),2);e=w.Aa;g=(f=e)==null?void 0:_.nh(f,sVc,11,_.bD);if(!g||!_.xg(g,_.YC,4))return w.return(null);h=_.x(g,_.YC,4).LN();l=_.x(g,_.YC,4).pia(h);m=_.x(g,_.XC,2);return w.return({iS:l,CMa:(r=(n=m)==null?void 0:_.F(n,6))!=null?r:!1,ot:(v=_.x(g,_.iWb,3))!=null?v:null})})};._.vVc=function(a,b){if(uVc.has(a))throw Error("Te`"+a);uVc.set(a,b)};wVc=function(a){return a.vba.get().filter(function(b){return _.Ur(b).Yv()===1})};xVc=function(a){return wVc(a)[0]||null};_.yVc=function(){var a=new _.ds;return _.Twa(a,1,[1,2])};zVc=function(a){return!a.Aa&&!a.oa};AVc=function(a){_.z9a.call(this,a)};_.H(AVc,_.z9a);.var BVc=function(a){a=a.image
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1459)
                                                    Category:downloaded
                                                    Size (bytes):128274
                                                    Entropy (8bit):5.654024299220099
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4255963A93863EAEB456A5CD4BEA42B
                                                    SHA1:2CA26D11645B43DE2DB463F770BC150111A95543
                                                    SHA-256:C745F535DCEA5993283162FF6AB2EA5F8AFDC0A216E18AE89ED8523DD0444624
                                                    SHA-512:47657C7FAAA57D743DCF548717C2CEBB2993C26A3734BDA557F6D595CB7610FD8DB93BE4D899D84640AF8898F7E3DCDEF74E5F757BA715D95240A1A6679E1A9A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/rs=ACT90oFMvYHK2hgqs08Gte_wJr96axfegg/m=sb_wiz,aa,abd,async,sy18t,bgd,sy8at,foot,sy1za,kyn,sy1xt,lli,sf,sy189,sy18a,sy7tg,sonic,sy1ob,sy3t0,spch,tl,sy4j6,sy4j4,sy4j5,EkevXb,d6FVZd,sy14l,yb08jf,sy7ex,sywx,t2rqS,sy1xl,sy1xk,Bnimbd,sy1xm,MaEUhd,sy1wq,NEW1Qc,xBbsrc,sy1ws,IX53Tb,sy1c3,sytw,NO84gd,b5lhvb,IoGlCf,syto,C8HsP,syu1,gOTY1,syv9,syv5,syv7,syv6,syuw,syv8,syv4,PbHo4e,sy6qy,ND0kmf,sy6dx,zGLm3b,MpJwZc,UUJqVe,sy95,sOXFj,sy94,s39S4,oGtAuc,NTMZac,nAFL3,sy9i,q0xTif,y05UD,PPhKqf,sy7ui,sy4vd,sy24f,sy2n8,sy20z,sy2ko,sy21t,sy1fm,sy21j,sy1fl,sy1fk,sy1d3,sy1g8,sy2kn,sy214,sy21p,sy21q,sy1dw,sy213,sy21o,sy21k,sy2kp,sy22y,sy1d4,sy2m9,sy2fc,sy2mc,sy20u,sy2kz,sy20t,sy2kl,sy216,sy20x,sy2l2,sy26e,sy1iz,sy1y1,epYOx?xjs=s4"
                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.r("sb_wiz");.._.u();.}catch(e){_._DumpException(e)}.try{._.r("aa");.._.u();.}catch(e){_._DumpException(e)}.try{._.r("abd");.var xgz=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},ygz=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},Dgz=function(a={}){const b={};b[zgz]={e:!!a[zgz],b:!_.fBb(Agz)};b[Bgz]={e:!!a[Bgz],b:!_.fBb(Cgz)};return b},Egz=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},Ggz=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(Fgz,a)},Hgz=function(a,b,.c=2){if(c<1)Ggz(7,b);else{var d=new Image;d.onerror=()=>{Hgz(a,b,c-1)};d.src=a}},Agz=xgz([97,119,115,111,107]),Cgz=xgz([97,119,115,111,107,123]),Igz=xgz([118,115,121,107,108,124,104,119,68,127,114,105,114]),Fgz=xgz([101,126,118,102,118,125,118,109,126]),Jgz=xgz([116,116,115,108]),zgz=xgz([113,115,99,107]),Bgz=xgz([
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 118x167, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):4980
                                                    Entropy (8bit):7.955354484343431
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:38996EBC07B2AF496C856CA0E27E3FCF
                                                    SHA1:CDAF019FB42A960CA564DE8956AD42DA6A30A6F9
                                                    SHA-256:4E5C9DCF9B40B3AC33B8132A09C3D091F516D6646FCF760DFAC6F2E845529F77
                                                    SHA-512:CF793B0C7D3DCD65FE7FD2B85234B737F9CE216F1903B490DC2AFB9C1EBE394F3BBCC5CB018786B2F6FC292A470D53AA2504ECD1D921C91A67A51FD857D6F809
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c4/Nancy_Cartwright.jpg/118px-Nancy_Cartwright.jpg
                                                    Preview:RIFFl...WEBPVP8 `....>...*v...>E..C....Z..(.D.....X...o4.?...J..o.<..-.....U....W.n.?W.C........?........T..|....z...@.k....r|!...7.7._p........W...........W...w...._....K...;...o.._..e...A.@......k+.9.u.!{...=.....=^.....^.Qb...J.$LS.C2....]p.?..<L.....S....%/..'|..1%.<m....#G..e....5.......5.Zo..%..\..V2T^..>.7?3....}M.:..l[an.........}w5[.`.:b...y]}p..I...JW....q.....cPT..e....n5X0..$...--.$y(y......&O.:....C..........|....{*.s..FIL5..`..JY...zw...!.e.o@..w...........J..K...{.*.Z..j...p..`.R.h...+.......7dF|y.....w.&.b.Pe.....t.A..*.>....LE...>..]..Y.\.LX..N.#..GZ.(.7.mD#..c.7..A.*.x../...>....~..g.(....O.?....4'.........s.4E........}?..`..CHl..{E.w./.G.f>._G.F<.x..t|.*.O.`f.o*.J.5VO.....~}E~6.o.../G..H*`...-..).;....s./.8.....\r.U^..].`.].r_....fH..1.z..x....Ck....}.=.%y...Q.a...........\..}F..F`]......e.7.l....E..*..@.3......O.ToVT..((.M-.\]Xh....,.7......F...~..I`j...D...o.V..2R..*.mY.2..>l7Lta|D.f.<.....~2.a"F.^Ue...M..L...Msc.u..&.u.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 198484
                                                    Category:downloaded
                                                    Size (bytes):48755
                                                    Entropy (8bit):7.994853524189931
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:183DC18D36F00E07DC67A2AEF5FBD9A7
                                                    SHA1:55EA0C4A8F3611A93920BEF3549C042CF4FBA32D
                                                    SHA-256:74E65861FC0C8F6914470BE5A3C9A285FD8BA2E805F85F9C42E9285622BCF29A
                                                    SHA-512:1BFDEDDAA96633D51CB7D5B13540E2AB146D37A49246827D40BA893A7CB7F814969C6517CF00997096D98DE794300B228D05F2438E086F9FBA144A1A1E4F1445
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.evgnet.com/beacon/sansccybersecurity/sans_prod/scripts/evergage.min.js
                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15996
                                                    Entropy (8bit):7.989012096227512
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                    SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                    SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                    SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                    Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):694550
                                                    Entropy (8bit):5.363144934249608
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D8265B5B96E3405C99D5226E497C935
                                                    SHA1:673A078A3398201CD178C33C5D161CF96E9ADB21
                                                    SHA-256:8356809F436DCF2A94AFE6DBE636BF2F37E662DF47508B24F9E74D45CEC27FCB
                                                    SHA-512:E8A5149258031E6E33C2234398A83B46DC341F38D7C3172A588D6F423281DFB9452DC15D694472A1B71541BAEF8A6DBBF55AA613D8589A33C002AA51A499F320
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-dcx.098a36fcc28f8249031a.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[15957],{377195:(e,t,r)=>{var s=r(199708).lW;Object.defineProperty(t,"__esModule",{value:!0});var o=r(411758),n=r(694038),i=r(849394),a=r(199154);function d(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var c=d(o),h=d(i);const l={Asset:"asset",Composite:"composite",File:"file",Directory:"directory",Version:"version"};var u,p;t.HeaderKeys=void 0,(u=t.HeaderKeys||(t.HeaderKeys={})).CONTENT_ID="content-id",u.CONTENT_LENGTH="content-length",u.CONTENT_RANGE="content-range",u.CONTENT_TYPE="content-type",u.IF_MATCH="if-match",u.IF_NONE_MATCH="if-none-match",u.AUTHORIZATION="authorization",u.X_API_KEY="x-api-key",t.HTTPMethods=void 0,(p=t.HTTPMethods||(t.HTTPMethods={})).GET="GET",p.PUT="PUT",p.PATCH="PATCH",p.HEAD="HEAD",p.POST="POST",p.DELETE="DELETE";const _={ACCESS_CHECK:"http://ns.adobe.com/adobecloud/rel/ac/check",ACL_POLICY:"http://ns.adobe.com/adobecloud/rel/ac/policy",ANNOTATIONS:"htt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32797)
                                                    Category:downloaded
                                                    Size (bytes):32852
                                                    Entropy (8bit):5.312461285079245
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5C348921E606A2643371208500761E24
                                                    SHA1:9854B52318F39759C7FC476ED8493E09442AE549
                                                    SHA-256:E9B4DDF7FD5A9216FF83E615B04D9A598C88590E5A9CBA522A5178F66552A13A
                                                    SHA-512:F27B66D38A5B7D9B4A962C4EC47A9207302CE2DAFC80E113097EB32CA175A09146D1CE430E6302230548EF213223D95CDBE240D2A8F34B955586CDCED7681A48
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/11343.594e50d34779e5e25c96.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[11343],{787571:(e,t,n)=>{n.d(t,{q:()=>m});var d=n(762090),o=n(416812);const s=new d.NE("ffcApiKey"),a=new d.NE("ffcHostUrl"),r=new d.NE("ffcCdnUrl"),i=new d.NE("recommendationHostUrl"),c=new o.L0("ffc-add-ons",!1),l=new o.XB("automation-add-on-source"),h=new o.XB("hz_pjx_em0_access"),u=new o.XB("ias_internal_distribution"),f=new d.pE("floodgateApiKey",""),p=new o.XB("hz_pjx_show_add_on_recommendations"),A=new o.L0("filter-blocked-add-ons",!0),m={ffcApiKey:s,ffcHostUrl:a,ffcCdnUrl:r,recommendationHostUrl:i,ffcAddOnSourceEnabled:c,dm0AccessEnabled:h,isAutomationAddOnSourceEnabled:l,iasInternalDistributionEnabled:u,floodgateApiKey:f,showAddOnRecommendations:p,tiktokAddOnId:new d.NE("tiktokAddOnId"),hpAddOnId:new d.NE("hpAddOnId"),isBlockedAddOnsFilteringEnabled:A}},162580:(e,t,n)=>{n.d(t,{EQ:()=>_,G$:()=>c,GZ:()=>l,MR:()=>f,Ms:()=>v,ST:()=>a,Uk:()=>d,Wf:()=>i,XC:()=>m,YZ:()=>r,Yi:()=>g,b3:()=>h,eI:()=>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3608)
                                                    Category:downloaded
                                                    Size (bytes):10730
                                                    Entropy (8bit):5.394149883087702
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7E8EB5F705B9C0FEABA00D078E2D74FC
                                                    SHA1:28739F0891CE19FBB7A216BC8ADE04B841CBF074
                                                    SHA-256:E252A6F823D667AFF01B2DEEEA865ACC077312C7B8FD38D9A96F00C7A2B0E3A3
                                                    SHA-512:28FF0E2B68FC0DF8A4A6556A3E424080432CA76B3E7F80CA3E12AF1DE5B978D8D662EB75B918D8346F1BB943605D0A6E48FC5E9B1771832DDFEC21D206411DBC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/22554.aebc747cbda0a059b19e.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[22554],{322554:(t,e,o)=>{o.r(e);o(148565),o(434678),o(238790);var s=o(987810),a=o(827619),r=o(478892),i=o(716708);const n=a.css`:host{--aura-premium-button-gradient:linear-gradient(95deg,#c52acf 3.03%,#7654ff 65.32%,#2c64ff 97.41%)}.aura-premium-button{background:var(--aura-premium-button-gradient) border-box}.aura-standard-button{background-color:var(--spectrum-blue-500)}`,c=a.css`:host{background:var(--aura-premium-button-gradient) border-box}`;class l extends i.zx{static get styles(){return[...super.styles,n,c]}get buttonContent(){const t=super.buttonContent;return"premium"===this.icon&&t.unshift(a.html`<aura-icon-premium-icon slot="icon"></aura-icon-premium-icon>`),t}}(0,s.__decorate)([(0,r.property)({type:String,attribute:"icon"})],l.prototype,"icon",void 0);var d=o(694519);const p=a.svg`<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):292924
                                                    Entropy (8bit):4.5315928839793855
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:044532929CD1851A2DB64684EF6BC1B2
                                                    SHA1:E63DC4D928AF9F029386DC9A7198D10B20046CC5
                                                    SHA-256:AFD485DD1193EEC62FDD2E30D857AF91A2BB2BD1A5FC1412453BBD80A6C759DF
                                                    SHA-512:98BF8E3AAB4B4E0348D875CEA485BB712AB9B8C9C82EBB7F948032E64E2D58368ACA2094E8138FB4E34CB258FD3EBDA431E01D9A31CE5528EC750D3D4D32916C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/35541.bc70d22ef539a8ea0fe4.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[35541],{735541:(t,e,s)=>{var r=s(243493);const o=s(827619).css`:host,:root{--spectrum-global-animation-duration-100:.13s;--spectrum-global-animation-duration-200:.16s;--spectrum-global-animation-duration-500:.25s;--spectrum-global-animation-duration-700:.35s;--spectrum-global-animation-ease-in-out:cubic-bezier(.45,0,.4,1);--spectrum-global-color-static-white-rgb:255,255,255;--spectrum-global-color-static-white:rgb(var(--spectrum-global-color-static-white-rgb));--spectrum-global-color-static-gray-300-rgb:217,217,217;--spectrum-global-color-static-gray-300:rgb(var(--spectrum-global-color-static-gray-300-rgb));--spectrum-global-color-static-blue-600-rgb:4,105,227;--spectrum-global-color-static-blue-600:rgb(var(--spectrum-global-color-static-blue-600-rgb));--spectrum-global-color-static-indigo-600-rgb:87,93,232;--spectrum-global-color-static-indigo-600:rgb(var(--spectrum-global-color-static-indigo-600-r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (971), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):971
                                                    Entropy (8bit):4.8852837347368885
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E48A670E857E41E71C49C8F4794970B3
                                                    SHA1:BAA97C0AF167CD9C0B94CDCFC3DCC9AE66FF1FC5
                                                    SHA-256:3FAF06748FEAA1C7BC8D9D84D262D209C9C47005CBC5BE246743B32E2490D7F8
                                                    SHA-512:4BB239CCCF65730E397B17EEC966549BC9F87680E0B91ED7AECCD43357F8E57A2B5962583164EAD07F82C6EA20F87BC9EF3B10676FF8DB6E22729BAAD307D4EC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/css/fd21fb5.css
                                                    Preview:.__nuxt-error-page{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased;align-items:center;background:#f7f8fb;bottom:0;color:#47494e;display:flex;flex-direction:column;font-family:sans-serif;font-weight:100!important;justify-content:center;left:0;padding:1rem;position:absolute;right:0;text-align:center;top:0}.__nuxt-error-page .error{max-width:450px}.__nuxt-error-page .title{color:#47494e;font-size:1.5rem;margin-bottom:8px;margin-top:15px}.__nuxt-error-page .description{color:#7f828b;line-height:21px;margin-bottom:10px}.__nuxt-error-page a{color:#7f828b!important;-webkit-text-decoration:none;text-decoration:none}.__nuxt-error-page .logo{bottom:12px;left:12px;position:fixed}.nuxt-progress{background-color:#fff;height:2px;left:0;opacity:1;position:fixed;right:0;top:0;transition:width .1s,opacity .4s;width:0;z-index:999999}.nuxt-progress.nuxt-progress-notransition{transition:none}.nuxt-progress-failed{background-color:red}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):83852
                                                    Entropy (8bit):5.468571342957941
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:24F1328BC34C979D99CE7CD3B809B63E
                                                    SHA1:4CBDE42C86FEE3E02D4E7E11B15E4EAAF8CE03B5
                                                    SHA-256:15C30C8306FFBC87B37E5C3924558083DEA86CF32CB93FE1322AE272AD567621
                                                    SHA-512:B80DF53852A9521C7C6AEB31A05A2513AD99A83BBAE610DE70099072E1BCC37D81DA324FA50400E137C44A8B5D20AF904D76AB4B3F522CE988390DE3B15ABE6A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-coretech-fontkit.dcfc37dd46da044dd8c2.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[69891],{557727:(e,t,n)=>{n.d(t,{Ue:()=>f});var r=n(952698),a=n(612542),s=n(987810),l=n(231103),i=n(716493);function o(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var m={};o(m,"logErrors",(()=>u)),o(m,"registerFormat",(()=>d)),o(m,"create",(()=>f)),o(m,"defaultLanguage",(()=>h)),o(m,"setDefaultLanguage",(()=>p));let u=!1,c=[];function d(e){c.push(e)}function f(e,t){for(let n=0;n<c.length;n++){let a=c[n];if(a.probe(e)){let n=new a(new(0,r.fT)(e));return t?n.getFont(t):n}}throw new Error("Unknown font format")}let h="en";function p(e="en"){h=e}function g(e,t,n){if(n.get){let e=n.get;n.get=function(){let n=e.call(this);return Object.defineProperty(this,t,{value:n}),n}}else if("function"==typeof n.value){let e=n.value;return{get(){let n=new Map;function r(...t){let r=t.length>0?t[0]:"value";if(n.has(r))return n.get(r);let a=e.apply(this,t);return n.set(r,a),a}return Ob
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7994)
                                                    Category:downloaded
                                                    Size (bytes):389668
                                                    Entropy (8bit):5.600841440531106
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F01A888B506668F43CC2AE8E3D9DA21
                                                    SHA1:EB00A986AF4CDEE560195F6B7CE09CDB8113D45D
                                                    SHA-256:89A10DD0137C86A72AC0B7E907F9AB083ADA364C9A23F978B0ADE31ABB2161B1
                                                    SHA-512:CDA64F3985143EF428CDF09DFE8D7C9CE98C84C7816BB983ACBC77E8FB202E3CD2DDC3A8F8162E64C091FCA9482058DD5B3D8DDECB7F1B7AD610D75D2CEA32F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):224
                                                    Entropy (8bit):5.220545910149405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F6A137964114B8BE9ADE2D70B07B7EF8
                                                    SHA1:A68783613464F43FDB3A8BCDCF9F104F30F99457
                                                    SHA-256:4EB6F5F9D29182C2F0E2C928D1557A7C963DE5A37CB1AADC617DC71296A2570D
                                                    SHA-512:30A21BB9A5D0B1473D31A9371463631C1DCB91D01FDAF83C8AB6C30EA0FF3093A873E223C82DBD73CEAE080A35B14C5F2E6EEC0C05D46FED43075364BD4F92BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?modules=skins.minerva.icons&image=menu&format=original&lang=en&skin=minerva&version=8nvhl
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#54595d"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3391)
                                                    Category:downloaded
                                                    Size (bytes):33644
                                                    Entropy (8bit):5.602064376007402
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D0A0C3EB9F7F30BA632D527F04CDB45A
                                                    SHA1:7B4D51E309FC9098B406DE297472AE412839DBDB
                                                    SHA-256:84FBA7F6CC4562E0475DD358BF5B4BB93207F4A1097FC120BDF67F54882B2720
                                                    SHA-512:495DF56713B09586E1A78CBDF512D0329F2253614BC9D5C06E981650C9C00BEE7F8D7C060007286B12C0C35F7B1FA6F1F13E59A215CEADBCBFD97CE2B1D5EEA8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.youtube.com/s/player/ac290d0b/player_ias.vflset/en_US/embed.js
                                                    Preview:(function(g){var window=this;'use strict';var YBK=function(W){W.mutedAutoplay=!1;W.endSeconds=NaN;W.limitedPlaybackDurationInSeconds=NaN;g.xd(W)},Oon=function(){return{Z:"svg",.D:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{Z:"path",Em:!0,Y:"ytp-svg-fill",D:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (700)
                                                    Category:downloaded
                                                    Size (bytes):1389
                                                    Entropy (8bit):5.353004327356
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C6A368254D6CFC524B91B87170DF79A7
                                                    SHA1:A2592B03F08C0CD4AA27006F3BF7ED6F89652E7C
                                                    SHA-256:91804EF75848AB80F20F906068AF90966522DF5B0FD3B061BF5071314B5B989E
                                                    SHA-512:6F2523C639900B560D58E2D4F9D6D041B25CB72A369ECC3C4CF8932587013B151D065D3E40EF20E07E4857CA71D2B596E457AE1794FAC812C99532B384B9700B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cKRgNd,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=P6sQOc"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("P6sQOc");.var tAa=!!(_.Cj[1]&2);var vAa=function(a,b,c,d,e){this.v=a;this.Ca=b;this.qa=c;this.Da=d;this.Aa=e;this.j=0;this.o=uAa(this)},wAa=function(a){var b={};_.Ja(a.qz(),function(e){b[e]=!0});var c=a.ez(),d=a.jz();return new vAa(a.iz(),_.gU(c.getSeconds())*1E3,a.Xy(),_.gU(d.getSeconds())*1E3,b)},uAa=function(a){return Math.random()*Math.min(a.Ca*Math.pow(a.qa,a.j),a.Da)},NU=function(a,b){return a.j>=a.v?!1:b!=null?!!a.Aa[b]:!0};var xAa=function(){this.j=_.fO(_.sAa);this.v=_.fO(_.MU);var a=_.fO(_.dO);this.fetch=a.fetch.bind(a)};xAa.prototype.o=function(a,b){if(this.v.getType(a.Ac())!==1)return _.$p(a);var c=this.j.dB;(c=c?wAa(c):null)&&NU(c)?(b=yAa(this,a,b,c),a=new _.Zp(a,b,2)):a=_.$p(a);return a};.var yAa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(tAa)if(e instanceof _.qg){if(!e.status||!NU(d,_.fm(e.status,1)))throw e;}el
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):4998
                                                    Entropy (8bit):4.968346135128955
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8952C9BB7F998F75E67F00682498B605
                                                    SHA1:E6357FFBB752F7D8D0AC5D99E6FDF511457F6CAE
                                                    SHA-256:19E69E2A7D7342A398D73EE1BAF1A7C137FD278B787F0E2C82D49728FE9D3890
                                                    SHA-512:59867A3926699101F206EF88861F865713D0290F273BFA120FF41D0EF0222398B41234F07256C5377D689D43AD3C3251D25CFF2900BA4A94DA2BF3C852FC6F25
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.cookielaw.org/consent/b943c60c-995d-4bbc-943e-56b9f742642c/b943c60c-995d-4bbc-943e-56b9f742642c.json
                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"b943c60c-995d-4bbc-943e-56b9f742642c","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"cf7f0f6b-7d77-4cc6-b686-8d278cd5a9a7","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","sr","cc","ss","cd","st","cf","sv","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","tg","cv","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6812)
                                                    Category:downloaded
                                                    Size (bytes):236785
                                                    Entropy (8bit):5.617662634048239
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE6705270BFF2048F90D442BA7FE04A4
                                                    SHA1:E0E0CB165D6AACFFAA703646E690A65FBBC80C8B
                                                    SHA-256:67AEA9FD58BBC60814BF89EBD1BAC57CBD61C940A6E2B61FB5B7B81574D8CBF6
                                                    SHA-512:9E827FC194B47DD00E6F9DD8AF442B550ADBE196D07080341CF40D5C90CB25F4E316CA977CC19BFC50E60C7A77B71CD510A2D1F01243BE937BA5DC9139BBE72D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=dowIGb,sy5w4,sy4vy,DpX64d,uKlGbf,sy5w5,EufiNb,sy4j7,syxc,syxb,syx4,syxa,syxd,XCToU,sy5oi,sy1y2,tIj4fb,sy1yv,w4UyN,sy1av,sy1a7,sykh,syjd,sy11o,Mbif2,ipWLfe,sy1ax,QVaUhf,sy4yf,sy4ye,sy4yd,sy4yc,SJpD2c,sy882,sy2hy,sy139,sy2hs,sy1zp,sy17t,syuc,syft,sy87o,sy856,sy15h,sy15a,sy153,sy155,sy13f,sy13e,sy12w,sy13g,sy13a,sy3ap,syxo,bEGPrc,sy1sh,sy884,sy883,mBG1hd,sy68t,mscaJf,sy6l0,sGwFce,HxbScf,eAR4Hf,sy6l1,sy4ve,h3zgVb,lRePd,sy4y9,nN2e1e,sy5xr,sy6l2,sy1wt,IRJCef,sy5xs,scFHte,pr5okc,IFqxxc,sy4ya,OXpAmf,sy6ld,sy4v8,sy4v7,sy17a,sy13h,sy13i,sy137,sy138,sy133,sy134,sy131,sy130,sy132,syz1,syz2,syyx,syz3,syyw,syz4,syyo,syyn,syyp,syz5,syz6,GElbSc,sytm,sytj,syti,sytg,DPreE,sy6kx,xdV1C,sy5vp,HYSCof,sy8g9,sy6iw,sy1vg,sy1pw,KSk4yc,syhn,aLUfP,wQlYve,voHY2d,sy53z,sy3kf,sy1ml,sy1mm,sy3ks,sy1mt,sy3ku,sy3kt,sy3df,sy4od,XMIHLb,sy1xr,syw2,sy1yh,Tia57b,KpRAue,sy4oe,sy4oc,sy4ob,HZQAX,sy1on,sy1ln,syr0,syqz,syr1,symk,sy1m2,sy1m1,sy1m0,sykw,sykv,syk7,sy1lz,sy1lx,sy1lw,sy1lv,sy1lt,sy1ls,sy1lr,sy1lq,sy1lp,sy1lo,LiBxPe,sy3aq,syzh,sy8ts,sy7f8,D3Iavf,sy7f7,VcYpMe,sy8tq,sy8to,sy8h3,sy887,sy7ez,sy1yi,sy1xu,sy15r,os9GOe,syw1,rtH1bd,syyv,syyt,syys,syyl,syyi,syyg,sywb,syw8,syku,syk8,syja,syru,syrs,sygx,pgCXqb?xjs=s3"
                                                    Preview:_F_installCss(".zsYMMe{padding:0px}.OhScic{margin:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJb{border-left-width:0;border-right-width:0;width:100%}.QyJI3d.PnQMie{background-color:#202124;border:1px solid rgba(0,0,0,0.5);color:#dadce0}.QyJI3d.LWen5c{background-color:#1a73e8;border:none;color:#fff;z-index:9100}.tYmfxe{transform:translate(2.5px,1.8px) rotateZ(45deg);position:absolute;z-index:9121}[dir=rtl] .tYmfxe{transform:translate(-2.5px,1.8px) rotateZ(45deg)}.IBPZu.tYmfxe{transform:translate(2.5px,-5.7px) rotateZ(45deg)}[dir=rtl] .IBPZu.tYmfxe{transform:translate(-2.5px,-5.7px) rotateZ(45d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3151)
                                                    Category:downloaded
                                                    Size (bytes):202322
                                                    Entropy (8bit):5.523454440956219
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:59D0C43A45F13FC4319407CFD7C63C32
                                                    SHA1:1FE4224A094C4D08DB7DE482FF7F4246FF351656
                                                    SHA-256:43FC07886F81A33015331E4928CC4904CF3431A1E87CFFE1072F48B5634B6B0B
                                                    SHA-512:525D4D5775297B9CDE946BD962ABDD4A99A5162E62B556F040BB0B64B28A577D4B36C67A34DA5D7D6C53A01254D4FD457F6170B1E3531E2E1B91B5F15C227981
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.vyWZTZM6njY.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTt1cu88vRjaBRrNHXj7eLeb7sG5nA"
                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ia,ha,ea,ma,na,ra,ta,ua,va,wa,Ba,Ea,Oa,Ua,Va,Ya,bb,ab,Za,sb,tb,yb,zb,Hb,Mb,Ib,Nb,Tb,Vb,ac,ec,gc,kc,sc,Bc,Fc,Pc,Qc,Rc,Sc,Tc;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.t.setTimeout(()=>{throw a;},0)};_.ca=function(a,b){return a.lastIndexOf(b,0)==0};_.da=function(a){return/^[\s\xa0]*$/.test(a)};._.fa=function(){return ea().toLowerCase().indexOf("webkit")!=-1};.ia=function(a,b){let c=0;a=String(a).trim().split(".");b=String(b).trim().split(".");const d=Math.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), CFF, length 144680, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):144680
                                                    Entropy (8bit):7.996490861689989
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A5B5C79D588683C43BB0B6E5A53A10A6
                                                    SHA1:0BF6EE8502CF18FF8B48C35566BF668FFBD44BFF
                                                    SHA-256:C644C42BD6137D5F698AD23154CB28F83679CA29A88852A3961347716CC848A6
                                                    SHA-512:3845D27FD374E97E76651C0BBD8E851CAB0CF7F59EB3354E388751076325D4A47D17F7CE8D1CE1DDFAD913A2AC529BE6E2DABE0158A26333E3A989A72318290F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3
                                                    Preview:wOF2OTTO..5(..........4..........................F....?DYNA.n?GDYN.0...F..B.`..,.6.$......... [.....k.......X'...~.C..........PUUUUUUUUUU.m....n.C.....O...../....o.........S.......W....[.......O...W......._...._......`...aZ.6...r{.>.u....[..\..P6.pJ\...T..A....@s..l=5..+..p+...8.I..v._.y.<..?.I....C7......x...b....-....0.......i..b3..*~@I....1...nL`....x.%n.....E8.QJ.I..p0h..%.xZ.O.n.....]Jo.v..&H.......!AbX.Vn...,...`Z.cX...:...{..O..Oz.^:....K?....S5.X..i..*I...Jng.vg/..<.x..`..R.P.O......<..?+.....,.&*.t,=...+.t....Bz.../+.@.v.|......AU*...y....].J...!....U.........|.q..u...C.uU.A... ...i....L.....^..U.0.Z:x...g.@%i#.........'...'.0...3..vHD.3...2:..G....v....n<....fn...&a2Fw.3..L|...}P^.WT.....]TT..D....PA._...A.L|.$.T.6..y^7....W........h........G-("....b.J..YX....(...a........%.so....9.b..u..F...q. .6"F#.$R.HY$!..EB.$.6.jwE.d...D.A.-.E...\=....n..#...A...s..Mh'b.I.n..p.V.$...<t'...'......l.6Ct...K.$.K...F.u..5.`Cdwfvvg.......:...4.T..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (910)
                                                    Category:downloaded
                                                    Size (bytes):915
                                                    Entropy (8bit):5.212271324231307
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41C169A5D9763180EEFA45CC31C0F1D0
                                                    SHA1:EC94DB44CA1E1FD4F2B4A1D87B5036F320FC6084
                                                    SHA-256:39BF1EEE5132C0B869D14FCD865EA82B9F203ACB99D5EBA06B581BA59B24A058
                                                    SHA-512:60FEE581BDEF85EF33EF70C2391F81022E40538D53117BB37B7A4D019BD0446C3949C2B707E0B76ECBB8655F46EEE2C18D3CB5B9A1A219EC87845FC253B3A931
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dqr%2Bcode%26oq%3Dqr%2Bcode%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DciHsZ9WJK8K5nesPubumoAY&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["",["qr code generator","qr code scanner","qr code reader","qr code monkey","qr code maker","free qr code generator","qr code free","barcode"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000}],"google:suggesteventid":"-5795447693823446924","google:suggestrelevance":[601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,273,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308],[512,650,67,524,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                    Category:downloaded
                                                    Size (bytes):265805
                                                    Entropy (8bit):7.975469405637611
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3EF73EAF919E31DAB72ADCE3FCCD0E3
                                                    SHA1:2940DACE5C36907D2D258C9CE212633CB0E65855
                                                    SHA-256:EAB3576A17BE0B8B7F9D044CAF7FCD14F41D4462BCEF153DB9197EC04A455C71
                                                    SHA-512:19540A329F634478A6E223B71681E26F51723D9B67EB20062EC5167589832CF8069400009B4999CBC75A805F3F63964C141CDA10D2C5FC444417DC798283D58D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauthimages.net/dbd5a2dd-cd6dpuiusic94bgfcwhadrudazuxkiggkgb4bpqnnd8/logintenantbranding/0/illustration?ts=637358955485278193
                                                    Preview:......Exif..II*.................Ducky.............|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1657ab5f-506c-d846-99dc-aa48a930f7b0" xmpMM:DocumentID="xmp.did:1D6AD73EC2D611EA95098D93794AA5A2" xmpMM:InstanceID="xmp.iid:1D6AD73DC2D611EA95098D93794AA5A2" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1657ab5f-506c-d846-99dc-aa48a930f7b0" stRef:documentID="xmp.did:1657ab5f-506c-d846-99dc-aa48a930f7b0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................$..$-"."-)#""#)8/////8A;;;;;;AAA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):93587
                                                    Entropy (8bit):5.3086703993476325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B5DA331E234A8A3B1671E01388AF3FC6
                                                    SHA1:0198B5A55365D16A1FFC99BF9658B7F35EBC2764
                                                    SHA-256:7837960DEF38478061C81B8EB8418BF98CC34A67C65E03C5A10ABFA5AB55E214
                                                    SHA-512:193FE8EB104AE920499FE137533A709623AB276D0C1C3717DC5EF218DDD311E27A4143AC28F7F56CC752F113D1C26976F0A8672BEFD8E66DED70ED15FC93949F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.cookielaw.org/consent/b943c60c-995d-4bbc-943e-56b9f742642c/3d660176-e7c1-43d3-85d9-e7c1d5aad5e0/en.json
                                                    Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priva
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8604)
                                                    Category:downloaded
                                                    Size (bytes):14103
                                                    Entropy (8bit):5.109362896043298
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7C3E894C21E135492DC7210071527A42
                                                    SHA1:A4A6D865D66B47166035E9A84128BC21308EEEE0
                                                    SHA-256:A3B4D179BA94521875A077D40FBF6B42A207519A13B9330170349220F41A9A86
                                                    SHA-512:7810B4779A3484D386B7B35A773A503962BF5A6F8945365F7FF573434E3E27B26299E2CE0357E0D4C1F61F56E99F072F9B93FD2E4B751D6B90BB77AA8A20C5CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/9905.87ac243f5f7987ff5a2b.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[9905,81720],{27473:(t,e,o)=>{o.d(e,{r:()=>a});class a{constructor(t,{target:e,config:o,callback:a,skipInitial:n}){this.t=new Set,this.o=!1,this.i=!1,this.h=t,null!==e&&this.t.add(null!=e?e:t),this.o=null!=n?n:this.o,this.callback=a,window.IntersectionObserver?(this.u=new IntersectionObserver((t=>{const e=this.i;this.i=!1,this.o&&e||(this.handleChanges(t),this.h.requestUpdate())}),o),t.addController(this)):console.warn("IntersectionController error: browser does not support IntersectionObserver.")}handleChanges(t){var e;this.value=null===(e=this.callback)||void 0===e?void 0:e.call(this,t,this.u)}hostConnected(){for(const t of this.t)this.observe(t)}hostDisconnected(){this.disconnect()}async hostUpdated(){const t=this.u.takeRecords();t.length&&this.handleChanges(t)}observe(t){this.t.add(t),this.u.observe(t),this.i=!0}unobserve(t){this.t.delete(t),this.u.unobserve(t)}disconnect(){this.u.disconnect()}}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2804)
                                                    Category:downloaded
                                                    Size (bytes):2805
                                                    Entropy (8bit):5.420340244119878
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0CB699A5581C3F985C95D7622A448B27
                                                    SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                                                    SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                                                    SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.jsdelivr.net/gh/syntaxerror019/HTML-STO/ld.min.js
                                                    Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):106582
                                                    Entropy (8bit):5.1427533182742105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:015E8D7C117141AE8D1C8936BBFF2D43
                                                    SHA1:11741BB64DC95DE97FCF4D6959B831BDEFDCCFCB
                                                    SHA-256:2FCF2AB5C4CD77DE1871462FF06524265ED955A2F401FC07350A66671190BB72
                                                    SHA-512:24E8AAE3ACF4DF060240D2CD864B134D2D26679A7AC1C04EF6B0FF3CC0153676BFCCB3FA95C4E052E590178E5A40DDFBA7F8F8C864DEC34E7DAC3E683EE136A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/css/00e8602.css
                                                    Preview:body[data-v-13472930],html[data-v-13472930]{height:100%;margin:0;padding:0}body[data-v-13472930]{word-wrap:break-word;font-family:PT Sans,sans-serif;word-break:keep-all}table tr[data-v-13472930]{font-size:16px}.pattern-theme>.light-theme[data-v-13472930]{background:#fff;padding:30px}.pattern-theme>.dark-theme[data-v-13472930]{background:#005980;color:#fff;padding:30px}.pattern-theme>.gray-theme[data-v-13472930]{background:#f1f5f7;color:rgba(0,0,0,.82);padding:30px}.clearfix[data-v-13472930]:after{clear:both;content:"";display:table}.embed-code iframe[data-v-13472930]{height:100%;left:0;position:absolute;top:0;width:100%}.v--modal-overlay .v--modal-box.teaser-modal[data-v-13472930]{background:transparent;overflow:visible}.centered[data-v-13472930]{max-width:1200px}.centered[data-v-13472930],.centered_s[data-v-13472930]{box-sizing:border-box;margin-left:auto;margin-right:auto;padding-left:15px;padding-right:15px}.centered_s[data-v-13472930]{max-width:768px}.block[data-v-13472930]{display
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                    Category:downloaded
                                                    Size (bytes):8648
                                                    Entropy (8bit):7.938864868432215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C7E042E5F8C688F1DE1689908B1F67F0
                                                    SHA1:824AD20B9F3C28B09B9DEE4B576F7060546A7ADC
                                                    SHA-256:B38C7D2C50A910C8441D982C8D1AD8ED5DF7FCF276E7AFF4E61E81B6F76444C8
                                                    SHA-512:61842AB9DBB231C98C8CC0DB95AD4D9C52175DA08AD7B97D0FCA73C5813153B9CC166A3E925B9707FFD05F6DADE0F82C1285CF3B2BBFA6E9932708EA1809C9C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i.ytimg.com/vi/Lka0yx2wrMk/mqdefault.jpg?sqp=-oaymwEGCPgEEOQC&rs=AMzJL3k_Lm_dYsw-uRwuqOnPH2Rr_bRy-g
                                                    Preview:......JFIF...................................................+%..(...&5((-0222."8=70<+12/.........../' %0/0/0/////////2//////////////////////////////5//0/........@..".......................................J..........................!1."A.Qaq..#24Srs....3BR......$5T...%Cbc....................................-.......................!.1AQ..a.23q.."R...B............?....)W.s..N.F.TQEX..(......T..(..h(... .N.A...*.AE.U.(...C..5*...5.uE...".Q.QE.D%R..R.E..,S.@..QP..)QTBTQEB..S....8.f;Td..z..?..P...sp.@.M....$.q^~@..d.......F..,L.U..1.}##..P..F.Z.vv;#Tf......K.dr....-..5u....U.....y...".rZBE.+Mt.....2....P.]N..../..Za!8.6H..'l`z. ....!......c]......X.?..a......../...U..5^..#)2.J.....u.....$.;.7.U`.*...l.A..y.[*2.bQ.:g..$.......U.+.&B..Ys..:.....B....$..<.G"<..>..G%..e..;.x6.7..YA....1...-...I..U.....8.g..V...e.*.......gk.R..c.6.....cc...Ap..J1.....!..a.xU...fU....B)$..)*..H..W$n ...8=:s...G....&.U.b..g...!...W.].2.*.f..C$..5#.'......mJ.F...D...I..... ..=^.t;)G.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):1302
                                                    Entropy (8bit):4.671514504138719
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:87D98B27CBAD7CE196753D4953A241D2
                                                    SHA1:BDDBE70E9A6E1E22A53B037745093F368B41E5C6
                                                    SHA-256:A2F5A2F2982A4562FBAD0E2EF3934C5CDC6692F4B79C0EF3DCAB0E478027F8FD
                                                    SHA-512:D6618604BAC20964159E047251D639497CD3A4F3B6D65715A0A22A054A92F437373F2753938D55C13681DDB75A071F846B1ABBAFF12F9162E738F8A375455111
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/service/floodgate/fg/api/v3/feature?clientId=horizon-platform
                                                    Preview:{"analyticsVersion":"1.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":378,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":160,"release_name":"||features||","features":["hz_aur_flux_ultra","hz_aur_imagen3","hz_pjx_bar_chart","hz_pjx_deferred_teacher_verification","artemis_progressive_rendering","hz_pjx_print-button-download-second-exp","hz_aur_enable_stock_free_search","hz_aur_model_selector","hz_aur_flux","px-video-to-social-clips-on-home","hz_pjx_profile_edit_enabled","hz_pjx_mobile_add_ons","hz_pjx_enable_service_worker","auto-translate-textnode-enabled","hz_pjx_playground_access","hz_pjx_print_loe","hz_aur_ingredient_prefetching","enable-wonde-sso","hz_aur_enable_express","hz_pjx_ga_enabled","hz_pjx_enable_classroom_mobile_view","enable-jit","aps-v3","enable-redirect-on-error","hz_pjx_diffusion_or2_service","hz_pjx_properties_v2_internal_beta","hz_pjx_sceneline_allow_video_filters","hz
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11581)
                                                    Category:downloaded
                                                    Size (bytes):11636
                                                    Entropy (8bit):5.277187737073298
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:239C25BDE89A2BDFA390C5A9B2A5F07B
                                                    SHA1:ACD9DDC8143FE56153FF187CB01EEBADBDBCEE02
                                                    SHA-256:2273B45949EDC342FD90921EDEC79454F2CD7531C2AE83477E760D4185A0A70B
                                                    SHA-512:3C966CEE5910003217244B608587072CEB1B965C46FF025571CECCB30DD2AB252A46CFAFE7F2BBB0133B2BB15CE54A335E7073315017D690335F02D9A5C473D1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/33325.5154f407d6b944ddbad0.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[33325],{522833:(e,t,n)=>{e.exports=n.p+"static/oauth-redirect-mobile-beta.html"},199801:(e,t,n)=>{e.exports=n.p+"static/oauth-redirect-mobile.html"},856731:(e,t,n)=>{e.exports=n.p+"static/oauth-redirect.html"},560179:(e,t,n)=>{var o;n.d(t,{g6:()=>p,L$:()=>h,vC:()=>C,a3:()=>O,Vf:()=>l,z:()=>w,DD:()=>A,Te:()=>b,fS:()=>u,Wf:()=>I,IT:()=>_,xn:()=>E,a7:()=>S,zh:()=>U,e6:()=>i,lJ:()=>r,z7:()=>c,JP:()=>s,vm:()=>g,Sd:()=>v,x7:()=>m,$e:()=>d,OJ:()=>P}),function(e){e.themechange="themechange",e.localechange="localechange",e.formatchange="formatchange",e.reset="reset",e.dragstart="dragstart",e.dragend="dragend",e.accessTokenChange="accessTokenChange",e.documentIdAvailable="documentIdAvailable",e.documentLinkAvailable="documentLinkAvailable",e.documentTitleChange="documentTitleChange",e.internalMessage="internalMessage"}(o||(o={}));var i,a,r,s,c,d,u,l,h,g,m,p,f,P,w,I,A,_,E,b,v,S,O,U,C,k,R;n(737133);!function(e)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):613
                                                    Entropy (8bit):7.509031790526245
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E993C3887566946B63FAF798BB822186
                                                    SHA1:358EE75FEB0FCA05202415DCEAF58CDE4ABF887B
                                                    SHA-256:A75A7B182A4B7994AC588746D5FB371FEAD4D9890F673D0C8F9261267031DC58
                                                    SHA-512:B4BB0BB986B597C43B76CF2D5F22070AD4897BFA75A32B0B389E6421157EEF9BBF3946DF5663FAFAB36DB9D880836B407EA6E9D51D657F11F76C916715CA4734
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://encrypted-tbn3.gstatic.com/faviconV2?url=https://tera-digital.com&client=SHOPPING&size=32&type=FAVICON&fallback_opts=TYPE,SIZE,URL&nfrp=2"
                                                    Preview:.PNG........IHDR... ... .....szz....,IDATX..=k.Q...s.....f-L\.B.....6.B..;.B..;..M..B.....-.l....-m...4_.L..3s. ...;..f..r?x.s.p...@..(..SS2.h.`g.....9..D.....H5.U.,XS.+...y...-a*.C-T..P.@......{..\;...V ..b..../>.h-.O0.@....w..+}..I...j......R.I..2[.7...yr7.o.v..T([.h.....PGN;......}.........B...;..#..+.3..q.n C.,:......{.Be..<z..c.`.....g..7...98.......uH..._...Hy.9.....q.......i....8.,g.e....<...u...&...kr..O...|B.UP.q.!.^............P...y..Q'..a.u*....f.3....`..xP.4k.'..}S6.K.^....;....R.6....d....9....).b.,qoy.X....@.e.......n..\%..r...f..%?4/.kU.P!....@..Xg...?S>.o..x$....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (63739)
                                                    Category:downloaded
                                                    Size (bytes):82478
                                                    Entropy (8bit):5.972823462196325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:26DA117410242FCBC1E63B0D13AA3B2E
                                                    SHA1:C63F5711E4F4A4BF36A7EA5A219D1906F911E8A1
                                                    SHA-256:069D1F144F5436EB6F911F57BA90677C752C7A02A4B7DB3E9F8209A18A798B67
                                                    SHA-512:014B183A73D1EB38070FEFAB57AD24416EF8C09D82DED35F19FE2ED41A6E44FF9B71FA820558BC9F7F5C67DC483AF9F58EB94C8893D8671532BB9DFB050D4555
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/search?q=qr+code&oq=qr+code&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRhA0gEIMjUzMGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8
                                                    Preview:<!DOCTYPE html><html lang="en"><head><title>Google Search</title><style>body{background-color:var(--xhUGwc)}</style></head><body><noscript><style>table,div,span,p{display:none}</style><meta content="0;url=/httpservice/retry/enablejs?sei=ciHsZ9WJK8K5nesPubumoAY" http-equiv="refresh"><div style="display:block">Please click <a href="/httpservice/retry/enablejs?sei=ciHsZ9WJK8K5nesPubumoAY">here</a> if you are not redirected within a few seconds.</div></noscript><script nonce="G-10mGULyDJ-AF3WdXPyeQ">//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function I(P){return P}var w=function(P,N,U,r,n,e,L,Z,C,m,t,g){t=N;{g=27;while([])try{if(t==U)break;else if(t==42)X.console[n](m.message),t=71;else if(t==30)t=Z&&Z.createPolicy?79:r;else if(t==79)g=13,C=Z.createPolicy(e,{createHTML:b,createSc
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15071)
                                                    Category:downloaded
                                                    Size (bytes):17052
                                                    Entropy (8bit):5.279298858478962
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:35CF0990EEBE53D231A4A20D4A0BF912
                                                    SHA1:3DA89F6AFFF829697C73E39D220D06C2071F91ED
                                                    SHA-256:EFC14A34AF443FE25B74A08F39F994D59A12073930C151C91E8F7733E15657BC
                                                    SHA-512:8A66490CBB9918D422DD32B9E84CDAC21A43B6D8EDD24C085DF045152C2244BAAB8E39A2C5EBB918CCA8535F8019312DECC5796431759812722E2D73D7A7EF85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/7052.97775ba7ef82da011c52.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[7052],{867688:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.getAppEnv=t.getWrapperEnv=void 0;const r=n(980714);t.getWrapperEnv=(0,r.environmentMapper)({"https://localhost.corp.adobe.com:8080":r.ENVIRONMENTS.local,"https://auth-light-sample.identity-stage.adobe.com":r.ENVIRONMENTS.stage}),t.getAppEnv=(0,r.environmentMapper)({"https://localhost.corp.adobe.com:25000":r.ENVIRONMENTS.local,"https://auth-light.identity-stage.adobe.com":r.ENVIRONMENTS.stage})},980714:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.byEnvironment=t.environmentMapper=t.ENVIRONMENTS=void 0,t.ENVIRONMENTS={local:"local",stage:"stage",prod:"prod"},t.environmentMapper=function(e){return(n=window.origin)=>{var r;return null!==(r=e[n])&&void 0!==r?r:t.ENVIRONMENTS.prod}};const n=e=>t=>e()===t;function r(e){return function(t){return t[e()]()}}t.byEnvironment=r,t.default=function(e){return{isEnvironment:n(e)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):1230
                                                    Entropy (8bit):7.705398058655274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3D10A72DE07C2968218FD41131DE9BC1
                                                    SHA1:BDB1F15DD672A1589B855EB3D10256D290080A3B
                                                    SHA-256:3BAFA5D3C814F0945E03A53F0B3783ECABE307FAA7620402DD52DDFF640A04AD
                                                    SHA-512:080368836CC4E0185F9EBDBB13C8F256108854876A3CD83C2EE510409C340B62D34565C9EBD8616E9405BD06C8CBD86C55A7FA442D616DE7B4AD3A02F60B59CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/06/Wiktionary-logo-v2.svg/40px-Wiktionary-logo-v2.svg.png
                                                    Preview:RIFF....WEBPVP8L..../'....9.m..2...#.k>..B./!..U... ..(......6k.n7..d.N.Y..B.3..HF...fT..............M@.....m..*4.....!.b..9'.....B.X.M!..l...A}LQ....XP.".00..T7.QD...8.].*.....<..:.S......>@$P.8d....#\........9y..8..H.}.......b....H..r.I.7\T8.=69Y<m.G.........&......*x..+.h...x.P.p....5.?../.HU..q..<.p.d.l..["F.M|.!...(. L.,MM1Yx....@,.hno.9.p...C.1)I...(....:..1...\.V.f|....sQ.s...m...~.(.H..@9.I.......5.5... ..|...<.!..............n.8B...Z...*.....t2...0...).i..F. .;.E.-......A....;b.....4.cG.........]....]c,..G..r =.]@\Nf1)r5..!.....].N....l........A.<6p..Dj..;.1.^6.u.!.."..X......1?....#..<..D...O. 5....Bp9..Kdk..H..y+.l.#s.&..8!....W.&s....X7..%.}a...r.YWH....@...&[...../.N.d:.#.?..W......a(.\.x...3.8.g#R..5S9s8m+...0T.T.....!e`Q........cd:._............)i..=`...*z..]...W..1......#.n...m..s....v4.G+.r.e-...}...1.\&..X.`.(wr.-X(GR.....b.H,H#.M8d..............P..'?.7...R....f....I... i..S....?h....`.....A...v....A$s.g.cX.rL...i.]4.H+.4..F....CMb.>..).
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (39400)
                                                    Category:downloaded
                                                    Size (bytes):39539
                                                    Entropy (8bit):5.490313900750683
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:185EF6AEF4DC02774747565A18E8A1DA
                                                    SHA1:8E24199131F2A7D5DC12FCEB8E665FA4FC4D25BC
                                                    SHA-256:F335E14294D7A6B86D6B611079EB1CB9D1B0E39BF72A69BD26FA93BC246F503B
                                                    SHA-512:364D6FCE0EDC73A415B603CF50241A003D988595633294CB906E26C2C7116FD39A4637E3D25E8220EA45473DBA97864E1BF4895505E8BFA6FDB74DF74D5BC64B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/43201.ccf650354bc924c3f9b3.js
                                                    Preview:/*! For license information please see 43201.ccf650354bc924c3f9b3.js.LICENSE.txt */.(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[43201],{609347:(t,e)=>{"use strict";e.byteLength=function(t){var e=a(t),r=e[0],o=e[1];return 3*(r+o)/4-o},e.toByteArray=function(t){var e,r,i=a(t),s=i[0],u=i[1],f=new n(function(t,e,r){return 3*(e+r)/4-r}(0,s,u)),c=0,h=u>0?s-4:s;for(r=0;r<h;r+=4)e=o[t.charCodeAt(r)]<<18|o[t.charCodeAt(r+1)]<<12|o[t.charCodeAt(r+2)]<<6|o[t.charCodeAt(r+3)],f[c++]=e>>16&255,f[c++]=e>>8&255,f[c++]=255&e;2===u&&(e=o[t.charCodeAt(r)]<<2|o[t.charCodeAt(r+1)]>>4,f[c++]=255&e);1===u&&(e=o[t.charCodeAt(r)]<<10|o[t.charCodeAt(r+1)]<<4|o[t.charCodeAt(r+2)]>>2,f[c++]=e>>8&255,f[c++]=255&e);return f},e.fromByteArray=function(t){for(var e,o=t.length,n=o%3,i=[],s=16383,u=0,a=o-n;u<a;u+=s)i.push(f(t,u,u+s>a?a:u+s));1===n?(e=t[o-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===n&&(e=(t[o-2]<<8)+t[o-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):29
                                                    Entropy (8bit):4.142295219190901
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                    Preview:window.google_ad_status = 1;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):727
                                                    Entropy (8bit):7.573165690842521
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                    SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                    SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                    SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 149 x 20, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1604
                                                    Entropy (8bit):7.81880023427329
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83DD78CC8F4E85E3537E8BCDA7047D5B
                                                    SHA1:A830A868A0538578C0921AF100C7E93A4368F796
                                                    SHA-256:B7D25CDE0F4DD2A4E054F91CB69121CFB495EF29C3F34B95BFE6676A0C6EFB26
                                                    SHA-512:141E6F4059C73F8522BDF9B2A99C6216FF0BBBE673F089B197AB29D4C564AEBF790EF71522473D24939719DEBC2793E20C092DEDB22EE66A49BA0D276F5D6A68
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/emailphone.png
                                                    Preview:.PNG........IHDR..............N.2....sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.OHUK....K.D...D.D..A.Z..q#....... -"D..a;..0(......n.Y......B.....,0.....7..=..=.n....w....o....9.@....D....3.M..9..?~.tvv....K.hhh...[%....0^YY..9sF.?..o......={.V;...288(.....?..o.Jkk.U.9u.\.|Y....o..M.........]gbb"....X__....../...`.............m4...7.UF.PdTISTT$....J..I._.....RXX(....._`........g...{...9q.JcMMM244$_.~..'OJRR....;w.H....OLL...<U...&..........eaaA>...d[......'J...U...RPP.l..../_.~......M.9t.deeY..k......N...}.O..1n.....KIIQ..}.8......|k..[=&c=z.H..;&iiiVk...aY^^....5~zz......h.c8...?.NZZZB...9p....r..l..S.u}0....H4m...4f....F..i?..u=.}.9.}.z.]..v.A;s...u...=.p..?]g...~.a.P..7.f....*.}..A.].&.......*Z4.....>}Z....TE2../...z0%.z..f},.u%%%VIT.Cp...***B.......#sss.<99)....B(.8p`S..8.9...O.....h...T<..!........D........F....^)....q..Eu...0c.G...T...s...=n>P.*33Sn.-..<P.W.^u..u.l:...&}...u5vX|3..k&.V'p./_....}..m...q.{.v...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1280 x 800, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):49830
                                                    Entropy (8bit):7.709752244735829
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A5541ED56C71219615597FE7E8D2E142
                                                    SHA1:62DF33F64688DA816EB67EC7B288AF2217D99C3D
                                                    SHA-256:29036FD0CF738E6CE3D82D4A4AEDFED4E42FAE6B551F884971684E8F17E3BF3A
                                                    SHA-512:1B7012059F3746FA79F061FE0F6796E2755A985E907411515D45E4C503354C890E65EE7113659E3A28FC636E163F98CF9265F25CAAEA431DADA4C8FED79BC69C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/vAQg9yxOTV5vcaJ8WdPIdOwkTo-wqwCHPzoMeRNbw2JXnkcngeiqu7rQvaDWKd_9xPOv7ir2GGG64ArMH6Rc0uhEDA=s1280-w1280-h800
                                                    Preview:.PNG........IHDR....... .....|.......gAMA....aLA.... cHRM...........M...>..Y.......<......"2...&iCCPAdobe RGB (1998)..(.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....@..J.(*.....(%.8......../)..3...E..... vQH.3.}...K.....I........ ..H}:....6....KR+@.28..T.e.g.(.ZZZ*8..'.*.W.....+x.%.....%.....B..........j..d.2.....9....bg.b..\ZT.e22...#.#.......B...a.....T...!...>..9...O..:6\....pHYs...t...t..f.x....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16112, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):16112
                                                    Entropy (8bit):7.98286938534702
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:899C8F78CE650D4009D42443897AA723
                                                    SHA1:D2E2FAA9780B7FCA5A5CB20A853DD7DF55B3101E
                                                    SHA-256:A9950FA5CA9CF47072770900D259BCF6778AA1119652D2E706D5EB92DF254199
                                                    SHA-512:D81CEC173BDDCB4A2907EC6FA9DC2C15FA4E5980886A40D9F4F86AE7CB9123BD2D3FC78B3094CC37512DA62A0A38BF5C8D149BC44D60906C53F8A692E5D21E7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/_nuxt/fonts/SourceSansPro-Regular.f74389b.woff2
                                                    Preview:wOF2......>...........>..........................F..f.. .`....*..s.....P.....*..6.$..P. ..2..e.V...%...P.U.44...c....U...Q.l........=A.....=.Z...t|..4.....^.....}.xW.} .z*v....R$ZEDu.,s...)...T..C`...X.).......1_..-#7.8.S..G.}f..9..F.$'.=Os..w.1A,...`.?Uh.C%P1...(5...........!.E<..t&:.H..[.(,.lmU.....B.yD..V.l.[....H.2H........1..........O....*%.......[....[.(.{...H=xN....6...C..5......?..vpN..W.guuy5D<6..5...r....s..G.....Z..8$.Yv....?.p....',.\*_.......x...~.|!..C.P.]...L=w..~.3y....n..Nf....uy...U._..7...P.....x%..P..2....W.......v.1,..T...K.o.,....."....0V.V.z.{.........m,q...A.=.5h4.s..'.x...j.^..9.....{J..YT.p.)...e.i.t..&...E..nZ{..c.I.."<.,.T...v.....M.b.H.A....../+5.....i.R.....A.............K..;....+U...B....B.7w.'/o&.By....:..P....ZQ....L>l...=.]GQ..f...>vY!.......J..0....&.e.......L.^..*T..6f1.l..1....^...]..$H......M....E...1....?.C.n.t..8A......A.....%&.)...-.i.1.V[...H......?. .P.O....._.....j.7A.-R......A..jY.....,../;...'.ck..m.S{.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):202483
                                                    Entropy (8bit):5.026644209488896
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EA452592A73ECE6BC9499175ACBF2912
                                                    SHA1:4D5869ABD17B1E41B7235F590039EFE59FC1E7E1
                                                    SHA-256:F6F7F9941DD5888ADC94FC728BAABA1DA0C9CB14CB8C56C387879772EAF0331C
                                                    SHA-512:1A49CE793336B3CC32EA424FF3DADC7EE5299C7844B4774235AB4EFD597EDA433EB3B87CA32140ABD05B5DC82F9C839EBBF8D256C31A35EF1CCAB81FBBF30028
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/load-cdn-selection.33d519ee38d54acf31c0.js
                                                    Preview:(()=>{"use strict";var a,l,e,d,c,f,o,b,t,n={},i={};function p(a){var l=i[a];if(void 0!==l)return l.exports;var e=i[a]={id:a,loaded:!1,exports:{}};return n[a].call(e.exports,e,e.exports,p),e.loaded=!0,e.exports}p.m=n,a="function"==typeof Symbol?Symbol("webpack queues"):"__webpack_queues__",l="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",e="function"==typeof Symbol?Symbol("webpack error"):"__webpack_error__",d=a=>{a&&!a.d&&(a.d=1,a.forEach((a=>a.r--)),a.forEach((a=>a.r--?a.r++:a())))},p.a=(c,f,o)=>{var b;o&&((b=[]).d=1);var t,n,i,p=new Set,h=c.exports,r=new Promise(((a,l)=>{i=l,n=a}));r[l]=h,r[a]=a=>(b&&a(b),p.forEach(a),r.catch((a=>{}))),c.exports=r,f((c=>{var f;t=(c=>c.map((c=>{if(null!==c&&"object"==typeof c){if(c[a])return c;if(c.then){var f=[];f.d=0,c.then((a=>{o[l]=a,d(f)}),(a=>{o[e]=a,d(f)}));var o={};return o[a]=a=>a(f),o}}var b={};return b[a]=a=>{},b[l]=c,b})))(c);var o=()=>t.map((a=>{if(a[e])throw a[e];return a[l]})),n=new Promise((l=>{(f=()=>l(o)).r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):1408
                                                    Entropy (8bit):7.827711568703508
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:085379858603CDC487AC568AFF4B5E88
                                                    SHA1:8F2D678DB34E56DB47823F24999D2AC69B9C196B
                                                    SHA-256:D02D73F9B3A9EE7757DCC31EA9D07B14027A676F6DBBECA4174396185B207926
                                                    SHA-512:15E3485FDB7A3115F74CA15F66A59ADCC308B58FEB94F13E1A0DAE25BB1F0CB5207122FA9EF9F7D54B89DAC527833F4D90938DAB78B2FD8EFED6AD56BD61C7FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/35px-Wikiquote-logo.svg.png
                                                    Preview:RIFFx...WEBPVP8Lk.../"@...P......}-D....Ap..m.....~m.........=.....y...`.P..c....3..@=(T...2](R5'S1..."..\...n$I....|{..N@...S....#Ir.._..a...$.O....|]`j ^T..$..-...g.m.m.5.kd.m..m.;.P.m[.03..../Cp...3<.D.l..U...d.Zf....W9Q.y...*...$.F..*.}....9.....X.v........6...k;.S..j....&.I........S.se.....3.~.;...).cc8...'D6..S....<.m.XN.b..../L...o...~..9b....PX..Y..q....m0...q..].)..{.'..p....C.N....N...*...........\..HR.....X....!= ..%.....l;%q.@..a....6....8!"^.t.B..Jy.SNn2C..c.......M.....R$.Z.+.....<I...]....f.........!.Im..rW.O).<...x.S........{...%..w....3..../.Q...{..p.....H.E.^..(..@.U.].B...E.= e.N..~.......}.v.....f\r....|..KdZU.........`.`.Rm..;....\.2...)....9..G.G.nC.UK..Cu........>i`....'L.&......Q.'....8B......5.j...H...l.'.....)oQR.?._1.%X.AC.U.....').8X}.Dlw3T....-Q...R\......}E.M...Y....p.F..1.8.^...$...G.D1.......=...m..(...+...t.@...}..m.d4w...TF=.nH..C....G.!b...F[.....0..vZ~`z.f...../g.5.'..mV5.....4.f0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (721)
                                                    Category:downloaded
                                                    Size (bytes):30756
                                                    Entropy (8bit):5.572824015745342
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0598ADE6F2F4384AAD25AF478EB797E4
                                                    SHA1:30C16A5FC3B5F2089E519E0DEEF4FE2BAC0A0A9E
                                                    SHA-256:E62BE440342E6191292A3F8D6C35723EB9E65B04A5ED6A07287E92AB856DB0BE
                                                    SHA-512:95644653A43A8518D59B2ED279EF858E98DC53A681866D63316385DC1327A4022A6CF5942A1D785D442ADF51BA22555609E175EC4E3C78D8C0AC28E6B74528EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cKRgNd,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,Qy2cOb"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.Qi(_.su);._.n("sOXFj");.var WA=function(){_.xy.call(this)};_.E(WA,_.EA);WA.Fa=_.EA.Fa;WA.prototype.j=function(a){return a()};_.QA(_.ru,WA);._.r();._.n("oGtAuc");._.nga=new _.io(_.su);._.r();._.VB=function(a,b){a&&_.Qf.Za().register(a,b)};._.n("q0xTif");.var Gga=function(a,b){_.yy(a,b)},Hga=function(a){var b=function(d){_.ys(d)&&(_.ys(d).Gb=null,_.vB(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])};_.nC=function(a){_.tB.call(this,a.Ra);var b=this,c=a.context.sR;this.j=c.Ci;this.qa=this.Aa=this.o=null;this.v=a.service.wb;this.Da=a.service.WZ;a=this.j.qa.then(function(d){b.o=d;d=b.j.id.aJ(d,b.j.j);b.Aa=d.variant});c=c.aF.then(function(d){b.qa=d});this.Yy=this.Yy.bind(this);Gga(this,_.Gh([a,c]))};_.E(_.nC,_.tB);_.nC.Fa=function(){return{context:{sR:"FVxLkf"},service:{wb:_.UA,component:_.IB,WZ:_.nga}}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):171935
                                                    Entropy (8bit):5.281757220465219
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7B9062F1FF33711B68D2FB5AFCEF42E
                                                    SHA1:C6582EB49DCA94F5DECD6DBF9E40E21AA6AEBD44
                                                    SHA-256:B8ABFC25567510AF66EA2267B3C6CC5D51D2AE0CD3A16415C00833F4116AE419
                                                    SHA-512:D966F1D3DD045F4C1754304079327183BD41631AD21D2E975163502FE2CEE995B3091B73CF6D5B98096782691CD2C036DFDCBED3C7F756F70D5B64A4FC8E8CC7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/22204.765263f93253af0d4021.js
                                                    Preview:(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[22204],{802058:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):1894
                                                    Entropy (8bit):7.85800048006325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE6B1299D34CAE2D5DDA9C91B81E924F
                                                    SHA1:950B014A1CEF1B9B1DF23AEAB6BF0ED10006D430
                                                    SHA-256:1048497B2F299F8AA1ADD99D079ACA6B45F7C3455C143C1C8F1646B50C24F6D2
                                                    SHA-512:B90590387040C0F028599EED78BBDACF072111FFCFFAF474E8F78FB1E1186BEFA3F2F842B0A7C1465C851F2C5657B52D8F12AB6B8FCFB87F47EF16C07FA2A578
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a6/MediaWiki-2020-icon.svg/35px-MediaWiki-2020-icon.svg.png
                                                    Preview:RIFF^...WEBPVP8LR.../".....m....3..AUAm`k... ........Q....'2.....m...*.HN.s,.cr,.......IV..[.W.k.s...7....Tn.Z.-s_.....Hrw..Krw..6...m.....*..].{......m;.l.$.m;..Ee&..|+.U........G..~;...NZc.m.m..d.*.........b.>...\..h./...p.4.....z...{.....v..S.k.2..#l.L.Z[../..W7MpY"...o.......qG...p..k...v.%.m.Dp...m.7Z..C.U..*|...\.*..j.m<.p..4.......P.<5......*hh).. .A*]=n..*.(......u..:19...l.r....G/..@.)p.....UA...su.ku.;u~...:.{.."9k.[.......+.H...........+.....G..v....&....C.2x...4Z*...P)7..P1{x...Z.VPAex..Ol....}:...?.\7I.... ..... .`.#.3.$..E+.@H*.o..........V..p.8B....jGu..H&$(.......................P.......i.@... CNl....#.?..c\....J6.R.......:Y.! .:......%F.....(..\L'.%g.......o".]t...?.4Y.B..I5..b(P .q/...[.xv..[t.W...y.Z).L-(.j..d.+.h..#.eX@..a....!.H.B...G.N..X.}.x.~wl..R..f.i4."..i..zk.;_..&.|....J..r2....B{e?.5.-.,U..0BC.M.*G.5....i6.....d{....I..X..b.x.|..`.....Nf;`.V+x..g..p.CX]....l.@A....D/.}!b..v..[q..N..F...%. mm...o^.:........L.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10711), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):10711
                                                    Entropy (8bit):5.544080030826348
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7F99DF5ACF8F976AE06BB9447604A664
                                                    SHA1:7B8FB7BF0A79C58DCD8010969A7CC7FCEA23D4A4
                                                    SHA-256:B2FA87D08C4133033265A35D19F789C1CF3995CC6972F3BB5115883E12C3E107
                                                    SHA-512:9997CDA1356E0DD84016BDD8D25E1044F81C0357ECD54882077E901AFE523C664FC55EAB36AEDE5A014E18BD5FD81ECB35EF0AA0BA692E67DC45A33D1A1C376A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.Wt5Tfe{padding-left:0px;padding-right:0px}.eJtrMc{padding-bottom:8px;padding-top:8px}.TkZZsf{padding-bottom:4px;padding-top:4px}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{ani
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2487), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):2487
                                                    Entropy (8bit):5.5688705622775485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8EA2C1BC4FA5E53DC504F521FBFB49BE
                                                    SHA1:6F19B65CE529839968BE98358499054EE7D2E8D1
                                                    SHA-256:C44FA94AE9AF851F92E3668BC3ED84853C079AD585C27A6FDAF84CBA1302BAF1
                                                    SHA-512:55518FB16BE7D231CEA2DD6B0D16D9B465B8BE3A524CD6ECF97E8500747C225A5F05715BE799DE330E10D7949E8D7AC57C5EE7F9C5EC6C477FB3DBC94D06DFF2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/ss/k=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                    Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--Xqboce:#1f1f1f;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--vdwxpe:#a8c7fa;--ywz01c:#fbbc04;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:trans
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11999)
                                                    Category:downloaded
                                                    Size (bytes):12054
                                                    Entropy (8bit):5.162136673420558
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:40B0A8A881576A8E86C483E91059FC9C
                                                    SHA1:8896BB19F8B0E36D687741086FA4B0ACBC0F1F64
                                                    SHA-256:68C2E2F0659C9344DD4D074E7A7D437A52BA3EF04D272DF9357DC28758025803
                                                    SHA-512:407EAED36B3F7AC09BC1BE657E676133B9ADD645BB14636308838D4A4C34A37C5407766E5A6A179900FF14BF4F6568514F805ABBE7535042317FD055292764A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/40470.ad82f0294c4b55dd8f99.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[40470],{141833:(e,t,r)=>{r.d(t,{X3:()=>p});let s,a;const o=new WeakMap,n=new WeakMap,i=new WeakMap,c=new WeakMap,u=new WeakMap;let d={get(e,t,r){if(e instanceof IDBTransaction){if("done"===t)return n.get(e);if("objectStoreNames"===t)return e.objectStoreNames||i.get(e);if("store"===t)return r.objectStoreNames[1]?void 0:r.objectStore(r.objectStoreNames[0])}return f(e[t])},set:(e,t,r)=>(e[t]=r,!0),has:(e,t)=>e instanceof IDBTransaction&&("done"===t||"store"===t)||t in e};function l(e){return e!==IDBDatabase.prototype.transaction||"objectStoreNames"in IDBTransaction.prototype?(a||(a=[IDBCursor.prototype.advance,IDBCursor.prototype.continue,IDBCursor.prototype.continuePrimaryKey])).includes(e)?function(...t){return e.apply(g(this),t),f(o.get(this))}:function(...t){return f(e.apply(g(this),t))}:function(t,...r){const s=e.call(g(this),t,...r);return i.set(s,t.sort?t.sort():[t]),f(s)}}function h(e){return"f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8911)
                                                    Category:downloaded
                                                    Size (bytes):125261
                                                    Entropy (8bit):5.505984954823688
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A1D6EBD24F139C129824102033E55A73
                                                    SHA1:7FA2F815227241A307F78291D51D844F8ADB717E
                                                    SHA-256:B028053D989D23953D2955F57715E00DE7BCE9A677A7D686EDA710918F9590AA
                                                    SHA-512:BCC05A0CCBCFE2DAD20B650D01294C71DE0A818B613A9735BFC1A419903B1452096CABF75CB8826180A116CE00A2E5B3DFE0FCF16A948E4593D86AC4AD8E74BF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=sy5u0,wuEeed,sy15s,sy2wc,sy2we,sy19s,sy15t,sy2wd,A4Uref,sy2wh,sy2wg,sy15w,sy15v,uQjlvd,sy7y4,sy5tn,bTGkSd,g0Ekse,AjRVIe,RZr5lf,q28gvc,phecbc,tE6Rzd,kpAr,eTVOC,bIMMof,wDGPec,DuwA5b,SnmExf,TnJGKb,GQxACe,RcBNJ,FjjTod,Jo2kgd,d8r2w,gGYzg,nzu4Ud,I9JIjc,QzraZb,QKQb4e,AQigad,YlMcGe,XTmxwe,SQAZFd,MafjZe,SqukC,oHOwn,z2eFcc,mn22vd,heVRRe,QIz9Sb,JBAHHe,rKus1e,jtFQAf,Pq506,Malolf,sy3fv,sy3c4,sy16c,sy16b,sy169,sy168,sy16a,sy162,sy166,sy3c7,sy3bq,sy3bb,sy3bo,sy3bs,sy3br,sy3c2,sy3c0,sy3bv,sy3bi,sy3bh,sy3bx,sy3bz,sy3bm,sy3bl,sy3bj,sy3bk,sy3an,sy2bw,sy3a3,sy3bf,sy3bd,sy3ai,sy14z,sy20s,sy3ak,sy3a5,sy3a6,sy3aj,sy3a7,sy3a1,sy39o,sy39q,sy39z,sy3a0,sy39j,sy39i,sy39h,sy3a2,sy39x,sy39w,sy39v,sy39u,sy39s,sy28w,sy2gu,sy1zl,sy39r,sy39l,sy39k,sy3ad,sy3b7,sy3b9,sy3b8,sy3b6,sy3b5,sy3ay,sy3b0,sy2gr,sy2gq,sy2js,sy2gx,sy2gz,sy2o7,sy1zr,sy1zk,sy175,syuz,sy39f,sy3ax,sy3bp,sy3af,sy3ae,sy3ab,sy3ac,sy373,sy1bl,sy1bj,sy1bk,sy1bh,sy3a9,sy3aa,sy28r,sy3a8,sy3ba,sy3b4,sy3b3,sy3b2,sy3az,sy3aw,sy3av,sy398,sy38g,sy383,sy2qv,sy2qu,sy33x,sy2tb,sy2aq,sy2by,sy2c0,sy2bx,sy17x,sy2b1,syv2,syv0,syu9,syu8,syua,syu7,sy2az,sy2ta,sy2ae,sy2aj,sy39e,sy39a,sy2v0,sy39b,sy2it,sy2a5,sy2a7,sy39c,sy33q,sy3ao,sy3c8,sy164,sy7ye,sy165,USgF8d,Zymyhf,ESo8je,vjBnvc,GBKj7b,iVmxic,A2zX8e?xjs=s3"
                                                    Preview:_F_installCss(".LqkKtf{align-items:center;display:none;height:100%;justify-content:center;left:0;opacity:.999;overflow:hidden;position:absolute;top:0;width:100%}.Iz740d.LqkKtf{border-radius:50%}.LqkKtf.DngrPc{left:50%;margin-left:-50vw;margin-right:-50vw;right:50%;width:100vw}.amp_re{position:relative}.CqmPRe:active .aVlTpc span{animation-timing-function:cubic-bezier(.2,.2,0,1);animation-duration:.5s}@keyframes shape-tween-right{50%{transform:scaleY(.9) translateX(8%)}100%{transform:none}}@keyframes shape-tween-left{50%{transform:scaleY(.9) translateX(-8%)}100%{transform:none}}.CqmPRe:active .KArJuc span{animation-name:shape-tween-right}.CqmPRe:active .YbCrzd span{animation-name:shape-tween-left}@keyframes shape-tween-up{50%{transform:scaleX(.9) translateY(-8%)}100%{transform:none}}.CqmPRe:active .oXqZxc span{animation-name:shape-tween-up}@keyframes shape-tween-down{50%{transform:scaleX(.9) translateY(8%)}100%{transform:none}}.CqmPRe:active .TD5FQe span{animation-name:shape-tween-down}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19454)
                                                    Category:downloaded
                                                    Size (bytes):19523
                                                    Entropy (8bit):5.554074641184536
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F192E5D44540516A166A53B8C99DE05
                                                    SHA1:183671D15D67E5B84411D61E282B8977A60BE6DF
                                                    SHA-256:289E8DB2630F03F07C93A45498FA2F970CBA0865E3A5A3B2DC5F7605C2AACDD1
                                                    SHA-512:3E5143F23414B65925E8E777E0D41CD4582AF3DE5C5D7BA7D5712DB449F8A00FAE6D8F2C6DF71179F9111BEA45041F380DBD1FC9814AB2FE4C1843ECD7C11D1A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-uuid.afd3cfd386cb54a1aa40.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[61988],{151534:(e,t,r)=>{r.d(t,{Z:()=>n});const n={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)}},904544:(e,t,r)=>{var n;r.d(t,{Z:()=>u});var o=new Uint8Array(16);function u(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(o)}},711918:(e,t,r)=>{r.d(t,{S:()=>u});for(var n=[],o=0;o<256;++o)n.push((o+256).toString(16).slice(1));function u(e,t=0){return(n[e[t+0]]+n[e[t+1]]+n[e[t+2]]+n[e[t+3]]+"-"+n[e[t+4]]+n[e[t+5]]+"-"+n[e[t+6]]+n[e[t+7]]+"-"+n[e[t+8]]+n[e[t+9]]+"-"+n[e[t+10]]+n[e[t+11]]+n[e[t+12]]+n[e[t+13]]+n[e[t+14]]+n[e[t+15]]).toLowerCase()}},269755:(e,t,r)=>{if(r.d(t,{Z:()=>a}),20548==r.j)var n=r(151534);if(20548==r.j)var o=r(904544);if(20548==r.j)var u=r(711918);const a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16623)
                                                    Category:downloaded
                                                    Size (bytes):24765
                                                    Entropy (8bit):5.017431459547465
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA671208BD5DA8EDCF09F975B6CB0914
                                                    SHA1:A83E294FC581D86E5D414759D1C63374CDA013EC
                                                    SHA-256:7614E3BC343ABDA33F7FA422EBB422EEB4830AE22DDB3FDC8B187DC5D8E3358A
                                                    SHA-512:E1A7A68DE87003A062CFFC5CCC48574024FF9E6F0FE85F350B24E4E4330A9EF634EB3EEAAF24257E4D04CF7F25750D1116A3059A1218159265C44298357CBF4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/92579.fb74f996f1f44b9b53d0.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[92579],{791599:(t,e,o)=>{o.d(e,{Z:()=>i});class i{constructor(t,{target:e,config:o,callback:i,skipInitial:r}){this.t=new Set,this.o=!1,this.i=!1,this.h=t,null!==e&&this.t.add(null!=e?e:t),this.l=o,this.o=null!=r?r:this.o,this.callback=i,window.ResizeObserver?(this.u=new ResizeObserver((t=>{this.handleChanges(t),this.h.requestUpdate()})),t.addController(this)):console.warn("ResizeController error: browser does not support ResizeObserver.")}handleChanges(t){var e;this.value=null===(e=this.callback)||void 0===e?void 0:e.call(this,t,this.u)}hostConnected(){for(const t of this.t)this.observe(t)}hostDisconnected(){this.disconnect()}async hostUpdated(){!this.o&&this.i&&this.handleChanges([]),this.i=!1}observe(t){this.t.add(t),this.u.observe(t,this.l),this.i=!0,this.h.requestUpdate()}unobserve(t){this.t.delete(t),this.u.unobserve(t)}disconnect(){this.u.disconnect()}}},535579:(t,e,o)=>{var i=o(962072),r=o(57
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (38954)
                                                    Category:downloaded
                                                    Size (bytes):158721
                                                    Entropy (8bit):5.288047333973709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D3B3C60F988EEDF071490D0416C7782
                                                    SHA1:BA4369441D53AA7D604600BE38DCADA5386E3621
                                                    SHA-256:B4B176625695124C11C7EF5CA30DC0103DD679FFA7CFCA5C78338304AA03DA3A
                                                    SHA-512:BF5CDA0345FCFF032461CC11B16ACF036D6353DAE66E14BE9741EA20CF488BFA819C2973F750248C5B11382F9B29423FA1265DB1AFDE889900F77FAE05ED30BE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-coretech-addon.e859dc934a0bcc4ded22.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[6347],{308258:(e,t,r)=>{r.d(t,{Xh:()=>o,m:()=>d});var s,i=r(344736);if(20548==r.j)var n=r(861559);if(20548==r.j)var a=r(971911);!function(e){e[e.WIDGET=0]="WIDGET",e[e.PLUGIN=1]="PLUGIN"}(s||(s={}));const o="Missing Title";class d{isSameAs(e){return this.id===e.id&&this.version===e.version}get manifest(){return this._addOnManifest}get additionalInfo(){return this._additionalInfo}get sourceId(){return this.additionalInfo.sourceId}get visibility(){return this._additionalInfo.visibility}get privileged(){return this._additionalInfo.privileged}get isDeveloperAddOn(){return this.additionalInfo.isDeveloperAddOn}get id(){return this.manifest.manifestVersion===i.Ir.V1?this.manifest.id:this.additionalInfo.id||this._id}get name(){return this.manifest.manifestVersion===i.Ir.V1?this.manifest.name||o:this.additionalInfo.name||o}get version(){return this.manifest.version||"0.0.0"}get icon(){return this.manifest.ma
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65485)
                                                    Category:downloaded
                                                    Size (bytes):205162
                                                    Entropy (8bit):5.248380396839959
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4CC56CB096C454CE92A8DEB3B28F204
                                                    SHA1:0D19575E35896B45286C3AACD0A858693DAD9521
                                                    SHA-256:4647E02F39F9A716C269551FD4848F4C656F679EC920FE061A2B064881E03CA2
                                                    SHA-512:7850073390E0DCDDEC9B23CE0D0E37D3C6F0A82A96EF5668D07D0794E29EEA70EDBF2FD645C4D6ED824B91608821B941D08C76640FBF603A770A8E51B5E9B263
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/48a7145.js
                                                    Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[18],[function(t,e,n){"use strict";(function(t,r){n.d(e,"a",(function(){return pr}));var o=Object.freeze({}),c=Array.isArray;function f(t){return null==t}function l(t){return null!=t}function h(t){return!0===t}function d(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function v(t){return"function"==typeof t}function y(t){return null!==t&&"object"==typeof t}var m=Object.prototype.toString;function _(t){return"[object Object]"===m.call(t)}function w(t){return"[object RegExp]"===m.call(t)}function x(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function O(t){return l(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function S(t){return null==t?"":Array.isArray(t)||_(t)&&t.toString===m?JSON.stringify(t,null,2):String(t)}function k(t){var e=parseFloat(t);return isNaN(e)?t:e}function E(t,e){for(var map=Object.cr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):52280
                                                    Entropy (8bit):7.995413196679271
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                    SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                    SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                    SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                    Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9083)
                                                    Category:downloaded
                                                    Size (bytes):55260
                                                    Entropy (8bit):5.417289703057433
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7C38E2BE7494891601F4AF3C5AE042AF
                                                    SHA1:ADF71BDF505106E0B4C7FFA865992ED0A38C062D
                                                    SHA-256:A1D7FFB24B558F3B6BADE817C28521EF5F97726373A3DC9623BB2AA72EF67D4D
                                                    SHA-512:08251931177F410DFD609B9FA70798C874EFFE57E3298B13ACD91333A7F7994FC1C1BD5C30BC3F14B3DE97910ADEEFB49450C65D627388FE535F44C625E6F4C1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/78144.293cfebd08b346517eb5.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[78144,60850],{315834:(t,e,o)=>{o.d(e,{J:()=>_,f:()=>g});var a=o(987810),i=o(827619),r=o(478892),s=o(379308),n=o(229058),l=o(245652),d=o(544363),c=o(826762),p=o(147591),h=o(198473),m=o(369567),u=o(842347);const y=i.css`:host{--panel-header-height-narrow-layout:44px;--x-tray-handle-area-height:20px}sp-tab{flex:1;margin:0;text-align:center}sp-tab[selected]{--mod-tabs-font-weight:var(--spectrum-extra-bold-font-weight)}sp-tab.hide-create-tab{display:none}sp-tabs:not([is-small-app-frame]){display:flex;flex-direction:column}sp-tabs.hide-create-tab::part(tablist){background:transparent}sp-tab-panel:not([is-small-app-frame]),sp-tabs:not([is-small-app-frame]){flex:1;overflow:hidden}sp-tab-panel x-create-menu-quick-actions-tab-panel,sp-tab-panel x-create-tab-panel{display:flex;flex:1 1 auto;flex-direction:column}sp-tab-panel x-create-menu-quick-actions-tab-panel[is-small-app-frame],sp-tab-panel x-create-tab-pa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):284
                                                    Entropy (8bit):5.212968478183191
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3378AE60BE40987B48455A5DCA83D609
                                                    SHA1:5647B2844FD8D27615231F96842B3403CE699078
                                                    SHA-256:4BC33E6C05D02462AFEE9CA97A53915ED6EBE66FE10919BE04A1AA6132CDE86E
                                                    SHA-512:C9F9C50A963B2FF67E81758215F85636EB06AEDE0E0CAC0908056E9160E228496F6F0C6B19D5DF91EE716AF497B27F363336F082B3EC5BB8651C11649DFFB3AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.63HcV8R0Lf4.es5.O/ck=boq-search.ViewPackageService._3Mx4v7jWVA.L.B1.O/am=hHAIIQAAABAAAABCAKgABAAAAAAAAAAAAAAAAAAAAAAAAIAEAAAAAAAAIAAAAAgAgDFAARXSJAAAAEBwoX_ALgAAAHwAfugJ_P__EwEAYAAyAg9vAABEBQCAEA6CAMh0CSC4PAoA4BBQYAiHMAAAgAUAAAAAEABwCAcBADACvQ0AHUEARLQE4AwgAb4HxNCnZggYBUG4pBEAAFAAcSQNAwh3VYDfCgGICAMA4qMEEEABIVRphUAEAgCgBwAE4AMAIEEEAAAAARh4AgCAGcgBAAsENDrCAsEBAAAAwMnwAAMEAAAAAAAAAAAAAAAAQUVeBFQEAAAAAAAAAAAAAAAAAAACoEk/d=1/exm=A7fCU,ArLkNc,AsbPob,BH8ISb,D5Zmfd,D8Qs1c,DJOkZc,EMKV5d,EU1dwe,Fdd8nd,Gi5Toe,I2pq1e,I6YDgd,IZT63,KCQMBc,Kg1rBc,L1J2dc,L919Z,LGhCqe,LmbeUd,MI2fVb,MI6k7c,MkHyGd,MnVV2d,MpJwZc,N3wSKe,NcDcif,NoECLb,NwH0H,OZLguc,ObWLec,Oezo8e,P6sQOc,P9vDhc,PrPYRd,Q25T4d,QNQWA,RDV3Nb,RMhBfe,Rr5NOe,RyvaUb,SGpRce,SRsBqc,TC8ZNd,UFZhBc,UMMWcd,UROw2d,UUJqVe,UXfCNd,VwDzFe,W0fpg,W5nr0b,Wq6lxf,X8lTKe,Y1W8Ad,_gbm,aIe7ef,al77M,b5f3kc,b6vcbb,btdpvd,cj77d,cmbnH,coOdHc,e0kzxe,ebNF2e,f159cf,fkGYQb,fz5ukf,gpa7Te,gskBEc,hKSk3e,hhzCmb,i4bkXc,iaRXBb,kQvlef,kjKdXe,kl2GYb,lazG7b,lcrkwe,lts3Re,luWJre,mI3LFb,mdR7q,n73qwf,nKrFPc,nQze3d,oSegn,obXUHb,qoNFJd,sFczq,szFNKc,ttQ27,uEi4ed,uKaIKc,vYwzYe,w9hDv,wKdTle,wk9bT,x1aFbb,xBwK3,xUdipf,xwLX3c,y0wzC,yemSVb,zPRCJb/ed=1/dg=0/rs=AH7-fg4mcnYbgU7aXx511p78v8EwUFHNQg/cb=loaded_1_6/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Doact;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jWrxGe:FHj41b;kCQyJ:ueyPK;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:IbjKve;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=IyUeXc"
                                                    Preview:"use strict";loaded_1_6(function(_){var window=this;._.p("IyUeXc");.var sUc=function(a){_.Qh.call(this,a.Xa);a=a.service.Bf;a.Ob=!0;a.Ga&&(a.Ga(),a.Ga=null);this.getRoot().remove()};_.H(sUc,_.Qh);sUc.Ka=function(){return{service:{Bf:_.ZC}}};_.hu(_.Qpb,sUc);._.q();.});.// Google Inc..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):74401
                                                    Entropy (8bit):5.3271191844154995
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7777A41C34086D20B79C26ABADB612E0
                                                    SHA1:72BCE671A42B6A877BDB5AD27F36B15F08AA448C
                                                    SHA-256:3E16E8416CD886F60A408639B5406E04C5133AC44DBBC0E192AB07BB5D5DED5A
                                                    SHA-512:0BCC3B433DEA7E2C37B8B31A7CF1F26F96C75321D04D76B5AD9D2801EF7D7A6C4592CAAEF4F6BEBF01507CF4CB4DB4A7A77968AA60A5D5701A7868D2CA79E8BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/36106.eb0f760ab0f111372438.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[36106],{474100:(e,t,i)=>{i.d(t,{q:()=>u});var s=i(762090);const r=new s.pE("floodgateApiKey",""),o=new s.pE("floodgateClientId","horizon-platform"),n=new s.NE("floodgateFeaturesUrl"),a=new s.pE("rrEntryName",""),d=new s.pE("rrEntryConfigName",""),h=new s.pE("rrTrafficTargetName",""),c=new s.pE("rrBuildSha",""),l=new s.pE("rrConfigSyncInterval",10),g=new s.pE("consoleLogLevel-AppConfig","info"),u={enabledLogLevelAppConfig:new s.pE("enabledLogLevel-AppConfig","info"),consoleLogLevelAppConfig:g,floodgateApiKey:r,floodgateClientId:o,floodgateFeaturesUrl:n,rrEntryName:a,rrEntryConfigName:d,rrTrafficTargetName:h,rrBuildSha:c,rrConfigSyncInterval:l,enabledLogLevelFloodgateConnector:new s.pE("enabledLogLevel-FloodgateConnector","info"),consoleLogLevelFloodgateConnector:new s.pE("consoleLogLevel-FloodgateConnector","info")}},38856:(e,t,i)=>{i.d(t,{q:()=>b});var s=i(762090),r=i(416812);const o=new s.NK("env")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65452)
                                                    Category:downloaded
                                                    Size (bytes):364048
                                                    Entropy (8bit):5.293286246449191
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CB7BF2F492E594238391DD0126D7771
                                                    SHA1:A2DC744508B70CB29A00612D5685D949A9D62E21
                                                    SHA-256:A0144B12623CC5EDF8A557496C415C89E96E066DBA5E41BA563789B5EB5177DE
                                                    SHA-512:1C76438FDE594BC3FC1A7754DF3390EC17D43728E3BF9A517A15DEE2A9AD39A9921123EFDC28F34981511D251F76F082EE89738B06AD22DC884579620CD73939
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/38771.695302177578bc917f33.js
                                                    Preview:/*! For license information please see 38771.695302177578bc917f33.js.LICENSE.txt */."use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[38771],{138771:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{function _asyncIterator(t){var e,r,i,s=2;for("undefined"!=typeof Symbol&&(r=Symbol.asyncIterator,i=Symbol.iterator);s--;){if(r&&null!=(e=t[r]))return e.call(t);if(i&&null!=(e=t[i]))return new AsyncFromSyncIterator(e.call(t));r="@@asyncIterator",i="@@iterator"}throw new TypeError("Object is not async iterable")}function AsyncFromSyncIterator(t){function e(t){if(Object(t)!==t)return Promise.reject(new TypeError(t+" is not an object."));var e=t.done;return Promise.resolve(t.value).then((function(t){return{value:t,done:e}}))}return AsyncFromSyncIterator=function(t){this.s=t,this.n=t.next},AsyncFromSyncIterator.prototype={s:null,n:null,next:function(){return e(this.n.apply(this.s,arguments))},return:function(t){var r=this.s.return;return vo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:assembler source, ASCII text, with very long lines (496)
                                                    Category:downloaded
                                                    Size (bytes):8385
                                                    Entropy (8bit):4.858590357929966
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E09D8E9DA01F5C15149BDA5D95A65EC
                                                    SHA1:6F9EABB134C06EFFCE8325FC9216BF635187E681
                                                    SHA-256:9D7DA2699D77C989DC8840315C2BAA961EC9504AAA7D0757E5AA025C4C0B6459
                                                    SHA-512:1203195EAE3A07D96847FC79CAE73637CB1ECBF1B0B7D73FE8F672FF93A0C366BDC2D3BA4ADA4E1B0B090044B466AAD70BE23297F8E5D66B870F1AF6B1D17AED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/styles/app.css
                                                    Preview:* {. padding: 0;. margin: 0;. box-sizing: border-box;. font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI", "Raavi", "Iskoola Pota", "Latha", "Leelawadee", "Microsoft YaHei UI", "Microsoft JhengHei UI", "Malgun Gothic", "Estrangelo Edessa", "Microsoft Himalaya", "Microsoft New Tai Lue", "Microsoft PhagsPa", "Microsoft Tai Le", "Microsoft Yi Baiti", "Mongolian Baiti", "MV Boli", "Myanmar Text", "Cambria Math";.}..html,.body {. background-color: #e2e5d3;. color: #1b1b1b;.}..section {. display: table-cell;. vertical-align: middle;. height: 100vh;. width: 1000rem;. max-width: 100%;.}.../* Wrapper styling */...auth-wrapper {. position: relative;. max-width: 440px;. width: calc(100% - 40px);. padding: 44px;. margin: auto;. margin-bottom: 28px;. background-color: #fff;. -webkit-box-shadow: 0 2px 6px rgba
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):476
                                                    Entropy (8bit):5.232131668442322
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FBAAB9AA4776D98870B3CD48E025CE5C
                                                    SHA1:693370E8A9426FAAC7CCACCB128DF5817181D8BB
                                                    SHA-256:3ABD67EAC08E726F9DDBE7039D934D805A88B3CEBABC4B70BF5801623E0FDE44
                                                    SHA-512:0C388C40C77A293DA7AC194432387E422EDA0F7344BC0E04632514A490B2479B60E52EE80B17D17863FC501CCA292EF0B98DCE23B956A4AE5CEBA0847CA80BE2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.23YrO2VB3jk.L.B1.O/am=uKwABtgC/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cKRgNd,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720J87MZDK8xz8eZQSryLAInypc7KLA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=db7dHd"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("db7dHd");.var V4=function(a){_.nC.call(this,a.Ra)};_.E(V4,_.nC);V4.Fa=_.nC.Fa;V4.prototype.Te=function(){return"db7dHd"};V4.prototype.Pe=function(){return!0};V4.prototype.Ue=function(){return _.T4};_.VB(_.bH,V4);_.mB.db7dHd=_.fH;.._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8430)
                                                    Category:downloaded
                                                    Size (bytes):24199
                                                    Entropy (8bit):5.554751417253405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3AC9EBD22E142C0283493E7DC7004368
                                                    SHA1:3EBDABE8EC616D42F29F77EB0614713409B2EC60
                                                    SHA-256:B526E0CD72FDF0C063B0A3948E7D4FEC2C6B0445E604DE6FCA197381CE859C0C
                                                    SHA-512:2C566C7F6D1DAC4E962CC75E48AA2A4679C67351386794EF36FA6805383554D390362B9DAEB4BA4638F9BECED9C4E751C5BE1222F699908F13F44F78EC701C8E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/24708.804ddcfd70f1c7ca40df.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[24708],{603319:(e,t,a)=>{a.d(t,{q:()=>G});var r=a(416812),i=a(762090);const s=new r.L0("load-tooltips-on-demand",!1),o=new r.L0("cc-learn-integration",!0),n=new r.L0("learn-tab-categories",!0),c=new r.L0("learn-tab-ambassador-content",!0),d=new r.L0("draggable-onboarding-popover",!1),l=new i.NK("apiKey"),u=new i.pE("ututsProdApiHost","https://utut-service.adobe.com/api/ututs"),p=new i.pE("ututsStageApiHost","https://utut-service.stage.adobe.com/api/ututs"),h=new r.L0("creative-exercise-debug",!1),m=new i.NE("ucsApiHost"),v=new i.NE("guidedTourTemplateId"),g=new i.pE("playlistServiceStageApiHost","https://learnplaylistservice.stage.adobe.com/"),y=new i.NE("ucsMoreLikeThisAPIHost"),_=new i.pE("playlistServiceProdApiHost","https://learnplaylistservice.adobe.com/"),b=new i.NE("learnContentServiceApiHost"),w=new r.L0("use-draft-cc-learn-content",!1),S=new r.L0("use-stage-cc-learn-data",!1),f=new i.pE("de
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16646)
                                                    Category:downloaded
                                                    Size (bytes):25684
                                                    Entropy (8bit):5.207222163478923
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5A4A9DBAE477A9A265FCD958DA56A568
                                                    SHA1:0C8182BE2BBEB34D49D41F3EAA705A27BD696525
                                                    SHA-256:D50D258ADA8E8E61218DE803F8D6EF17C79EB2FAA91E951ED6CFD000961DB0E6
                                                    SHA-512:5402EE082EAF956CA62685FD41B3234110F59851B9C5BE6ACCCFC60EC6AD38DF57392A65C929093B6D1963E2DE96C3838CB2F489C5AF93CA673B981FD9D9F4BB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/409.fb7bef899269e2800186.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[409],{958820:(e,i,a)=>{a.r(i);var t=a(827619),o=a(694519);class n extends o.A{static get styles(){return[o.A.styles,t.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::slotted(*),. img,. svg {. width: unset;. }. `]}render(){return(({hidden:e=!1,title:i="Close",size:a="s"}={})=>"s"===a?t.html` <svg xmlns="http://www.w3.org/2000/svg" aria-hidden="${e?"true":"false"}" role="img" fill="currentColor" aria-label="${i}" viewBox="0 0 18 18">. <path d="m10.414 9 4.293-4.293a1 1 0 1 0-1.414-1.414L9 7.586 4.707 3.293a1 1 0 1 0-1.414 1.414L7.586 9l-4.293 4.293a1 1 0 1 0 1.414 1.414L9 10.414l4.293 4.293a.997.997 0 0 0 1.414 0 1 1 0 0 0 0-1.414L10.414 9Z"/>. </svg>`:t.html` <svg xmlns="http://www.w3.org/2000/svg" aria-hidden="${e?"true":"false"}" role="img" fill="currentColor" aria-label="${i}" viewBox="0 0 22 22">.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15436
                                                    Entropy (8bit):7.986311903040136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:037D830416495DEF72B7881024C14B7B
                                                    SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                    SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                    SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                    Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12523)
                                                    Category:downloaded
                                                    Size (bytes):21441
                                                    Entropy (8bit):5.311399862522011
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:988E4BC5C5A753EF5BED134D04A4D3AC
                                                    SHA1:D67FD5F465C35CE3ABA25A86ECC3B6E3004E3CD9
                                                    SHA-256:0305018AD0F45F7FED334BC026C7861DD6F40AEA1B5EC87A1F0F287C7F20379E
                                                    SHA-512:CE0103133AAF2068378B70E0C08120B3930B37A98900BF86391D157214B17A72E4047CBA0D6D37DF5230F7D4EB9EAB961755CC3F093A182FD6AA4804C1DC05B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/70949.3f8bccda4ac159876ad4.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[70949],{984569:(e,t,i)=>{i.d(t,{Q:()=>a.Q});var a=i(243493)},62973:(e,t,i)=>{i.d(t,{FW:()=>r,QU:()=>o,w8:()=>a});var a,r,s=i(754013);!function(e){e.onDemand="on-demand",e.onRequest="on-request"}(a||(a={})),function(e){e.free="free",e.blocked="blocked"}(r||(r={}));const o={licenseUpgradeSubmitRequest:new s.s({eventName:"submit-request-enterprise-upgrade",workflow:"enterprise",subCategory:"operations",type:"submit",subType:"request-enterprise-upgrade"}),licenseUpgradeViewModal:new s.s({eventName:"view-enterprise-upgrade-modal",workflow:"enterprise",subCategory:"operations",type:"render",subType:"enterprise-upgrade-modal"}),licenseUpgradeComplete:new s.s({eventName:"enterprise-upgrade-complete",workflow:"enterprise",subCategory:"operations",type:"complete",subType:"request-enterprise-upgrade"}),licenseUpgradeNotAvailable:new s.s({eventName:"view-enterprise-upgrade-not-available",workflow:"enterprise",s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14058)
                                                    Category:downloaded
                                                    Size (bytes):71137
                                                    Entropy (8bit):5.200083991675301
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B1074C932218EA9C55AFADE9D1DB0AD7
                                                    SHA1:87BA71217FD94928BD0B7936A8C156AEDDB1B1B5
                                                    SHA-256:12439F0D022C98A7BF7C1818D0E21131240D7E561171C26DA98354029F2C916E
                                                    SHA-512:6B4AB8AEECC39DAAE7BA6DABB64442D923B9B6934EEAD0195651C1E0C77EA1A0087E37081D5889072133126C50F0C81F61E84111485791D1A72CBA29B630EB3D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/10187.34d10aaf00defb774bb9.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[10187,3156,79945,81525],{647779:(e,t,r)=>{r.r(t);var s=r(827619),a=r(694519),i=r(190760);class o extends a.A{static get styles(){return[a.A.styles,s.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::slotted(*),. img,. svg {. width: unset;. }. `]}render(){return(0,i.Q)({hidden:!this.label,title:this.label,size:this.size})}}customElements.define("x-icon-calendar",o)},809206:(e,t,r)=>{r.r(t);var s=r(827619),a=r(694519);class i extends a.A{static get styles(){return[a.A.styles,s.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::slotted(*),. img,. svg {. width: unset;. }. `]}render(){return(({hidden:e=!1,title:t="Checkmark Circle",size:r="s"}={})=>"s"===r?s.html` <svg xmlns="http://www.w3.org/2000/svg" aria-hidden="${e?"true":"false"}" role=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):74
                                                    Entropy (8bit):4.8314240622365565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71AC9E8414A4FF3A0F6EF578AC2A5231
                                                    SHA1:8697BAE4DFFAC8F77F72A033497F2788B8D22641
                                                    SHA-256:70E01905A6AB96E584B0D39F95697F1A935D837FC524EB5C759C11C30A3F8402
                                                    SHA-512:BF1EBF837428C347C3237637EF813AB3134A031F48CDE3E4F2F5328DA10D31CA4875162BC353EEFFBF13DF0203E759E24C84C460902D8895FB701D84EFCBCB8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:)]}'.22;["oiHsZ8a-BJGr5NoPueCYuQQ","2193"]c;[2,null,"0"]0;c;[9,null,"0"]0;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):412
                                                    Entropy (8bit):7.238622372942862
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:50B10112A310A563DDF323ED436DE70C
                                                    SHA1:FED1AA54CD30335FD2E2596CC8ADAC11BED0251E
                                                    SHA-256:E8D06C0A072A671E5843DE9A12F4CD826CA5E17BBEB4C57EE9C410EE878998E8
                                                    SHA-512:7226C99836FA773173C746BB40C856882D913EEA229EABCED8FAF194F913F1F6AAA6F2DFC132C55FA33BDF6125407E1964B8DDF00C7F3539873437570D18FF54
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR................a...cIDAT8Om..Q.0.E...a.2A....H'.N@..2A...A.......|.>..;].K._.R3.N.u..z......c....4..D._e...lp.!...7.ls^..2.f.H..)f.{....K~....`....Q<dW....|..]Nv;0u.j'...G.+.R?./W.D......g.y........0Sb*]1.>KJ.1..G..f.c.U...].~....(^....3.(0c.....n.t(..._..cB{.............|[...P.:.i.#.|..sR.y..b..+.....r...Li.W..aK+..13d.,mm. .z.....D.z.\.K.... .....P..1%.n2._"{.K}.1s....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2117)
                                                    Category:downloaded
                                                    Size (bytes):300849
                                                    Entropy (8bit):5.59648354044206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7AACD3E3C31011E4DB93B36C772B64C
                                                    SHA1:0A5355EB3BAA6A780502614978A0A4C9CCC75CDF
                                                    SHA-256:BAA6CFDA8FC73884D2E464B142F2515843B4FF4EA9B44903933CE91653017930
                                                    SHA-512:C351B4DBB71DE5431C00A953613A6238A4914ADDEB17B0FDA837C8F51CA1ADA57E0E299E4429A8A485ECA37E49AA6926E4D8880C5322BA750C85FC2EFF8879CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=dowIGb,sy5w4,sy4vy,DpX64d,uKlGbf,sy5w5,EufiNb,sy4j7,syxc,syxb,syx4,syxa,syxd,XCToU,sy5oi,sy1y2,tIj4fb,sy1yv,w4UyN,sy1av,sy1a7,sykh,syjd,sy11o,Mbif2,ipWLfe,sy1ax,QVaUhf,sy4yf,sy4ye,sy4yd,sy4yc,SJpD2c,sy882,sy2hy,sy139,sy2hs,sy1zp,sy17t,syuc,syft,sy87o,sy856,sy15h,sy15a,sy153,sy155,sy13f,sy13e,sy12w,sy13g,sy13a,sy3ap,syxo,bEGPrc,sy1sh,sy884,sy883,mBG1hd,sy68t,mscaJf,sy6l0,sGwFce,HxbScf,eAR4Hf,sy6l1,sy4ve,h3zgVb,lRePd,sy4y9,nN2e1e,sy5xr,sy6l2,sy1wt,IRJCef,sy5xs,scFHte,pr5okc,IFqxxc,sy4ya,OXpAmf,sy6ld,sy4v8,sy4v7,sy17a,sy13h,sy13i,sy137,sy138,sy133,sy134,sy131,sy130,sy132,syz1,syz2,syyx,syz3,syyw,syz4,syyo,syyn,syyp,syz5,syz6,GElbSc,sytm,sytj,syti,sytg,DPreE,sy6kx,xdV1C,sy5vp,HYSCof,sy8g9,sy6iw,sy1vg,sy1pw,KSk4yc,sy16g,L1AAkb,sy4yw,FzTajd,sy4iv,msmzHf,sy7gf,SC7lYd,sy1wc,sy1u8,syvn,sywt,syvs,sywp,aD8OEe,syw2,syw1,rtH1bd,syuk,syun,syum,syuq,syup,syuo,syui,syfz,syu2,SMquOb,EiD4Fe,sywb,syw9,syw8,syw5,sytp,syw7,d5EhJe,syxq,sy1sb,sy1sa,sy1s9,sy1s8,sy1s7,sy1s6,sy1s3,sy1os,sy14v,sy1fo,sy1fq,sy1fp,sy1fn,sywk,syul,sywh,sywm,T1HOxc,sywi,sywf,sywg,sywc,zx30Y,sy1sg,sy1sf,sy1s0,Wo3n8,sy1s1,gSZvdb,RagDlc,oUlnpc,sy6qw,sy4p2,sy2tv,sy1oz,sy1qe,Da4hkd,syx7,sy42z,yfZcPd,syyh,syyg,syyf?xjs=s3"
                                                    Preview:_F_installCss(".zsYMMe{padding:0px}.OhScic{margin:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJb{border-left-width:0;border-right-width:0;width:100%}.QyJI3d.PnQMie{background-color:#202124;border:1px solid rgba(0,0,0,0.5);color:#dadce0}.QyJI3d.LWen5c{background-color:#1a73e8;border:none;color:#fff;z-index:9100}.tYmfxe{transform:translate(2.5px,1.8px) rotateZ(45deg);position:absolute;z-index:9121}[dir=rtl] .tYmfxe{transform:translate(-2.5px,1.8px) rotateZ(45deg)}.IBPZu.tYmfxe{transform:translate(2.5px,-5.7px) rotateZ(45deg)}[dir=rtl] .IBPZu.tYmfxe{transform:translate(-2.5px,-5.7px) rotateZ(45d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 163 x 23, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2835
                                                    Entropy (8bit):7.906702180845079
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D15769B30A145726BD84573F7033F069
                                                    SHA1:053705018477F9230BFE04058C51B6AA1059A5C0
                                                    SHA-256:D180663F1CCFB0DD8A347A6712173C369B6C89CEDFBACB3CAE791CD64131E83B
                                                    SHA-512:8F2D0525A43106239C996CFBF61AAC193DAEA06FCB738629E738A2AB34070E02A54CF381C04AE69ADE5D59A47DF63FA81F49ACCA3B6E95CF92FEAB9919E61D29
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/enter.png
                                                    Preview:.PNG........IHDR.............g7......sRGB.........gAMA......a.....pHYs..........o.d....IDAThC...U]....)v............bc....1...bw....u.....z.z.u.O.....{....X..f"8...?..\.|.o..={.....Dl..I.".w...*.G~..............df.a..c.{.j..`..X.bE.p.B.|.....#L.$I\.~..?7C..1.F.2.=s....p.1Q.D.p..h.!.B....1c.z......s.~..#....y}.......'........C.^.z..7o..0....7g.f...n...&C..2......7f....^.z....3{.....V.r'Z...2g.1.[..gb...].}...:uJ..%...S'y.]p....k....)U....7.53..7.>}r....;w.{_\5j.0S.N5._.v...{.....@?.`..W..[.n.Z.j....'~.6dK[.|...']o..3.}..>.4..^..R.Jf.q!..@...B.w................l.H.".Q.Ff.....3L....l..,].T.@.E.....:..B..i.........c.u...<.f..h.p!.......,...._......+.w...q..f..!.>{.l.I..l.2w..o ...s.'N.0..64...t...=zT.u...w..B...5s0.G.L..M.\......d^......r....o. ./^...e.R(..9".cn..c2.)SL...5k.!.....k........Bv..40K.,......#rbO!.i..$O....I...x...c.,.3g..,Y.Y.x.c7....X.....q.D....+T.....6{..w.:.:v.2....U+igM...o_.x.L.0A...... 00.=.m..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (565)
                                                    Category:downloaded
                                                    Size (bytes):242344
                                                    Entropy (8bit):5.637189247844521
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6CFFDDB84CA14FF0DBD053D4053752FC
                                                    SHA1:C6C2FE5BF161FC8AE8EBF5F63AD7D2FFE3B8BF8E
                                                    SHA-256:67B1E92078276AE63643FF7950F5829E957F78F1E293FB2038C176ABA5BEABD5
                                                    SHA-512:B1215AF11E4ADE9BDFEB64ED9D44E2357986C56D00DF6F0DF8A8F607A6CAAA03196A92CEFA777B101BAF37A66F41D2DC7BCED95E1846FBC623080C97C68B4EBA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.R3pWi74fwSI.es5.O/am=uKwABtgC/d=1/excm=_b,_tp,itemdetailview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720IIG08GCSZ0VSI8ajqCGI9qGkq8tQ/m=_b,_tp"
                                                    Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x600acb8, 0xb60, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/.var ja,aaa,baa,Ya,gb,lb,eaa,faa,Ab,Hb,Mb,Nb,Ob,Pb,Rb,Sb,Vb,gaa,haa,Xb,Zb,gc,Dc,Fc,Gc,Pc,Yc,Zc,Tc,oaa,fd,qaa,vd,wd,rd,sd,Cd,Od,Rd,Pd,xaa,zaa,ke,le,Ke,Ie,Le,A,bf,gf,nf,Daa,Eaa,Cf,Gf,Faa,Gaa,Haa,Iaa,Xf,$f,cg,Kaa,Laa,Maa,Naa,Oaa,Paa,Qaa,Raa,Ig,Kg
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22999)
                                                    Category:downloaded
                                                    Size (bytes):23054
                                                    Entropy (8bit):5.412134130385151
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D92089B6EC824427445253A8489D5B7
                                                    SHA1:17F66AE7AC4E28B0B6A6B133A943247A2FD46163
                                                    SHA-256:2487D65D3AF8E9E188CDCEDB08475BB26B5FCA503CAB67104AB51C6DADF0FE1D
                                                    SHA-512:E8A61BCAB3D7EB08C35DF2567ED80A7973E34E2AB8051C2D8AE4B13AA28387DEE6A84E24BB5AD5E8AB48BCEDDCD1476F4D677ABBB0FC6D3E973A2B5904AE49DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/14962.95a808d7276d50593c8f.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[14962],{591314:(e,t,s)=>{var o;s.d(t,{y:()=>o}),function(e){e.anonymousTokenEndPoint="/users/anonymous_token",e.createCompositeEndPoint="/assets/create",e.uploadAssetEndPoint="/assets/upload_component",e.publicUrlGeneratorEndPoint="/assets/download_urls",e.blockUploadEndPoint="/assets/create",e.assetUploadFinalizeEndPoint="/assets/upload_finalize",e.assetMonitorEndPoint="/assets/monitor",e.compositePermissionUpdateEndPoint="/assets/acl",e.getRenditionEndPoint="/assets/rendition/video",e.local="https://cclight-transient-user-dev.adobe.io",e.dev="https://cclight-transient-user-dev.adobe.io",e.stage="https://cclight-transient-user-stage.adobe.io",e.prod="https://cclight-transient-user.adobe.io"}(o||(o={}))},193360:(e,t,s)=>{s.d(t,{E:()=>A});var o=s(633542),r=s(390181),a=s(220323),n=s(948867),i=s(651111),l=s(204889),d=s(591314),c=s(171241),h=s(875480),u=s(827081),_=s(905035);const p="PollUtils",T=[...n.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11397)
                                                    Category:downloaded
                                                    Size (bytes):31829
                                                    Entropy (8bit):5.546958505214089
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1F7CB0DC1F062D3B929805146B6100A7
                                                    SHA1:1487FFDC06EDA80BEFEBD984F314F79C3AC56AFC
                                                    SHA-256:0D8373EB7BBB1E342C20A4CE36C7F47492B84E895D4E0C6C4ACE9E2E244DCFB9
                                                    SHA-512:6E762FBC4EF88B9D982628C1DDD3732F5A1BDB362BAC07914BFB85CF265934619E2291844F1950C8456235C8B12B4E0BE10462126E4515843B5C38376C09C50C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/63706.12ba9cb933211092169e.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[63706,38522,99219],{996188:(e,t,r)=>{e.exports=r.p+"static/placeholder.8cd48f8fb397c7ae1c6e.svg"},176822:(e,t,r)=>{r.d(t,{Dx:()=>_,bZ:()=>f,iP:()=>b,wm:()=>v});var i=r(987810),o=r(40517),a=r(544363),s=r(950866),n=r(101190),d=r(669550),l=r(198473),c=r(458974),h=r(37433),p=r(146812),m=r(140201),g=r(510179),u=r(504228);class v extends CustomEvent{constructor(){super(v.EVENT_NAME,{bubbles:!0,composed:!0,cancelable:!0})}}v.EVENT_NAME="x-create-menu-file-selected";class b extends CustomEvent{constructor(e){super(b.EVENT_NAME,{bubbles:!0,composed:!0,cancelable:!0,detail:e})}}b.EVENT_NAME="x-create-menu-task-click";class f extends CustomEvent{constructor(){super(f.EVENT_NAME,{bubbles:!0,composed:!0,cancelable:!0})}}f.EVENT_NAME="x-custom-size-click";class _ extends o.E{async contextsLoaded(){this._newBadgeVisitedController=this._homeUtils.createHomeItemVisitedController(this._host),Promise.all([this._newBad
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):25840
                                                    Entropy (8bit):7.9825845893567715
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6ABE8753893F867DD55973ADF907CFB0
                                                    SHA1:CD70219C8560A5B01A7A3123A41C9424DA35B4EC
                                                    SHA-256:FAFC86D4BD8521CD84EE84932ED1E92171A7289BB63E732845C51D075F209404
                                                    SHA-512:DA4A001F91F843A46365EA81304A436773258D3AD0744EB7E9947BFE96FC98C1F028D3DFDB04B2DBA08CB0AD37DF73A86E1C00EEECFBA63C19300C0208BF8448
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/qMc3aNKjLf5sqbkYBD5eCccrskV6vRzf4z3WvjvBr1g2qstQgPCVqVFMuCGhsbJoHoo6Rycoygx2Z4Y7PPw_VQtZCkg=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..]w|.E..f.\z'=!..A...H.(..t.!..E|E../....(.. .J(.....zI......^.o.......K..._...'.......yf.>.zp..'....n..N.#..'.h........r.p.1pR..N4.N.q...I9N8..8)..'..'.8.Dc..'.h........r.p.1pR..N4.N.q...I9N8..8)..'...a7.D.D.$.$...........~.$....B@!.t.....%...?'l`..(...E..rx.x.."Q.`...j..UU.......\,W.Sw.%.|..C.@..F().......%.T.Z.pm.$.j5X..V.r.P....j....`.z..x...........AC..`....KKqa...'.R...hG.,/...*...Q.....qU..zU.~)'W ...}N...<......m....&...ti... .{x"V...%...+04...+.........rLF..C..)"..}|.....B&#]\.#...+..e83.. VV..E.......s7..rA.r..B........Y}.u.x.9YN..5.K=*........D.....A.s..:u....>..F......h.3;.*.%.X...w_.+o......=.R....W.P....!.....`.......x......I..o*<<.L.z=....[WW4k.".3..5..=.`.=.h.._.=h..:1..;.._............$...#.S.(...F..T.g..@."B.,.....l.../,.N...-29.....i.....dO..........G..U...^.Th...Y..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (837)
                                                    Category:downloaded
                                                    Size (bytes):689775
                                                    Entropy (8bit):5.6512009461252815
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:141B088E4A37C304EC6FD65C6219C421
                                                    SHA1:E8603E4CFD1AA27C94C030C26A626EDCEB407D12
                                                    SHA-256:8AFC2CD02E976F1E2EA0CDED5E88EC3F1855D7B645B1DF7C00A051DDAF47F38C
                                                    SHA-512:962D25B18FD8E9F013E49B7B9BB827E7E3EFD459A3C230A2EC3E7DFFF3826159DE88EEFE4ECF76A88FF7D40BE3112C7F6D9F0940FF7C6467F6459802960A5D7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.63HcV8R0Lf4.es5.O/am=hHAIIQAAABAAAABCAKgABAAAAAAAAAAAAAAAAAAAAAAAAIAEAAAAAAAAIAAAAAgAgDFAARXSJAAAAEBwoX_ALgAAAHwAfugJ_P__EwEAYAAyAg9vAABEBQCAEA6CAMh0CSC4PAoA4BBQYAiHMAAAgAUAAAAAEABwCAcBADACvQ0AHUEARLQE4AwgAb4HxNCnZggYBUG4pBEAAFAAcSQNAwh3VYDfCgGICAMA4qMEEEABIVRphUAEAgCgBwAE4AMAIEEEAAAAARh4AgCAGcgBAAsENDrCAsEBAAAAwMnwAAMEAAAAAAAAAAAAAAAAQUVeBFQEAAAAAAAAAAAAAAAAAAACoEk/d=1/dg=0/rs=AH7-fg43WiIDSxBw9bPvKM6DLgs-TUpiOQ/cb=loaded_0/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Doact;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jWrxGe:FHj41b;kCQyJ:ueyPK;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:IbjKve;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=_gbm,xUdipf,NwH0H,RMhBfe,w9hDv,VwDzFe,A7fCU"
                                                    Preview:"use strict";loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21087084, 0x0, 0x20000001, 0x2a0010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x800, 0x800, 0x140500c6, 0x24d21, 0x1c100000, 0x2ec07fa1, 0x30000000, 0x1e87e007, 0x3fffff02, 0x20000113, 0x3c08c801, 0x6f0, 0x20000151, 0x820e10, 0x25d320, 0xa3cb82, 0x14043800, 0x30870860, 0x16000000, 0x0, 0x1c000400, 0x10708, 0x36f408c0, 0x411d000, 0x12d1100, 0x1200ce0, 0x3101ef8, 0x866a7d, 0x2e104146, 0x11a4, 0x11c40140, 0x308030d2, 0x37e0155d, 0x888010a, 0xf88000c, 0x1401004a, 0x1a550840, 0x2044085, 0x1e8000, 0x3e0040, 0x1104800, 0x1000000, 0x9e060, 0x1c819800, 0x102c000, 0x2c23a34, 0x704, 0xc9c0000, 0x100c03c, 0x0, 0x0, 0x0, 0x17915040, 0x45404, 0x0, 0x0, 0x0, 0x20020000, 0x126, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):3350
                                                    Entropy (8bit):7.93238018759983
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E74AF31C2D0AF1F90D569B200EE1E94
                                                    SHA1:F182B620FD3BA73D583CB8BC5C8CA968225B9EBC
                                                    SHA-256:59DC28418653F7378CC950DBBD4A2D7A37360492635268D30A98816CDC8D344E
                                                    SHA-512:60C5FF9A42422E95765931D835E54966BCBC6FCDA536F661C8DF5AD27B350A645F1E73F6C13B368CEF6C6B12099FC3B7948B08B20681A3CD3B2F7874BE7CF79A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/ec/Wiktionary-logo.svg/41px-Wiktionary-logo.svg.png
                                                    Preview:RIFF....WEBPVP8L..../(....Q...q..........If...,p.,K.c.H.;...N...\.... yu..$y.52E..Cm...#.y.k.v"I.......A....<..6.;.|<.............p...b.,..N.)..@0..m.m[g..m.m.."..~..`kJ..jQ3.2d.&i..........B?...r.sQkU.Nt.>.=.&..Q.::........J.....r..HTl..$%.$.X*..t].?.K.......Mg.E.._...q...C..A...].E...{)..%.8|c...y.M/.....N...V..P..;|.Zy`.r..Jh.X0z...j.yh..P.,.<p..r...e...4...4L..j..qU..X..&u.......M...w...c+t[.....;.i........m....Q..T.n=.F.(C.Y.$.s.m.].I..`p.*.u.c!1J..;.A..,#-2....p.y.a.v.,VP..\.....-U..C\i.Z...}..P.M....8B..M.".\.(....\..G.4m.P^.d..zn..J...#u.....xu......v.Z.....(..o.M.T}..F...;.-Z=.F..X..VE...z5...c.K..........:...?..J^..f.......\.Lx.._...|z_..N lM..q....:..3...g....Q...E.%.c.F..no..Q....{[U..n.,....3..Fn.t.KW.D..#.....+.:.ux.i.......K......tmS.P.@{...k....%.r.Y.eFU...2.y.0...."7.A...]......e..E....H...a...... L...m.....\.Jb.!..+.9).lY.*(sr.%[.{.k&.A..Q..:L.....`p....G.S.-...e/NA.*.Z.Z..7/a.......X.x...K.s#..X..C...;>.Q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10213)
                                                    Category:downloaded
                                                    Size (bytes):51288
                                                    Entropy (8bit):5.428384186777818
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D1DF27746A76203BCDF045743ADF75B
                                                    SHA1:CA5A3283893DCB7A71A7BD65C1AA33320A6439CA
                                                    SHA-256:66F3FE741069250B64B9CE24ABDC09D582B8F1ED59B7E7B764AEC25EB1F3EA7D
                                                    SHA-512:7F1BA4783C6BE6BE4F33E466F46471AE33F7D86142EFB2535C16E14F6C125BEC613C256087EDBC1806C30AF8FA2C5C24BDF439AC9457E011CF9FFDB3C66B10EC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-spectrum-web-components.b3348399b10301488703.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[47035],{679870:(t,o,r)=>{r(718785)},759401:(t,o,r)=>{r(686157)},451617:(t,o,r)=>{r(76674)},218057:(t,o,r)=>{r(170928)},387627:(t,o,r)=>{r(644708)},105186:(t,o,r)=>{r(297791)},302412:(t,o,r)=>{r.r(o);r(849682)},71057:(t,o,r)=>{r(17018)},842155:(t,o,r)=>{r(462917)},896679:(t,o,r)=>{r.r(o);r(235336)},377429:(t,o,r)=>{r(389361)},891225:(t,o,r)=>{r(30145)},60740:(t,o,r)=>{r(659700)},495362:(t,o,r)=>{r.r(o);r(606795)},955940:(t,o,r)=>{r(183467)},544452:(t,o,r)=>{r(795856)},859091:(t,o,r)=>{r(925685)},308101:(t,o,r)=>{r(526241)},605114:(t,o,r)=>{r(109515)},212190:(t,o,r)=>{r(66494)},237116:(t,o,r)=>{r.r(o);r(455575)},580803:(t,o,r)=>{r(500489)},845163:(t,o,r)=>{r(31619)},97648:(t,o,r)=>{r.r(o);r(856013)},821074:(t,o,r)=>{r(890086)},303028:(t,o,r)=>{r(997307)},547998:(t,o,r)=>{r(701780)},49949:(t,o,r)=>{r.r(o);r(349010)},951509:(t,o,r)=>{r(104039)},377463:(t,o,r)=>{r.r(o);r(283768)},674451:(t,o,r)=>{r(17941
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4849)
                                                    Category:downloaded
                                                    Size (bytes):30378
                                                    Entropy (8bit):5.306212761168548
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E114A3F4F1FB322C619CAB7109684429
                                                    SHA1:D09BD3158261F952B4C26518DD6B52C6C5C71E96
                                                    SHA-256:20BCFC554D92C4AC804FDAB8A81000C07966AE3E2ACC420C1DA4E649C9EEB356
                                                    SHA-512:A90521B91D58194F86A3B37CCAF351DFECA6AD5C6DC996558F35E0623AED661FC476BE7C14C08F4AD10E5A136DECB6C7C159134663F482FA3F6A135B63B14FC1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/93284.77f01b208636c2e81987.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[93284],{292473:(e,t,s)=>{e.exports=s.p+"static/gen-ai-frame.52b6190ec1612e224951.svg"},941550:(e,t,s)=>{e.exports=s.p+"static/tip-info.f940b7cd1d017a666bb1.svg"},646527:(e,t,s)=>{s.d(t,{B:()=>i,y:()=>a});var i,r=s(605120);!function(e){e.all="All",e.files="Files",e.projects="Projects",e.libraries="Libraries",e.brands="Brands",e.templates="Templates",e.photos="Photos",e.videos="Videos",e.backgrounds="Backgrounds",e.designAssets="Design Assets",e.text="Text",e.addOns="Add-ons",e.webpageTemplates="Webpage Templates"}(i||(i={}));const a=new Map([[i.all,(0,r.Em)({id:"@hz/x-web-components:search-category-picker-all",defaultMessage:"All"})],[i.files,(0,r.Em)({id:"@hz/x-web-components:files",defaultMessage:"Files"})],[i.libraries,(0,r.Em)({id:"@hz/x-web-components:libraries",defaultMessage:"Libraries"})],[i.photos,(0,r.Em)({id:"@hz/x-web-components:photos",defaultMessage:"Photos"})],[i.videos,(0,r.Em)({id:"@
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (824)
                                                    Category:downloaded
                                                    Size (bytes):74123
                                                    Entropy (8bit):5.359043603787579
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BD2B70ED7405F72EB3B2D4A3C32F0A0E
                                                    SHA1:06E4F65C2BB6C4AC874DBB20F9AFE7DE2953B8AF
                                                    SHA-256:3EDD62FD907B435F1192DFF8EC6EF43F4693CBA34C1D364152E60540D0A595CC
                                                    SHA-512:55FB81B86E5203753ADB7BA1168612EE95ADEBE06E4749381C2F0312479EE342FAEAFAF6AEB7A7572E05973BFEE28807D6F989C2AE62FC313B703371D90B311C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.mxpnl.com/libs/mixpanel-2.2.min.js
                                                    Preview:(function(){function yb(){function a(){a.done||(Oa=a.done=!0,Pa=!1,d.g(O,function(e){e.Tc()}))}function b(){try{B.documentElement.doScroll("left")}catch(e){setTimeout(b,1);return}a()}if(B.addEventListener)"complete"===B.readyState?a():B.addEventListener("DOMContentLoaded",a,!1);else if(B.attachEvent){B.attachEvent("onreadystatechange",a);var c=!1;try{c=null===r.frameElement}catch(e){}B.documentElement.doScroll&&c&&b()}d.uc(r,"load",a,!0)}function zb(){E.init=function(a,b,c){if(c)return E[c]||(E[c]=.O[c]=ja(a,b,c),E[c].xa()),E[c];c=E;O.mixpanel?c=O.mixpanel:a&&(c=ja(a,b,"mixpanel"),c.xa(),O.mixpanel=c);E=c;1===va&&(r.mixpanel=E);Ab()}}function Ab(){d.g(O,function(a,b){"mixpanel"!==b&&(E[b]=a)});E._=d}function wa(a){a=d.l(a)?a:d.j(a)?{}:{days:a};return d.extend({},Bb,a)}function ja(a,b,c){var e="mixpanel"===c?E:E[c];if(e&&0===va)var f=e;else{if(e&&!d.isArray(e)){y.error("You have already initialized "+c);return}f=new l}f.Eb={};f.ja(a,b,c);f.people=new w;f.people.ja(f);if(!f.h("skip_first
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (3578)
                                                    Category:downloaded
                                                    Size (bytes):41164
                                                    Entropy (8bit):5.141082728066946
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:767E8E81760FBD9D079416CBF37D0C1D
                                                    SHA1:80DDF4A874335EEB8D9CD6D6C3EDFD6D0905D842
                                                    SHA-256:AC26454C93EC37CB40F00078B2AF6252C2F1CC676B86FDB4BB8969BD83E49A4F
                                                    SHA-512:0D559E59C81A93CB9CD9A3A9A965C59488D1CF0D985310C8D836EE8D58EC3C974A4CFEA4B3FE68C6973C1CA90B4F2291136B26F58F47A3AD388B2384E96D4502
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.qr-code-generator.com/signup/
                                                    Preview:<!doctype html>.<html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head >. <meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" name="description" content=""><title>Register - QR Code Generator PRO</title><link data-n-head="ssr" rel="icon" type="image/x-icon" href="/favicon.ico"><link data-n-head="ssr" rel="apple-touch-icon" href="/icon-retina.png"><link data-n-head="ssr" rel="shortcut icon" href="/icon-retina.png"><link data-n-head="ssr" rel="stylesheet" type="text/css" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900&amp;display=swap"><link data-n-head="ssr" rel="stylesheet" type="text/css" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><style data-n-head="vuetify" type="text/css" id="vuetify-theme-stylesheet" nonce="undefined">:root {. --v-anchor-base: #00bfff;. --v-primary-bas
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (654)
                                                    Category:downloaded
                                                    Size (bytes):659
                                                    Entropy (8bit):4.816488376691633
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4A5E5405EAA6A5504454B4952CEAC4D7
                                                    SHA1:176549CFAE518911F04B6FEDBFDD8C88A075BED3
                                                    SHA-256:2F055C56310A8760841EECA52685850A691193E271233E9A06BF6146642B2724
                                                    SHA-512:C0335F036056A2DA70DC54EB1C23D2B75A4B3A556CF4D16D1BD904B81EBFE03B3562707B36DE373745E7212DC959E88A45A54AD482887CE427C0E57913C85C7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qr+code+read&oit=4&cp=12&pgcl=4&gs_rn=42&psi=a1_B2Yju-VZldv4k&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["qr code read",["qr code reader","qr code reader online","qr code reader pc","qr code reader macbook","qr code reader on computer","qr code reader chrome","qr code reader for laptop","qr code reader app","qr code reader for windows","qr code reader website"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1250,1100,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 380 x 43, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):5148
                                                    Entropy (8bit):7.93010490629769
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E63BA3F5099432F89B45C5AB376AB231
                                                    SHA1:9F54DDE7C14ED38312BB5489CBD8B1E1D717407C
                                                    SHA-256:B0EB51F07945B7606BFF7AA259D479722A28122ABC95DF14D327FA12216F6A49
                                                    SHA-512:24A97F31C213AB60154C5D1224C5F8C609CE8461B90AD4810F50C90302DFAF2E40EE7E812BB800551859796F0E5AC91F1D25C91B77825227C3A128B57619C7CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/verifnotif2.png
                                                    Preview:.PNG........IHDR...|...+.....{.31....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.I......V..Q..(........4....D!... F.. (.....1..J.(8..I@...... ..J.Q."(q....T.ws.cUuu..}on=....5.:u...NWs.2s....Ck.=....Y....C.../..?.<.a.C.o..'.;...y...9t...w.].F[..u.N.m...L...`...Ec...../.<.c\......O....n.......y.....;.Y.W......7....._..A......]0.H...O.g.../[.l...6...~.u.Y.2..g....K...|.|..Wc..5)._~.e...............5}f].J.Nj^}...{.i.T<.......7...........[.LC&K...%.\..w.q..9."m.....(#.../...K...[o...R.T&.u.W^y....o.3..O>...../o.T.c..Z....! .J....;....O...;\..R.?...A.....W^..D...%...l...BmT..@]JQ]u..e....1..i..g..rl.[.Lm.\S?x.Pf.].".X?C.+i<.6.t.....<Vg.e....F....$o...F...._.oJ.......[n......3.P..=...g..=BL&...6.V..o..7.n.....i(....q0.}..wa....4..g.o....K..R.o..... T.!e..x...g..i......=..CA.\#&..7n.O....9..3C.'.xbd9%.......5..Qg..(.....o.q1.]w....2PRR.....+...Mq....../^G..=.\P..ii..*-....6.)..G..>.x.3...\....o.....^..?...L.4o..F....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16379)
                                                    Category:downloaded
                                                    Size (bytes):24820
                                                    Entropy (8bit):5.195095695271601
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73F9A61310AB1F52A6EC270DD98C1034
                                                    SHA1:1FD38B9092FB72469857E9A26ACBD448D3A7A594
                                                    SHA-256:40098F43739C8A81A4B542B44044F508B0421B08909294B3422533E9E0C51CB9
                                                    SHA-512:6772F8EECD1180FB7FFFEC23BD4D0BE3A62F8D86FFD310A05A11CD579D2B4855A66B896574DCAC4022EE646E9790EDD94031DAE5A9000069C9897E27D8E7F95C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/73769.ea9d21fa37e1a886f931.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[73769],{773769:(e,o,c)=>{var t=c(827619),r=c(962072),i=c(576273),s=c(478892),a=c(879449);const h=t.css`:host{--spectrum-checkbox-content-color-default:var(--spectrum-neutral-content-color-default);--spectrum-checkbox-content-color-hover:var(--spectrum-neutral-content-color-hover);--spectrum-checkbox-content-color-down:var(--spectrum-neutral-content-color-down);--spectrum-checkbox-content-color-focus:var(--spectrum-neutral-content-color-key-focus);--spectrum-checkbox-focus-indicator-color:var(--spectrum-focus-indicator-color);--spectrum-checkbox-content-color-disabled:var(--spectrum-disabled-content-color);--spectrum-checkbox-control-color-disabled:var(--spectrum-disabled-content-color);--spectrum-checkbox-invalid-color-default:var(--spectrum-negative-color-900);--spectrum-checkbox-invalid-color-hover:var(--spectrum-negative-color-1000);--spectrum-checkbox-invalid-color-down:var(--spectrum-negative-c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48451), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):48451
                                                    Entropy (8bit):5.097623607486918
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:30FC74B55F526D12AB9761722243024A
                                                    SHA1:F16B4678E08F4761700BB0A3AC6FB19503A18604
                                                    SHA-256:E7C30747CB920D061E0B54C49A9F94497E3FAF4D31A43F72DFE4B97481BC74C7
                                                    SHA-512:C6578EDD841DF6F6B1B414BB0AF770900DEA6C91C95F2A14A280B5E2CF91A390B2DB32F7E79AA22F42C55DD21F8E0549CBF2D3E92CB6814613A85F49374C8955
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/css/b2d99e4.css
                                                    Preview:body,html{height:100%;margin:0;padding:0}body{word-wrap:break-word;font-family:PT Sans,sans-serif;word-break:keep-all}table tr{font-size:16px}.pattern-theme>.light-theme{background:#fff;padding:30px}.pattern-theme>.dark-theme{background:#005980;color:#fff;padding:30px}.pattern-theme>.gray-theme{background:#f1f5f7;color:rgba(0,0,0,.82);padding:30px}.clearfix:after{clear:both;content:"";display:table}.embed-code iframe{height:100%;left:0;position:absolute;top:0;width:100%}.v--modal-overlay .v--modal-box.teaser-modal{background:transparent;overflow:visible}.centered{max-width:1200px}.centered,.centered_s{box-sizing:border-box;margin-left:auto;margin-right:auto;padding-left:15px;padding-right:15px}.centered_s{max-width:768px}.block{display:block}.flex{display:flex}@media (min-width:768px){.md\:flex{display:flex}}.flex-1{flex:1 1 0%}.justify-start{justify-content:flex-start}.justify-center{justify-content:center}@media (min-width:768px){.md\:justify-center{justify-content:center}}.w-full{wi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):13
                                                    Entropy (8bit):2.7773627950641693
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-18EC69JQ0P&gacid=110375381.1743528334&gtm=45je53v0h1v897849904z8813203220za200zb813203220&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102788824~102803279~102813109~102887800~102926062~102964103~102975949~102976415&z=701087429
                                                    Preview:<html></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):82065
                                                    Entropy (8bit):5.26685920349787
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1573383BB22FC2259F10F139D1D04C14
                                                    SHA1:4BFE0C31D0DEBB6A2F6FE733193A22C2701303CF
                                                    SHA-256:259E0AF7DDBCEDA2B9A52A847AA89A349F7D9512EBCD6AF86723BE51CF4DD4DE
                                                    SHA-512:57B4C891CD95FDE2BA2F25911EE04BB6F1BA406F7A4D8E2F2F30C508B475915DF697982E3E975E32AFAAD64EAF11FB5E656DB5905866A4828F277180DD83DA43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/vendor-startup-ims.74736a8a0b95d0221f59.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[79072],{881736:function(e,t,r){var n,o=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){function r(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0});var a=r(731051),s=r(877564),c=r(539387),u=r(107931),l=r(752447),d=function(e){function t(t){void 0===t&&(t=null);var r=e.call(this,t)||this;r.onAccessTokenHasExpired=null,r.onAccessToken=null,r.onReauthAccessToken=null,r.onError=null,r.handlers={triggerOnAccessToken
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 5326
                                                    Category:downloaded
                                                    Size (bytes):2247
                                                    Entropy (8bit):7.908027440065146
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:680EFDDB9266D880335EF5DCC6A71568
                                                    SHA1:C960B048C581DE8D7A57A63F2AAD73930FFE7987
                                                    SHA-256:D96F86C2822250656AA6A13CF91EF2F862B85E6216F9057E12D01487AFCF175E
                                                    SHA-512:D22AB8DCDA99E5D5C2E2314A66217613B1CECF50DDD3BE75E2632331B4AFC483D29CE0F8C15B8E433FD4F4CB113B07B27D62409494B5094873287529B9C2741F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://s.vibe.co/vbpx.js
                                                    Preview:...........Xmo.8..+.?.b.U.k.....].{.C....+...Y..leJ+QN....=.^,.$8 pDr4..<..Pg.B.Z&..*J.E............ ..X....9ur..P.A.f....<..q<ZR..!..F.3.:R.:P!%..\/...3}Li.eI.Q.T.;!........So..v.WNz.,rG.o.P....F.u.........._..;#...z9..$..1lO.....[WF....."....h4.L.V...._Ki..a...W...-...(.w...a&S}....}.....1.Q...@..A?h.zVh.R.2....;K.G7HS.4Z.82F.1......v.'o.."..o.@.K...o..=."......p........U...=..r.d.B.....z..B..H_./Y.R....rk..........t..f....T...B..;]._.z....o..@...,....OOg}!.0Qs.(.....`NAL...v...gRWk.>ODs..>...Oz..o..."S...-..7.BP..Y...#...v.B..p..3...gMR .v.3y\...e.}8\p...t........wb.`ya;2NB`.....f..~.hX..5...u.....XS.c.o-...{..f..;.oE$s....d.....e.*#....V.@.q...Y....*.o#.:l.......V........_CG......@/.,.c.....>..].L,..[.97}..m.>.......f~...s7.4.Br.o..../.2P.. ...l.v..V@..1....C.<.X.$wZ.ob...f..CP...9LL...&H....l.R$......#Mz!..Ku.G.lv....Hm...q.......9....J..2.....a..NR(..9....7.U..8{...O.....j..rt7......j.c..z%N...=....fZFf.'...V+.OI...v..1..06VH.I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6013)
                                                    Category:downloaded
                                                    Size (bytes):192489
                                                    Entropy (8bit):5.081920994342244
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9ED2A5155E0263CD4D3424B57D2A125F
                                                    SHA1:5E9AB60BAEE44BBB99874477FA6860C333942B1C
                                                    SHA-256:8E7E514E22FD56863BD6994F41CB48B1B845F13C4A59A7B0A391F094474BF4DB
                                                    SHA-512:554A729B38798497AFC2A0534EF8BA12BB67ADA019DDD0291FAA69CA99C35DCBF6E326EEE520C5EA9066EC567BDED9A9ED6787378BD74856B43624FE110DB0A8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/ouch/
                                                    Preview:<!doctype html>.<html data-n-head-ssr>. <head>. <script>window.onload=function(){var c=document.createElement("script");c.src="https://addsearch.com/js/?key=58b8a4a0d3818cf198ff88f660f8f8f9",c.async=!0,document.body.appendChild(c),setTimeout(function(){AddSearchAsync.i()},2e3)}</script>. <script type="text/javascript">window.optimizely=window.optimizely||[];const oneTrustCookie=document.cookie.split(";").map(function(o){return o.trim()}).filter(function(o){return o.startsWith("OptanonConsent")})[0];if(oneTrustCookie){let o=!decodeURIComponent(oneTrustCookie).includes("C0003:1");window.optimizely.push({type:"optOut",isOptOut:o})}else window.optimizely.push("disable")</script>.<script src="https://cdn.optimizely.com/js/28081820005.js"></script>. End Optimizely Script -->. Google Tag Manager -->. <script>window.dataLayer=[],function(e,t,a,n){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});e=t.getElementsByTagName(a)[0],n=t.createElement(a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12259)
                                                    Category:downloaded
                                                    Size (bytes):14645
                                                    Entropy (8bit):5.357254757236319
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:09AA13E7610E83AF750401414D968604
                                                    SHA1:DC487DFD48D962C9E5C4C6940CFD59A292D59FEB
                                                    SHA-256:4161D5B003E03E5156CF21112AA8966D5C97E56F03D69E4FB26731EAF4DEE863
                                                    SHA-512:4DBF2FACA0F487E758EBEDB5C8FE4302B29CA09B5BEFB4BFAFB8C23F0A2440C9189536E383BB12B6731C90248E5F4A1463A64542BF7FA363AE4364395EFD8907
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/23375.a75fc1f3f355c52a2c77.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[23375],{123375:(e,t,i)=>{i.d(t,{Kv:()=>v,T8:()=>g});var s=i(987810),o=i(827619),a=i(478892),n=i(544836),l=i(544363);const r=o.css`#utilnav-placeholder{display:flex;margin-inline-end:--spectrum-spacing-200}.icon-placeholder{flex:1}`;var c=i(278598);class p extends c.n{constructor(e={}){super(p.ANALYTICS_EVENT_NAME,e),this.detail=e.detail}}p.ANALYTICS_EVENT_NAME="util-nav-analytics-event";class d extends c.n{constructor(e,t={}){super(e,t)}}d.SETTINGS_CLICKED_EVENT="settings-clicked",d.FEATURES_CLICKED_EVENT="features-clicked",d.COBE_CLICKED_EVENT="cobe-clicked",d.HELP_LEGAL_NOTICE_CLICKED_EVENT="help-legal-notice-clicked",d.SIGN_IN_CLICKED_EVENT="sign-in-clicked",d.SIGN_OUT_CLICKED_EVENT="sign-out-clicked",d.UNC_READY="unc-ready",d.PROFILE_READY="profile-ready",d.PROFILE_CLICKED_EVENT="profile-clicked";var h,v,u,y,_=i(510179),E=i(27870),m=i(975017),b=i(754013);!function(e){e.helpIcon="help-icon"}(h||(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13571)
                                                    Category:downloaded
                                                    Size (bytes):57485
                                                    Entropy (8bit):5.30028225209751
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:55BC41234AF139482C71AFE84197F6FC
                                                    SHA1:F29C646784B69EF655D18C098134DE71D11D9615
                                                    SHA-256:70B0E46560A7046CDE04D62A2F6EF503E47F593DF514EEFDCA2899E093DC30CB
                                                    SHA-512:41B78EEB7988DA4FC24BD1D14AB24F6B5EB5E957214ED1D253C2FF746D51F71EA419BC29E86BCE717663E4C174801B2D61A2437A0486C23FBE6B7A0C1812D8F2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/19635.68af9d7f987c6b54af42.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[19635],{178687:(e,t,r)=>{var s=r(827619),a=r(694519),i=r(681191),o=r(721382),n=r(80715);class c extends a.A{render(){return(0,i._)(s.html),1===this.spectrumVersion?(0,o.g)({hidden:!this.label,title:this.label}):(0,n.W)({hidden:!this.label,title:this.label})}}(0,r(591371).N)("sp-icon-magnify",c)},830200:(e,t,r)=>{r.d(t,{c:()=>a,t:()=>s});const s=4e3;var a;!function(e){e.template="HzTemplate",e.stockIcons="Icon",e.photo="Photo",e.video="Video",e.audio="Audio",e.designAsset="DesignAsset",e.background="Background",e.quickAction="HzQuickAction",e.task="HzTask",e.addOns="AddOns",e.text="HzTextLockup",e.shape="HzShape"}(a||(a={}))},558584:(e,t,r)=>{r.r(t),r.d(t,{SearchBar:()=>X,TAG_NAME:()=>j});var s=r(987810),a=r(827619),i=r(478892),o=r(223515),n=r(245652),c=r(544363),h=r(247060);const l=a.css`:host{--x-search-bar-textfield-padding-inline-start:var(--spectrum-spacing-400);--x-search-bar-textfield-padding-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):611
                                                    Entropy (8bit):4.918393991458898
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
                                                    SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
                                                    SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
                                                    SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/i/productlogos/youtube/v9/192px.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):94869
                                                    Entropy (8bit):5.522381059954475
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:69C3972074B6CEE2F8E01873856955C4
                                                    SHA1:F1BF196C1365405629DD14C8C3DCADCFCE1EE24C
                                                    SHA-256:5CEEC77A8F206C96CFE506C17D95E70A29DA3160102FD1807C104DC59F8796DE
                                                    SHA-512:2347C3248C01BD9AC78A765C0F662F810A900100680C66624356D453B55F5969F71AB506DE683C5144CCA897C80213288C2001A9D2763B5E852F49E03A2C3BCC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/94462.b1af59bc752ff108baa5.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[94462],{233066:(e,t,o)=>{e.exports=o.p+"static/bn-IN.21546efd63bbb8fc6d40.json"},36594:(e,t,o)=>{e.exports=o.p+"static/cy-GB.46654369a9c5b02f65b6.json"},397681:(e,t,o)=>{e.exports=o.p+"static/da-DK.559b9dc372f08e3f392f.json"},462297:(e,t,o)=>{e.exports=o.p+"static/de-DE.061d44abdf765f85caf9.json"},878205:(e,t,o)=>{e.exports=o.p+"static/el-GR.2112f00ac059e9cebc2c.json"},580526:(e,t,o)=>{e.exports=o.p+"static/en-US.f6a7c168e7dcc5e5eb85.json"},18173:(e,t,o)=>{e.exports=o.p+"static/es-ES.48e063022aa899864be9.json"},528805:(e,t,o)=>{e.exports=o.p+"static/fi-FI.865ded291c0567b66831.json"},957579:(e,t,o)=>{e.exports=o.p+"static/fil-PH.697a886595f197d35487.json"},914688:(e,t,o)=>{e.exports=o.p+"static/fr-FR.268dd03a5fd4fdaf1ca7.json"},489971:(e,t,o)=>{e.exports=o.p+"static/hi-IN.03f1499bdc15763b9f93.json"},446011:(e,t,o)=>{e.exports=o.p+"static/hu-HU.864f959903f9043ff521.json"},52598:(e,t,o)=>{e.exports=o.p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27051)
                                                    Category:downloaded
                                                    Size (bytes):27210
                                                    Entropy (8bit):5.361020338194962
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB9D8D7D3EA6206B42C3813F350197C4
                                                    SHA1:4345EE58DF8B72F8C1773DBBF47FA755263C16BB
                                                    SHA-256:369F40C7B1C64392A5BA160EFF0C7734C0DD19ECBC40C69EE4FD3CEDC89D806D
                                                    SHA-512:A40C60E0965B944F577431EBA0825D7D03D0BEFB4B3EBB1D2483FB4D6F42333960F4BF1992F5FA239A0BF5917BEA9712B405EBB0B21FCEF40119049B312B3EF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/newrelic-client.4f2fc3ca9b874082372b.js
                                                    Preview:/*! For license information please see newrelic-client.4f2fc3ca9b874082372b.js.LICENSE.txt */."use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[13759],{850680:(e,t,n)=>{n.d(t,{P_:()=>h,Mt:()=>m,C5:()=>s,DL:()=>A,OP:()=>I,lF:()=>R,Yu:()=>_,Dg:()=>v,CX:()=>c,GE:()=>w,sU:()=>j});var r=n(178932),i=n(512983);const o={beacon:r.ce.beacon,errorBeacon:r.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info objects require an agent identifier!");if(!a[e])throw new Error("Info for ".concat(e," was never set"));return a[e]}function c(e,t){if(!e)throw new Error("All info objects require an agent identifier!");a[e]=(0,i.D)(t,o);const n=(0,r.ek)(e);n&&(n.info=a[e])}const d=e=>{if(!e||"string"!=typeof e)ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10128)
                                                    Category:downloaded
                                                    Size (bytes):10183
                                                    Entropy (8bit):5.573110428799052
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8F6F4EB53815152ED3F927D242F78CE9
                                                    SHA1:619C74A3511D7940CE5BF11D9CCA27BDAD32BE17
                                                    SHA-256:777DF20EC835D24B33640337C1B781D9DC0EBC8A2AA8A781A724D887D18C3C41
                                                    SHA-512:DDFF0EE0002BD2E5CD9DD96402F3975B04F3F8016FEFE46D4399277232484C3D60FE8C46433CC60E40CE20DBDF26B1C9ECDC9148D8FFC1492EB8CBBD2485A1CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/52537.6f1ffe79edb50c21922a.js
                                                    Preview:(()=>{"use strict";var t,r,s={705670:(t,r,s)=>{t.exports={ColorSwatchRep:s(711355).KZ,ColorSwatch:s(711355).bc,ColorMoods:s(711355).in,TRANSPARENT_THRESHOLD:s(711355).$C}},711355:(t,r)=>{r.$C=r.bc=r.KZ=r.in=void 0;const s=Object.freeze({RGB:"RGB"});const a=Object.freeze({Colorful:"DL_COLOR_MOODS_COLORFUL",Bright:"DL_COLOR_MOODS_BRIGHT",Muted:"DL_COLOR_MOODS_MUTED",Deep:"DL_COLOR_MOODS_DEEP",Dark:"DL_COLOR_MOODS_DARK",None:"DL_COLOR_MOODS_BLANK"});r.in=a;r.KZ=class{constructor(t={},r=s.RGB,a="sRGB IEC61966-2.1"){this.mode=r,this.value=t,this.profileName=a}};r.bc=class{constructor(t){if(this.swatches=[],t.mode===s.RGB)this.swatches.push(t)}getRGBRepresentation(){return this.swatches.find((t=>t.mode===s.RGB))}toJSON(){return this.swatches}};r.$C=0},221984:(t,r)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;r.default=class{static rgbToHsv(t){var r=0,s=t.r,a=t.g,e=t.b,i=s<a&&s<e?s:a<e?a:e,o=s>a&&s>e?s:a>e?a:e,h=0===o?0:(o-i)/o,n=0===h?1e-5:o-i;switch(o){case s:r=(a-e)/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16997)
                                                    Category:downloaded
                                                    Size (bytes):17002
                                                    Entropy (8bit):6.112906481312869
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:976DA403C8E108D81B065BF5FA43985D
                                                    SHA1:0DCB851ECE124B22F1699228DE3CE76542C4BEBA
                                                    SHA-256:4CEC594A062139D9FEEA01E66DF875AF2311F14D88B4A675DEE764425C9B2F2C
                                                    SHA-512:97941928D085A5B9CA7154932C9ECAA60D2F7C50ABA2B8226C4149E7989E10E536BD271655ADB9096CF47EEBA29791306F9FA37F4807C4124BAD8D3541E8C8CF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=qr%20code%20reader%20pc&psi=nyHsZ7XaMLKg5NoP4-Hs8Qc.1743528351902&dpr=1&ofp=GI2P2YDlgKX8hgEY0LDVhsSZnPJzGN6h0OrJq42JARjo7cvt4vauyZUBGJy5u4PSwfukNQ&nolsbt=1
                                                    Preview:)]}'.[[["google lens",0,[512,67,308,650,362],{"zl":90000}],["qr code desktop reader",0,[512,67,308,650,362],{"zl":90000}],["speedtest",0,[512,67,308,650,362],{"zl":90000}],["qr code reader from image",0,[512,67,308,650,362],{"zl":90000}],["qr code reader online from image",0,[512,67,308,650,362],{"zl":90000}],["qr code reader online",0,[512,67,308,650,362],{"zl":90000}],["qr code reader pc webcam",0,[512,67,308,650,362],{"zl":90000}],["qr code reader pc online",0,[512,67,308,650,362],{"zl":90000}],["qr code scanner",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["qr code scanner for pc download",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["army soldiers missing in lithuania",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["pga tour min woo lee",46,[3,308,362,143],{"lm":["https://encrypted-tbn0.gstatic.com/licensed-image?q\u003dtbn:ANd9GcSH6yMVoNxPjjioGk4oXP0jyQ6KEXR3nRTIQ5Kx6utsLccavDBitTuy-d6x2AEko859TiIRC62uWaa6Wp01OEBW_xrdKTQb\u0026s\u003d19","https://encrypte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 44176, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):44176
                                                    Entropy (8bit):7.994277637041956
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:76687BF10BD465FE4DA2B0A2B52A7B7A
                                                    SHA1:36DCFF2F03628DC9BC6934C561B876640116494F
                                                    SHA-256:A5E810C538D9AC115FAAAA527625164DA813013D225AD8B3F7BF19A3CCC409F2
                                                    SHA-512:7DA3C217B88A07CD440BA4CCE365A0EF1CAD384A88932C2D71B8D89555B87E81DDB4E2C83B4006D37678D65276E5B0DD32EF0597362616D0E821EA0A94C283CC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.sans.org/newsletters/_nuxt/fonts/ClearSans-Bold.76687bf.woff2
                                                    Preview:wOF2...............,...&........................?FFTM..*...<....`..&..\..P.....T.....b..6.$..r. ..N..c..V[.......M..I.U.q.....[.7+.Lr]\.....m..Hc.Z0.......$...K..&P...8....."g.0...]D_....XNpd?.X.....R"..:....3..]5.L`.:.8#.q........6.J..Z.y.cs...M....SI-[...w.a..|.yQ.i.f..f.?.p.j..8.f..Y...(r.E...l...BeR..)..HR.....`..y-.f.'.L\Z..6Ibg..6.I..T`pY...V.>..B..py..C..TR9.?L1%..Rh...>..w.....*.. ...h...'...M.a...0.`[V.6.|..'.k.x./.q^.....,.J..>.p=.6.78..D.w<y...jI..`.7.S...+.5'.<..csU..v\...#...O.3..${w...B.9.R.....B..C4@.......zz..j611...59.......9..Ul36.*...[...DQb#k..X...[$K.*Y.....H1..@._1_.x?.,?"......sv..).0..y.om<1.A.....{.=.S .J....P....x.T..#...*.At.(..a...&.%.....4.<.2^&..m....G.~...c.H.n..r...A...Bt d!..RD.4...Am.....E..N..(..,..z!.,.D-<C6Yd,2.".Y.q&.d.Q.f..8d..U.x.$.IsV...A.>.....Ws.Y.c.`.".36..}.p.:&........n.Wm.nm.'.....c=.....;)..xxx9~...H..U.D.u..k+D4.....R2..?EELvn.....p.MYd.H F....&.%..._R....,.QSb..7....cCR.Od\..nt.3.B......I..p.....~.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):267
                                                    Entropy (8bit):5.0766354954411455
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48C18632533668CC3BFC9CC57EDC8318
                                                    SHA1:B4D81057AD78F03DF5A1A6D504B03CAEBF81CDDE
                                                    SHA-256:B3EF426191698533F097B7BD63D46D878766224CEA1BD69BE5D3234874BE1143
                                                    SHA-512:7410E984ED839F77AC24262BC9723DACF8AC2FACDB43BAB81D5754FC545828DB32809ABBF94988FB8E48B85382FEE95D5D2EC56C2DA55652534B7B6FA64746B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?modules=skins.minerva.icons&image=search&format=original&lang=en&skin=minerva&version=8nvhl
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...search..</title><g fill="#54595d"><path d="M12.2 13.6a7 7 0 1 1 1.4-1.4l5.4 5.4-1.4 1.4zM3 8a5 5 0 1 0 10 0A5 5 0 0 0 3 8"/></g></svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):39516
                                                    Entropy (8bit):7.994435722506664
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:9436AFFC97843765A966B3568FA7E5EC
                                                    SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                    SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                    SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                    Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):74
                                                    Entropy (8bit):4.836699190960384
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DCE7AABBF06B1B8C91387D4EE7262233
                                                    SHA1:B9FC9DB08942541820CC44591B6AEB95E88DAADD
                                                    SHA-256:CFCBBF8147536728B8D38B99F5AD3281AC804BA49D3A2E15C1FC516E3C557182
                                                    SHA-512:4C1B9B0D27C9A2E9D5BB913A80A6735CAC1465E023750DD5AFE5FF529C71777059B5F3BB3F464EDEBE9018F8A3273D77424094B7420FD97C83F1926C745BC709
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjI5ZWMrbeMAxVrFlkFHX-FDlMQ4dMLegQICRAA..i&ei=dSHsZ4jXB-us5NoP_4q6mAU&opi=89978449&yv=3&cid=17536405454505776931&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAACKAgAAIAAAAAAAAABIAAAAAAAAAAkAAAAAAAAIABAUBAkAAAAAACAAAAAABgBgCAgIAKAEABAAAAAAAAAAAAAgAAAAABEQH2-w8GAAAAAAAAAAAAAAAAAAACIAEAAAAAAAAAuAAAEAAHAEJ2AQIAAAAAAAAAQAAAAAAAAIAAAAAAAAAEAAAAKAAAAAAAAAAAEAAAAAAAAAAEAAAACAAACAAAAAAAAAAAAAAAAAAAAAAAAAAADAAABQAQwA8AAAAAAAAOAAAACAAAAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFMvYHK2hgqs08Gte_wJr96axfegg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMASIAAFAmAQAAABCcAIDsAAAAAMAHcIhTBQABAAAAAEAAkAAAAAAAAAIAAgBAhhAAABAKAAAAAAgIIQQACABgAwAAiQAAEAgAABAEDAAAMgAAAAAgAEAnAwDiAAAIAAAGAAAOgAAgAQAAAEJhARAAAIASAgAAAAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAIgBAIAAAAAgACAEAGABQAAAIEAAAegBAAD4AACABIgAAFIABCAAAhQCAAEAbAEAAAABAAgAAAACaAOAwQgEQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAACA%2Fbr%3D1%2Frs%3DACT90oF67paRTsZS_S4wLJwLCa_Wb7oeyA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.tIhdJHB9Y1I.2018.O%2Fck%3Dxjs.s.RyIPkJIJ4u0.L.B1.O%2Fam%3DAIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw,_fmt:prog,_id:rNi7Zc"
                                                    Preview:)]}'.22;["fCHsZ5-1MO-e5NoPhtT0mQY","2193"]c;[2,null,"0"]0;c;[9,null,"0"]0;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=Attractive young woman in yellow sweater pointing finger up over gray background, software=Picasa], baseline, precision 8, 192x120, components 3
                                                    Category:downloaded
                                                    Size (bytes):6613
                                                    Entropy (8bit):7.876384486457565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A2B936251CA1F38B752001492F69CE9
                                                    SHA1:0A18776F5800882709B8430EA4E2B7446B83F93C
                                                    SHA-256:E045A8DC46AA6DEAF6676F1DE4EF63CD1B228E5648AD07BB10CDB9ADF74C5DCE
                                                    SHA-512:C1F35F1AC4984761237AE9BFB7CFBD34F3CD5E19B993F1F52E14EB8F254E7247287FF6A5CBB4FEFA55011D943E23CBBE1059972C00FA0582CA3FC79589A4CB06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/aAGXtRpy4y9jNDAMF9Xk4kLaNjUquJYPUdxjhCHiAGeOxKG5sKvZ1LQaKBSrBAv3RlDgNxMcrxAPwr3YjacspmQ4SA=s192-w192-h120
                                                    Preview:......JFIF..............Exif..II*...........Q...>...1...........;...!.......i...............Attractive young woman in yellow sweater pointing finger up over gray background.Picasa.Pavel Vladychenko vk.com/altern............0220................2016:09:22 17:03:17.....Photoshop 3.0.8BIM.................Z...%G.........7..20160922..<..170317+0000..P. Pavel Vladychenko vk.com/altern..x.PAttractive young woman in yellow sweater pointing finger up over gray background.8BIM.%.......ENU.....N../3............................................................................................................................................x..............................................B........................!..1...AQb..."2Raq.B.....#3r......$CS....................................?........................!1.AQ.aq.."2.....#b....BRr..3.Ccds...............?......^>'....c.....'....._.../`.....6.K...Y...Wnk.S*.d.?8.sg.`V.q..._..-.e.5.k...hn...8.....5......^....".?v7.)....%..{C.LAob.E........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):564
                                                    Entropy (8bit):7.513708575944802
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6CB0DC8E14557609A7F8675123F54E21
                                                    SHA1:00912789D0E7CF706F376F9DF7BC00AC5FCB0478
                                                    SHA-256:7EF76570C48E24BB3D50264956020F118631F27790341641181B162669DD3FAA
                                                    SHA-512:0ED3777A4AE0B8F0131BB47F3F9E00F5BCAD6F02C868F64750C40E4AACADBA703F3C700513C80081997EAB86021326E9E07EDFE65ED8E7F51C0FD0847C0A115E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/dd/Wikivoyage-Logo-v3-icon.svg/40px-Wikivoyage-Logo-v3-icon.svg.png
                                                    Preview:RIFF,...WEBPVP8L .../'..... .$E...BN..=..6.m;.M..D..J..I..IRT..........M.,.s\......IX.....:g...+..!3."|.>s...'...E.X<`a..._......di.....Qb.....P...0.......0E;J.....mpPp ` `p0.}B9c'(.DI..7PBV.z.u[R.....8..E.X.."8X...........,B..[.........*.....(...."...].$]0,.l^.......69@.m;m...N.2..2C......K.U.n ....m$...... ...(...4....\....\.....,Ih...\..)2...L|.><..^...~.oo.=.j..9...../a7......n.N..<q\......o.Y.....Y.O...@C.....w..y.z[.\...^:........{..X9.x.....:D.!......!D..>as....i3%.n...N.[i...V..)....S....lP.S~........1...BTp...9p,....(..8.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28900)
                                                    Category:downloaded
                                                    Size (bytes):28905
                                                    Entropy (8bit):6.0783190445963635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94A84D827697A610901777A1D326E621
                                                    SHA1:E637FD03BC3B99C352BF4790EEBA6D2E8CC7960C
                                                    SHA-256:433AA55293214570BA94ECD0DCC08460655E2E15310A523555B47CEF5005B527
                                                    SHA-512:92A3A53F66B1C20D0D3CB55AA4687B4D49A716D6B98009FAAC52426720CE62BA6B5097AB580F94FEC8D52BF6524FD69F33D1CC003815CD27BC5C35AFD05AB8C5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=qr%20code%20reader%20desktop&psi=iiHsZ_3HNKPa5NoPtsKw2Qk.1743528331391&dpr=1&ofp=GI2P2YDlgKX8hgEY3qHQ6smrjYkBGNCw1YbEmZzycxj_953Wk73y9uoBGOjty-3i9q7JlQE&nolsbt=1
                                                    Preview:)]}'.[[["codetwo qr code desktop reader",0,[512,273,308,650,362],{"zl":90000}],["qr code reader for pc",0,[512,273,308,650,362],{"zl":90000}],["qr code reader windows 10",0,[512,273,308,650,362],{"zl":90000}],["qr code reader desktop online",0,[512,273,308,650,362],{"zl":90000}],["qr code scanner",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["qr code generator",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["qr code decoder",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["qr reader",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["codetwo qr code desktop reader \u0026amp; generator",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["qr code reader for pc without camera",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["chase sapphire preferred 100k offer",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["brooklyn park plane crash terry dolan",0,[3,308,362,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["monster hunter wilds layered weapons",0,[3,308,362,14
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25775)
                                                    Category:downloaded
                                                    Size (bytes):25830
                                                    Entropy (8bit):5.402682835717989
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5F95C4FDA72E2A4604E6F4C978725B37
                                                    SHA1:47249A1388EB9D914E476F14AC61DCF01567A063
                                                    SHA-256:5A8F9870CA8FBA96C59D6F78710B36A77AECB70E83F93AF734F6D65CB09922CF
                                                    SHA-512:C17BA933B675416381A1DF38969BF63F42FF38389426EC1612B33A0D2E6F77C1DDCF53F89EB8D268B9A12ACF407D9B8FF966720DA5E4F6E819E0FA64F60D3D48
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/61515.9b310bc7b6ca96ec8b22.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[61515],{461515:(e,t,s)=>{s.r(t),s.d(t,{CDN_SHARING_DOMAIN_SUFFIX:()=>r,CloudFolderKey:()=>O,ERROR_CATEGORY:()=>P,RepoAPIUtility:()=>T});const r="adobecc.com";var o=s(862370),i=s(948867),n=s(861559),a=s(133194),d=s(298945),c=s(170141),l=s(673826),h=s(599634),p=s(313005),g=s(171241),_=s(827081),u=s(651111),R=s(220323),y=s(905035);const{problemTypesToErrorCode:m}=c,P="RepoAPIUtility";function I(e){return{category:P,logMetadata:{responseBody:e,sourceOfError:"RepoAPI",package:"repo-api-utility"}}}const f=async(e,t,s)=>{if(!e.ok){const r=t?.responseBody??await i.LU.getResponseBody(e);let o,n=s;r&&(o=r?.title,n=m.get(r?.type)??s);throw g.o.fromResponse(e,n,o,I(r))}return e};function A(e,t){const s=new Set,r=e.children.length,o=t.lastIndexOf("."),i=o>0?t.substring(0,o):t,n=o>0?t.substring(o):"";for(const t of e.children){const e=t[a.Properties.REPO_NAME],r=e.lastIndexOf("."),o=r>0?e.substring(0,r):e;if((r>0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2212)
                                                    Category:downloaded
                                                    Size (bytes):247599
                                                    Entropy (8bit):5.611876150651199
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F1F7B6697CEA7BA4ED6B215884330635
                                                    SHA1:8DEF17A209C8CC568A49620A68324C5696E51D85
                                                    SHA-256:8D5A7F35C8CA8A38F86B3BBCDE7EDEEBBF7D0057AE6208A27F121534B627FB82
                                                    SHA-512:7D436C40E798CD7803FBF1AF60D739AE7238DD6BEB795E77F1AE7DB644D2A5CFB942F9C3EC5258798FC4C4203A3F5CAE4CEC7A792A6C3CA50F58C2C483681D80
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.tIhdJHB9Y1I.2018.O/ck=xjs.s.RyIPkJIJ4u0.L.B1.O/am=AIQjgBAAAAAQAAAAQgCoAAQAAAAAAAAAAAAAAAAAAAAAAAAAkAAAAAACAAAAAACAAACMCaIgAFImAQAAABCcBIDsAAAAAMAH8IhTBQABAIABAUBAkAAAAAACAAIAAgBghhCAgJAKAEABAAgIIQQACABgAwAAiQABEQn2-x8GDAAAMgAAAAAgAEAnAwDiIAEIAAAGAAAOuAAgEQAHAEJ3ARIAAIASAgAAQAAAUAAAAIAAAABCADgEwwAIKgAM4AgAAAAAMgBAIAAAAAgECAEAGABQCAAIEAAAegBAAD4AACABIgAAFIABDAAAhQCQwE8bAEAAAABOAgAACACaAOAwQgEQAAAAAAAAAHkAeDwAhxQUAAAAAAAAAAAAAAAACECCYA6kXxBAAAAAAAAAAAAAAAAAAABAiqCJaw0AEA/d=0/dg=0/br=1/ujg=1/rs=ACT90oH6oE6kLtQlrccys6gxTFdtXdX-Mw/m=sy16g,L1AAkb,sy7f1,sy3hu,syvy,sy34i,hOt4Bb,sy3d8,sy3db,sy3da,FpFSmb,sy3dc,RDrqnf,sy38c,sy38b,sy1os,Jgo89b,sy7f0,rRVyBc,sy4iv,msmzHf,sy7gf,SC7lYd,RagDlc,oUlnpc,sy6qw,sy4p2,sy2tv,sy1oz,sy1qe,syvn,syvs,Da4hkd,sy1s1,sy1s0,syuk,syun,syum,syuq,syup,syuo,syui,syfz,syu2,syul,sywh,gSZvdb,SMquOb,EiD4Fe,syw9,syw5,sytp,syw7,d5EhJe,syxq,sy1sb,sy1sa,sy1s9,sy1s8,sy1s7,sy1s6,sy1s3,sy14v,sy1fo,sy1fq,sy1fp,sy1fn,sywk,sywm,T1HOxc,sywi,sywf,sywg,sywc,zx30Y,sy1sg,sy1sf,Wo3n8,sytq,sytr,syg0,syfq,syfp,syfx,sytu,sy17u,sy196,sy197,sy199,sy19b,sy195,L8KGxe,sytz,sytt,sy1uy,sy1br,sy198,ALJqWb,sy4m0,sy4ls,sy4lu,sy41q,sy1k1,sy4lz,sy4md,sy4mc,sy4lp,sy4mb,sy4lr,sy4m1,KHourd,sy6ih,vrkJ0e,sy4z8,T5VV,sy44u,aDVF7,sy6e3,rhYw1b,sy4yw,FzTajd,IhkWbc,sy4yy,sy4yt,oPmHrb,sy1ux,fiAufb,sy1uw,q00IXe,syhh,BYwJlf,sy1v1,sy1v0,sy1a3,sy1a2,Fh0l0,sy4ml,qcH9Lc,sy4ly,gCngrf,pjDTFb,sy4ma,sy2sy,KgxeNb,sy1y4,sy1yj,NyeqM,sy4m5,O9SqHb,sy4m6,khkNpe,M6QgBb,ma4xG,sy1c1,E9M6Uc,sy1ce,sy1by,sy1cd,sytv,sy1cc,sy1c2,sy1bt,sy14s,sy13k,EO13pd,sy43i,I9y8sd,sy7mw,pHXghd?xjs=s3"
                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.mA=!1;.}catch(e){_._DumpException(e)}.try{._.r("L1AAkb");.var Z8b,$8b,a9b;Z8b=function(a){return a?_.Zl(_.eg(a)):_.Zl()};$8b=!1;a9b=function(a){function b(d){switch(d.keyCode){case 9:case 38:case 40:case 37:case 39:_.mA=!0}}if(!$8b){$8b=!0;var c=()=>{_.ze(a.body,"keydown",b,!0)};a.body?c():a.addEventListener("DOMContentLoaded",c)}};_.nA=function(a){a=a.oa.el();for(let b=0;b<10&&a;b++){if(a.isConnected){a.focus();let d;if(((d=a.ownerDocument)==null?void 0:d.activeElement)===a)break}let c;a=(c=_.Uf(a,d=>d["wiz-focus-redirect-target"],!0))==null?void 0:c["wiz-focus-redirect-target"]}};._.b9b=class{constructor(a){this.oa=a?new _.So(a):new _.uh([])}Fa(){return this.oa}};var f9b,c9b,m9b,k9b;_.oA=function(a,b=null,{q1c:c}={}){(a=_.tm(_.eg(b||a.oa.getDocument())))&&a.tagName!=="BODY"||(a=c!=null?c:a);a&&_.Tf(b)&&a.tagName!=="BODY"&&(b["wiz-focus-redirect-target"]=a);return new _.b9b(a)};_.d9b=function(a,b,{cB:c=!0,preventScroll:d=!1}={})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (638)
                                                    Category:downloaded
                                                    Size (bytes):20822
                                                    Entropy (8bit):5.395404473632203
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DB9C55B3FEDAC8D10BD097E9AA4A6B43
                                                    SHA1:D48DD7450E3C03B2042F9D7F39080B4AC70567C5
                                                    SHA-256:8C1D20EEDDA5C5FD996D82D5D3B87A3A6DA24735FE96458BFF21D13D3CC1D1E1
                                                    SHA-512:D7BECD817E352245213190C1A722DEDB453A78262833210DC921F30BDFA8FBAFB2853549E687EACA4A4840A389337701DDDF3F8AF665150E2F64161EFC91DA43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.cookielaw.org/consent/b943c60c-995d-4bbc-943e-56b9f742642c/otSDKStub.js
                                                    Preview:(function(w){function x(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function A(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(B){return 0!==B.length}),m="",n="",r=l.length-1;0<=r;r--){var y=l[r].substring(0,l[r].indexOf(":")+1).trim();0>m.indexOf(y)&&(m+=y,n+=l[r]+";")}return n}():g;a.setAttribute("style",b)}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl="";this.setAt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1229
                                                    Entropy (8bit):7.795282114082737
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                                                    SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                                                    SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                                                    SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://test.cxperts-us.com/page/images/verify_sms.png
                                                    Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1145)
                                                    Category:downloaded
                                                    Size (bytes):208307
                                                    Entropy (8bit):5.525996244953508
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41DDFADB98051CF2F9446A8F18FD2EA6
                                                    SHA1:C4C405507B110CE378D04BAE0133C04571047D2B
                                                    SHA-256:4943A1C4CC6598022FAB150470127FC4C72AD98893C7EFBBF784A11B5DA82C52
                                                    SHA-512:084236C1D4CADF505BBCDD61DBC6F5BAA6D2CB29F08926C7B81976A0BB34FDD247B48EF3C92ACF1912D011D251B988267E39A6C6B882CB7D4286519A05A7592D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.24R2mrw_td8.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg/cb=gapi.loaded_1"
                                                    Preview:gapi.loaded_1(function(_){var window=this;._.ug=(window.gapi||{}).load;._.Rn=_.ve(_.Ge,"rw",_.we());.var Sn=function(a,b){(a=_.Rn[a])&&a.state<b&&(a.state=b)};var Tn=function(a){a=(a=_.Rn[a])?a.oid:void 0;if(a){var b=_.re.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Rn[a];Tn(a)}};_.Un=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Vn=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Wn=function(a,b){var c={},d=a.xc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Sn(e,2);a:{e=a.getSiteEl();c=c||{};var k;if(_.Ge.oa&&(k=d.id)){f=(f=_.Rn[k])?f.state:void 0;if(f===1||f===4)break a;Tn(k)}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):140758
                                                    Entropy (8bit):7.997834806655514
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A8F4324FFD08C77AF51631641FBBD8D4
                                                    SHA1:F8C7895FBD98B10B5AA7E02BAC4756325070A682
                                                    SHA-256:6D2122C51819BF26EF07D27550175D243FA94A60B9B1AC5EAE889ED942397495
                                                    SHA-512:E3FFC81BC8097FE0B439F9FA834D243FC17FCB75D93D0A8EACD51B0DD7AF3C532EA47CB0DBBAC3253AFB881C117F0ABB519979C0FB75D525E594AE895878FB0B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/70/Wildlife_Photographer_Giles_Laurent_in_a_ghillie_suit.jpg/500px-Wildlife_Photographer_Giles_Laurent_in_a_ghillie_suit.jpg
                                                    Preview:RIFF.%..WEBPVP8X.... ......p..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .#...4...*..q.>=..C"!!.]V. ....$.*.M.e|...j........W..%{...).[..../...=..Z.].....g.w.O.?............3.....o./w_...>...z..d......kw.g........?.....................o......|.._......s...s......o........../.?......W.._...~....W...........................................c.............?...._.'.?.?....i...............i.u..?.?......T.............?....m......?.?........m.....o................O.........e.....k...R.o..^......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):1150
                                                    Entropy (8bit):4.895279695172972
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CDD5A7E87E82D145E7F82358F9EBD04
                                                    SHA1:265104CAD00300E4094F8CE6A9EDC86E54812EAD
                                                    SHA-256:5D91563B6ACD54468AE282083CF9EE3D2C9B2DAA45A8DE9CB661C2195B9F6CBF
                                                    SHA-512:407919CB23D24FD8EA7646C941F4DCEE922B9B4021B6975DD30C738E61E1A147E10A473956A8FBB2DDF7559695E540F2CDF8535DB2C66FA6C7DECDA38BB1B112
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:............ .h.......(....... ..... ...........................P..$..%..%..%..%.."...}.....9e..<h..<h..<h..<h..;f..c....2.....................f.w....K...N...N...N...N...L..Iq...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...2.....................f.u....I...L...L...L...L...K..Gp.......g...i...i...i...i...f........................................f...g...g...g...g...e...........g..i..i..i..i..h....../...........................j...d....{...}...}...}...}...|.6..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8../...........................j...e....|...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:downloaded
                                                    Size (bytes):2230
                                                    Entropy (8bit):7.766930939353764
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F822FD49D570772082B35C952313DF0B
                                                    SHA1:1E96064484399DFD53056E1211246B8B8707FBC6
                                                    SHA-256:AB3C0FEF44BB3725AE58F26FEB683E4CDDA78ED569449A67DADD0741BFC00623
                                                    SHA-512:1A223C5B5254CCD01DAE2072D99AE8C7D46C24A5CFFE85ECBA44111FD2E18ADFF5A4667AF846EA5D673CAC45E035E4C8842C4446830BAC892052F004BF3BBDE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i.ytimg.com/vi/-4sJR7V6CQU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kWd7T5_d5Cpa992To3kMOltJz9IA
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................6........................!..1AQ"..Baq.#2.....3Rbr......................................................!1AQ.............?...Ii-%..h...8.89pb...d.j<....7S.....U.{S.0..+D!...s5.,...i......;x...G....>6.X....>..B.....im....h%..&..raz.}a&../I....5....1,I&......b........{..~...6.:.35.j.....N.x./&3<..d..l...A-.QZ..%4.... .....'.......L..loi..m.}mslP.z....|..V..p=..P$1..Kk.K.....N.J..K.g.a...!...wp.a .....m9.sC......i se..$.v..;..p.#?...k^.M.:....-..o.......7.F.M<iu.....6\^c.?.c..~Cua..B.f..D......zz..A.!...._.\D.....N..N...o..6..Z].SKO.wRZ..&.h....n...S.........%....BQH.&...G.f....E.f7.Qd7..X....."...2..^].....o....\..y.9.4..T..Pb9...~z....$.=..>...X.W.".......D...M.....J...:v...`..,.b'V...1.ZQL.X..[OB...,jJ..D......PS.G!.c..s\...:mv.<I._... ...:2v....kT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17091)
                                                    Category:downloaded
                                                    Size (bytes):50766
                                                    Entropy (8bit):5.383992171153413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA6B05FCAA19E370FC0846E828E49326
                                                    SHA1:4CBB1F981DA5F3625C079A0AED694E5BE63DD1A4
                                                    SHA-256:884D54996C77A48F07BAF5F263128EBC8BDCE3719B77CB98C010B2D52F654940
                                                    SHA-512:7616F3CB12C6385F1B22D83B70B588069C4D40E22D1236F98A681D3DC41D267CA4AC328B67559F3443AFA719BC336CF12632C019180FBEE25573E9991DC3C5DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/57230.71709baac9e62aa8149e.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[57230],{337562:(e,t,o)=>{e.exports=o.p+"static/post-upgrade-survey-generative-ai-image.737c17badbc477ba5694.webp"},399639:(e,t,o)=>{e.exports=o.p+"static/post-upgrade-survey-make-asset-image.131e86b9617b889e3674.webp"},884433:(e,t,o)=>{e.exports=o.p+"static/postUpgradeSurvey.f15d187b7fdc6de6c490.webp"},325099:(e,t,o)=>{var a=o(827619),i=o(694519);class s extends i.A{static get styles(){return[i.A.styles,a.css`. :host(:not(:root)) {. overflow: visible;. }. :host,. ::slotted(*),. img,. svg {. width: unset;. }. `]}render(){return(({hidden:e=!1,title:t="AIExpand",size:o="s"}={})=>"s"===o?a.html` <svg xmlns="http://www.w3.org/2000/svg" aria-hidden="${e?"true":"false"}" role="img" fill="currentColor" aria-label="${t}" viewBox="0 0 18 18">. <circle cx="4.244" cy="6.756" r="1.244"/>. <path d="M12.5 17H12a1 1 0 1 1 0-2h.5a1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                    Category:dropped
                                                    Size (bytes):4200
                                                    Entropy (8bit):7.888346750354516
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9672333B0F7CFFFCC225B4B49592A251
                                                    SHA1:039E1AE036725C8A1E9CDF0133B6FB92FC1BD52F
                                                    SHA-256:5001E094BB730D47AFE250B6C210C7EC5529BF922E16E69DF109BEF3F7F82FF6
                                                    SHA-512:AE860C541DF24662118F5FFD3FF9176FD382808F6CF347E176C093AECE79B66CD698F94B4490C5031C548BDEE9A5425420D2DAE318082065D45BF2E88E0E501E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................=.........................!..1A."Qaq...#2R...Bc..$5b...3Cs..................................3........................!1A..qQa....."B...r..234R............?..'q...A.V1......Z.xM..%.......R]``.B.AH.....W.M4pX....h..y.l.[......4.YmL.....T.d.....@3...x.q%.$I..j.6\fJH.@.#.6 v.B.J...>.....;.O.d.>..Wj.J.-.......!.ie..9'.e.A..qe.-....wA.....%..9N..|m.)3...kG.K....kZNz,.R....mCRJ.;.h._....:..j.]w.B.^.U..L...8..IB.JV..$lA..Q..:6......s.nB)a.....F.8.%..d..#......D...).z....a>...v......uKVq....U....w;w.....H...?..p...y...z%..&...J..c..r.....Btx.{Z.>...qNN.C.^..E...n.N.]JA.v?...w.....&.F...V..E.9.%# ................8..G..1.k..w..G.p.!D`....4.{S....K.-.]0O\{.T.;0..3l..u..O...sz[0.Ki.%.......Z~...}..Z....yP......:.IBR:..>.jj..fC....1O..)W.l{..l..O,...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (672)
                                                    Category:downloaded
                                                    Size (bytes):677
                                                    Entropy (8bit):4.625577925432819
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ABBBECEA0C30DA036FEA9A321102BC92
                                                    SHA1:FAB7D5134FBEF8AA478C10764922A40FAD06E96F
                                                    SHA-256:D57B108DA82AC41EB2168CCEED75B9FFB6D1CBB696EC76E0A12E4E5C119F7261
                                                    SHA-512:33D070D85D5E17161F84C5933E36F4C8C0DC961989D8DC4C0264063DDC947FB57CA4FD5FBD7478F4832EE1A45DA9194C2C86301C5758B06419257A576185D151
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?q=qr%20code%20rea&cp=11&client=gws-wiz-serp&xssi=t&gs_pcrt=undefined&hl=en&authuser=0&pq=qr%20code&psi=dSHsZ4jXB-us5NoP_4q6mAU.1743528312009&dpr=1
                                                    Preview:)]}'.[[["qr code rea\u003cb\u003eder\u003c\/b\u003e",0,[512,433]],["qr code rea\u003cb\u003eder iphone\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder pc\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder from image\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder macbook\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder on computer\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder for laptop\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder chrome\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder android\u003c\/b\u003e",0,[512]],["qr code rea\u003cb\u003eder for windows\u003c\/b\u003e",0,[512]]],{"q":"_p_W1viEgkppsZsCL_wBxxvA80Q"}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59940)
                                                    Category:downloaded
                                                    Size (bytes):79712
                                                    Entropy (8bit):4.590789282590181
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A39E1F09BD0A14672A1E63A249187B9C
                                                    SHA1:3B2F697BC20A8386F064030AA3CAA2A8E1219A7F
                                                    SHA-256:057AA697AB98A3D113672830343C619686CA68AFB0F86D2F98905A0EB6B020E2
                                                    SHA-512:35F3D3EACD23F2C57DF243660361E86B5ED43A74392AEF15BEF9584CA749F2996030C61DDDB3A59C84571CD20350906CBF82ADEBE32EC329A0D5A700BEF760FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/34800.d240ce402f2c3ca1b4de.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[34800],{234800:(a,t,e)=>{e.d(t,{V1:()=>E,AR:()=>m,X6:()=>g});var s=e(987810),l=e(544836),o=e(544363),r=e(827619),i=e(478892),h=e(379308),c=e(839618),v=e(420701),n=e(324003),d=e(229058),D=e(917e3);const p=r.css`.overtake{inset-block-start:calc(50% - var(--spectrum-spacing-400));inset-inline-start:calc(50% - var(--spectrum-spacing-400));position:fixed;z-index:100000}*{touch-action:none}hz-canvas-input{--canvas-input-height:calc(100% - var(--hz-header-height, 0px));--canvas-input-width:100%;inset-block-start:var(--hz-header-height,0);position:absolute}.cursor-overlay{display:block;inset:0;position:absolute}${D.x} @media(min-width: 768px) and(max-width: 1279px){.cursor-overlay{inset-block-end:var(--custom-hz-canvas-bottom-spacing,var(--spectrum-spacing-300))}}:host([is-small-app-frame]) .cursor-overlay{inset-block-end:var(--custom-hz-canvas-bottom-spacing,var(--spectrum-spacing-300))}.canvas-toast-conta
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15329)
                                                    Category:downloaded
                                                    Size (bytes):15384
                                                    Entropy (8bit):5.386072250665148
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F356BDF8E7289609301DA845E39D79FA
                                                    SHA1:B31CA79C8F3B4C68AC4BF2C101CC177B3C53DD3C
                                                    SHA-256:63B78D499955027B324CD6D31BE5F966C238B85CE9CAE361DCBFA500B545E199
                                                    SHA-512:C3C7B37ABEFAE6994B71F8BD2AFFCB62F37A0D6120CE3D6566BAAE8E236C7814576357DD5EECB6E923C65AC3F36E3727A0C2E04E1C52617BC58852459C5DDC5E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/55236.6f71d594d59c7b1360cb.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[55236],{257491:(e,t,s)=>{var n,r,o;s.d(t,{HG:()=>r,O3:()=>n,xG:()=>o}),function(e){e.DocumentSpecific="DocumentSpecific",e.ChildOf="ChildOf",e.Persistable="Persistable",e.NonPersistedSync="NonPersistedSync",e.ComponentWithTrait="ComponentWithTrait",e.ForwardReference="ForwardReference",e.WeakForwardReference="WeakForwardReference",e.ReferencingChildOf="ReferencingChildOf",e.WeakChildOf="WeakChildOf",e.ResourceGCRoot="ResourceGCRoot",e.Versioned="Versioned",e.Sequenced="Sequenced",e.Computed="Computed"}(n||(n={})),function(e){e.ForwardMultiReference="ForwardMultiReference"}(r||(r={})),function(e){e.NonPersistable="NonPersistable"}(o||(o={}))},895071:(e,t,s)=>{s.d(t,{Jj:()=>b,Uu:()=>n,_J:()=>f});const n="://",r="/",o="idb",i="dcx",a="stock",c="template",d="localServer",u="invitations",l="walnut",h="tiktokcml",p="filter";var f;!function(e){e[e.standard=1]="standard",e[e.idb=2]="idb",e[e.dcx=3]="dcx",e[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):350
                                                    Entropy (8bit):6.922576431804136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
                                                    SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
                                                    SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
                                                    SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.gstatic.com/images/branding/product/1x/youtube_32dp.png
                                                    Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 67 x 62, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):4.068159130770306
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C175E3D46EBD66A612605FAB0F9E5D00
                                                    SHA1:382CF5E538D1BAABF782404E9A55A5BA6F578551
                                                    SHA-256:EA4E0C796EE013D2CC480ADF5403CDF3EFC6363EAD81E77417BE557A5DE8FADE
                                                    SHA-512:7EC9F3E142B5AD7ECC51A845477CD3618C00A6E8558DBABECBD1CF7F21A55C39167BA5474C766A7855C18E46D4DF18EB9D6C6063C8745F2A95CA95EFF59C6ECB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9299c7a4bd3b3d85/1743528266001/n3WwSN78jf-1OhS
                                                    Preview:.PNG........IHDR...C...>.......1;....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16960)
                                                    Category:downloaded
                                                    Size (bytes):17015
                                                    Entropy (8bit):5.289092508003647
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2DC73B93C7D67A610854CC8D763004A5
                                                    SHA1:B4D5B3E95569206FC003B7357724DAAF4AB8E29E
                                                    SHA-256:1E419F59AC237EB1EB975B28D67BB1E1B281478821CFEFD30B859E8400807B36
                                                    SHA-512:D6904EDE872EE79912BCAE6A4D2E3A6F475BE4F2470AEED03F259B98D6939A5CA70C6C0DC8967E901DCF4EDD2E9B55BF6A47AE10776C00AFD618290C0802F740
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/72058.7eb2ab205dbf01f56d6e.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[72058],{457803:(e,t,s)=>{s.d(t,{Fg:()=>u,Kq:()=>h,Mu:()=>p,eE:()=>l});var o=s(905035),a=s(852821),r=s(948867),n=s(834881),i=s(827081),c=s(170141);const{problemTypesToErrorCode:d}=c;function p(e){const t=e.progressMessagePrefix||"";return{maxAttempts:e.maxAttempts||r.X5,shouldRetry:h.bind(null,e,r.LU.standardRetryableClause),affectDelayHook:u.bind(null,void 0),progressMessagePrefix:t,progressCallback:(t,s,o)=>{if(o){let r,i;o instanceof n.AdobeDCXError&&(r=o.response?.xhr?.body,r&&r instanceof ArrayBuffer&&(r=(0,a.arrayBufferToString)(r)),i=o.response?.headers?.["x-request-id"]);let c=o;r&&(c=Object.assign({},c,{response:{xhr:{body:r}}})),i&&(c=Object.assign({},c,{headers:{"x-request-id":i}})),e.logger.warn(t,s,c)}else e.logger.info(t,s)}}}const h=(e,t,s,o)=>{let a=!1;const c=r.LU.getAdobeDCXError(s);if(c)if(0===c.response?.statusCode||c.code===n.DCXError.NETWORK_ERROR)a=!0;else if(c.response?.status
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):70844
                                                    Entropy (8bit):5.5393732421061594
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5282DCA16FF76502AC22372DB6C482DD
                                                    SHA1:76FAF211CADD6D9E1F57CA24D0FF597E15B0438F
                                                    SHA-256:488870110A2131489FC38C38B745B2B847CB7ED2BD6318E6BAC5058A5CE5B13F
                                                    SHA-512:42C92C4C3D06D9B5733F9F3A6E758A4CA4F64D95B4EC8ECF361C3351A1E86DCA5BCBAA531A84FF68E65C2720A82003BB5C32993AEFBC667A4B30FED79D89946F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/57947.0bafb16996dd2e287ea1.js
                                                    Preview:(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[57947],{171844:(s,e,t)=>{var j={"./af-NA.js":[878412,23837],"./af.js":[446187,25314],"./agq.js":[617338,68106],"./ak.js":[232310,58390],"./am.js":[365063,23005],"./ar-AE.js":[822111,64769],"./ar-BH.js":[299369,67990],"./ar-DJ.js":[217146,42567],"./ar-DZ.js":[496458,23336],"./ar-EG.js":[674222,54661],"./ar-EH.js":[684551,20074],"./ar-ER.js":[536134,57585],"./ar-IL.js":[921797,15474],"./ar-IQ.js":[131672,43003],"./ar-JO.js":[835498,78806],"./ar-KM.js":[896167,40754],"./ar-KW.js":[838047,83891],"./ar-LB.js":[107986,67243],"./ar-LY.js":[240826,80217],"./ar-MA.js":[877297,92893],"./ar-MR.js":[52705,4121],"./ar-OM.js":[127577,34607],"./ar-PS.js":[477152,26226],"./ar-QA.js":[294123,64200],"./ar-SA.js":[463780,59210],"./ar-SD.js":[701856,82370],"./ar-SO.js":[936042,90908],"./ar-SS.js":[428041,80571],"./ar-SY.js":[529382,64595],"./ar-TD.js":[482149,69639],"./ar-TN.js":[308506,61911],"./ar-YE.js":[486149,80586],"./ar.js":
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):318
                                                    Entropy (8bit):5.039693086918274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F63D7EAF90307E2C800A00CC7874EF84
                                                    SHA1:E8D27C675E43A9751CB550CAAA0C00D765B786F4
                                                    SHA-256:997EC9ED01A3B593E8EE922650F701996A62E9DD9B6C34A9D0FE3F8930A51852
                                                    SHA-512:95763B6C09B11792B83E92A35BD69B96D5C9D33CD302F2D469DFF82D3F8A40A20B01BC1F89160139A77EDEE2A8F801550E8A8A2400ADBEFE519B16D6F2918456
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://en.m.wikipedia.org/w/load.php?modules=skins.minerva.content.styles.images&image=a.external%2C+.mw-parser-output+a.external&variant=reference&format=original&lang=en&skin=minerva&version=8d4g5
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="10" height="10" viewBox="0 0 10 10"><g fill="#69f">..<path d="M8.9 8.9H1.1V1.1h2.8V0H1.1C.5 0 0 .5 0 1.1v7.8C0 9.5.5 10 1.1 10h7.8c.6 0 1.1-.5 1.1-1.1V6.1H8.9z"/>..<path d="M10 0H5.6l1.8 1.8L4.2 5l.8.8 3.2-3.2L10 4.4z"/>.</g></svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (52990)
                                                    Category:downloaded
                                                    Size (bytes):53045
                                                    Entropy (8bit):5.5503302123739235
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B01087CC047995B1AAB0A1F19FE3ADA
                                                    SHA1:CDBB38E7E6E31AF7ABE4C51403557B4B70F07B7E
                                                    SHA-256:D0865F18D61AF545946E0B8C8DCDA2B109F56B9F938E85989D8A22F928BB04AF
                                                    SHA-512:99EE60F7063EE3A11A6FC7B6ECDD81131C817F5CFDAC3C0C45B5804D8B245485946F9733F39B70F5DBDBFA3C4D007173207D676712CBA6E64002F5551C0B7EB0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://new.express.adobe.com/static/35467.03ddbd7f9fa8b4a47b70.js
                                                    Preview:"use strict";(this.webpackChunk_hz_project_x=this.webpackChunk_hz_project_x||[]).push([[35467],{903793:(e,t,a)=>{e.exports=a.p+"static/home-top-nav.2ec2169f8ce217f37e78.png"},265812:(e,t,a)=>{e.exports=a.p+"static/add-fonts.5cd0a36b9e3b5d83acc2.png"},962505:(e,t,a)=>{e.exports=a.p+"static/adjustable-lock-settings.1f6e2e3106b562723725.webp"},357165:(e,t,a)=>{e.exports=a.p+"static/ai-icon.50796566652d171800fc.png"},566887:(e,t,a)=>{e.exports=a.p+"static/animation-controls.7116ca5a066c92d73121.webp"},912745:(e,t,a)=>{e.exports=a.p+"static/batch-create.8c849a622bd639b75393.mp4"},948961:(e,t,a)=>{e.exports=a.p+"static/brand-icon.645f579e25b74a80e7b7.png"},42034:(e,t,a)=>{e.exports=a.p+"static/brandify.273ec7d5a1397b9eba1b.mp4"},60924:(e,t,a)=>{e.exports=a.p+"static/brands-home.f525e29e576b298cdb30.png"},130850:(e,t,a)=>{e.exports=a.p+"static/bulk-create-icon.db8c13ccf20d109c0f2c.svg"},570384:(e,t,a)=>{e.exports=a.p+"static/calendar-icon.0cfcf3e507ebf710de14.png"},495080:(e,t,a)=>{e.exports=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1266)
                                                    Category:downloaded
                                                    Size (bytes):2798
                                                    Entropy (8bit):5.422213640396749
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:349A46B4527BACBDE13560C265634F71
                                                    SHA1:C6C18511C5909DB9ED10D93C086456A76A105F6B
                                                    SHA-256:F814C1A1297DE4F29D2E8D5AF7900E91A20F204110D00935BAF7D60D32C670B0
                                                    SHA-512:EB0AA4763B6E70A25C1FC5DB2959E05E941A1936175A882FA28E3A66B3905A1651A74E488BB5E53ACAC708614710B2BE7952FD5CD144D1F3176CC82DE16EC4A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.63HcV8R0Lf4.es5.O/ck=boq-search.ViewPackageService._3Mx4v7jWVA.L.B1.O/am=hHAIIQAAABAAAABCAKgABAAAAAAAAAAAAAAAAAAAAAAAAIAEAAAAAAAAIAAAAAgAgDFAARXSJAAAAEBwoX_ALgAAAHwAfugJ_P__EwEAYAAyAg9vAABEBQCAEA6CAMh0CSC4PAoA4BBQYAiHMAAAgAUAAAAAEABwCAcBADACvQ0AHUEARLQE4AwgAb4HxNCnZggYBUG4pBEAAFAAcSQNAwh3VYDfCgGICAMA4qMEEEABIVRphUAEAgCgBwAE4AMAIEEEAAAAARh4AgCAGcgBAAsENDrCAsEBAAAAwMnwAAMEAAAAAAAAAAAAAAAAQUVeBFQEAAAAAAAAAAAAAAAAAAACoEk/d=1/exm=A7fCU,ArLkNc,AsbPob,BH8ISb,D5Zmfd,D8Qs1c,DJOkZc,EMKV5d,EU1dwe,Fdd8nd,Gi5Toe,I2pq1e,I6YDgd,IZT63,KCQMBc,Kg1rBc,L1J2dc,L919Z,LGhCqe,LmbeUd,MI2fVb,MI6k7c,MkHyGd,MnVV2d,MpJwZc,N3wSKe,NcDcif,NoECLb,NwH0H,OZLguc,ObWLec,Oezo8e,P6sQOc,P9vDhc,PrPYRd,Q25T4d,QNQWA,RDV3Nb,RMhBfe,Rr5NOe,RyvaUb,SGpRce,SRsBqc,TC8ZNd,UFZhBc,UMMWcd,UROw2d,UUJqVe,UXfCNd,VwDzFe,W0fpg,W5nr0b,Wq6lxf,X8lTKe,Y1W8Ad,_gbm,aIe7ef,al77M,b5f3kc,b6vcbb,btdpvd,cj77d,cmbnH,coOdHc,e0kzxe,ebNF2e,f159cf,fkGYQb,fz5ukf,gpa7Te,gskBEc,hKSk3e,hhzCmb,i4bkXc,kQvlef,kjKdXe,kl2GYb,lazG7b,lcrkwe,lts3Re,luWJre,mI3LFb,mdR7q,n73qwf,nKrFPc,nQze3d,obXUHb,qoNFJd,sFczq,szFNKc,ttQ27,uEi4ed,uKaIKc,vYwzYe,w9hDv,wKdTle,wk9bT,x1aFbb,xBwK3,xUdipf,xwLX3c,y0wzC,yemSVb,zPRCJb/ed=1/dg=0/rs=AH7-fg4mcnYbgU7aXx511p78v8EwUFHNQg/cb=loaded_1_4/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Doact;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jWrxGe:FHj41b;kCQyJ:ueyPK;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:IbjKve;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=oSegn"
                                                    Preview:"use strict";loaded_1_4(function(_){var window=this;._.p("A7ULAd");.var tUc;_.uUc=function(a){if((0,_.LDb)(a))return a;if(tUc(a)){var b;var c=(b=a.Ab())==null?void 0:b.Pd(_.wg)}else{if((0,_.jza)(a)){var d;c=_.Hna(_.sza(new _.qn,(d=a.getUniqueId())!=null?d:"").Pc(1),a)}else c=a;a=_.Qg(new _.Uh,_.Ng(new _.tn,_.wg,c))}var e;if((e=c)==null?0:e.hasExtension(_.NDb))return _.x(c.Pd(_.NDb),_.Bt,1);b=_.Et(new _.Bt,a);var f;e=(f=c)==null?void 0:f.getId();e!=null&&_.Dt(b,e);var g,h;c=(g=c)==null?void 0:(h=g.Kc())==null?void 0:_.$k(h,5);c!=null&&_.Fg(b,5,c);return b};tUc=_.ud(_.Uh);._.q();._.OUc=function(a){this.Ha=_.t(a)};_.H(_.OUc,_.u);_.OUc.prototype.jw=function(){return _.Lg(this,12)};_.OUc.prototype.mb="XoSScf";._.p("oSegn");.var SUc;SUc=function(a){var b=a==null?void 0:a.Ab();b=(b==null?0:b.hasExtension(_.wg))?[b.Pd(_.wg)]:[];var c,d;a=((d=a==null?void 0:(c=a.le())==null?void 0:_.Rg(c))!=null?d:[]).map(SUc).flat();return b.concat(a)};_.TUc=new _.U(11196);_.UUc=new _.U(11195);_.VUc=_.D8a.payl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 370x200, components 3
                                                    Category:downloaded
                                                    Size (bytes):62835
                                                    Entropy (8bit):7.9711106868772115
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:38CE8A9232872E67EC5146026ADC425C
                                                    SHA1:2A73757B33D6A1FED8DE51EF0E29C44810A310AA
                                                    SHA-256:5FE5135F749450842FA89B73BD82B92B4374A8EB0BD2540B1B8677A0108B4041
                                                    SHA-512:B7F6B6F81A5AF0182AF55EAB93D0F44E61FEC3D58A9AC78AE7129BF4FABE4B47E83F2281C08F7F743FB284B31E4C6D7E9FD38BF6F30D0BBD4957A17CF4730F55
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://images.contentstack.io/v3/assets/blt36c2e63521272fdc/bltf2a566ab36f3fd1d/6670c8671774d20763a167e4/SANS_Cyber_Security_Training_Overview_LP_370x200_N2C.jpg?width=auto&height=200
                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.........................................................................r.."...........................................R.............................!"1A..2Qa.#BqR......$3b.....r...CS.%&5...(DEt.TUc....................................E........................!..1.A.."Qa2.#q......$3BRb....4CDr..6FS................?..*=.O..m..`.y..B.G.E.uT_..q.|..6.W^...|.2...T#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):69878
                                                    Entropy (8bit):7.994731252068861
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B3A1AEBC1E2AB8E7EAB8BEB7C5342FD8
                                                    SHA1:B063B2372D1C1645EDE4AC8046AD6B10D3D485CC
                                                    SHA-256:294D87794861B73C1CF0048E53FB283DECF99CBCD10ECF5841CBEB78FB9893FF
                                                    SHA-512:25AB907718D8237303B1F5567F8EAB4351C6CFD8C1B654B74B984D39B88DAA46C4276B0C1275D5AF9E202328ACCCEDEB946E6239EA965798BA424DDF43F6D6B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh3.googleusercontent.com/7cfExo4CwPe25uGInLYKauUVfwPS9YH9J3Q_xmUZQjz6z1p75WOwQgW67_KxDW6XcQwygHNtpoVic-beynmoP4WbxQ=s275-w275-h175
                                                    Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx.4..5....keV.}.n6G.9........$.$......i...|1..T...svU.Z.C.V..JTed.-........v..@.t.V........R..e.jU..65Jn.V.)<..r...@...w.4........jt........a...s...sI..8......a`n9..jz4..Y\...}....@].];Rn..Bm.g.........\....G..1................."......vX...<...>J.. #.U.$.eE..d$V.....|..q(*P..;.a.V.../....Y....G.9.w..'._..u.Fs.X.A.xt.Z.(*....`....r.Z.fmr..^....gbAk..{....i..M.WR ].ho......6S..V....,.+}..5Z.-...Y}9...;...rq...>..U..E./...WM..=. ..}.5Wa....`...(.$..=.m..:6kl..c..u!O..3...n0......|c..IBB6D..P.F.`P.v..$.&C.Pb`g.46z..5.....n$} (C.f.vK...J.<."+3..vE*l...+.p.n....U..m.....ij`........$-...c.w.f&H....Q.w........".2'.V..-..6:*.^.b..@....D......T..'.........'..1.....bR...*.)....b...E.g....[^0.>#Q..pK..+JS.l".....Gp....P.'f....*.<....-$i...f.N{w..fz.Q-.I......Qm.....Y....C..&....ft..H..B....3tw.....@....a6r+?.qf.6...,...x..dW......n!..s...2.6.`.B......k.......H.[N..ir"0+o 0.-.B*.....0a.....:}..9B..
                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Number of Characters: 0, Revision Number: 0, Security: 0, Number of Words: 0
                                                    Entropy (8bit):6.3706280072986115
                                                    TrID:
                                                    • Microsoft Excel sheet (30009/1) 78.94%
                                                    • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                    File name:Revised - Buncombe county government 2025 Handbook33469.doc
                                                    File size:64'000 bytes
                                                    MD5:7e9bcd5288d1cbf12d1fb315a17c5534
                                                    SHA1:fb2b32041cb0bcb526364daf136d41f347187df4
                                                    SHA256:e93f975cbb7d8adbb9d227a566cd6a815d6f974ae947c4b234735db5126ed555
                                                    SHA512:f178547693f952a97eea50fb88a51b7497af5f5ab00c723ff233026f848fe46014e16c7b410182e61d05c9f58366e9ed7567c39f57ae2c54fe4e81b37f28c96f
                                                    SSDEEP:768:sYy4FHmihcFY1MtrUpQyYJKU1kefV71oGF0rn0LPndNgMSliVobIZ:s8FGih8YOapQy8Lke5SGCrnyPoDc6U
                                                    TLSH:FD5349D363D36A12F177E9B1AA26C37436327C284D76566B16503E0EECB2A610F74B13
                                                    File Content Preview:........................!.......................y...........x...............{..................................................................................................................................................................................
                                                    Icon Hash:35e1cc889a8a8599
                                                    Document Type:OLE
                                                    Number of OLE Files:1
                                                    Has Summary Info:
                                                    Application Name:None
                                                    Encrypted Document:False
                                                    Contains Word Document Stream:True
                                                    Contains Workbook/Book Stream:False
                                                    Contains PowerPoint Document Stream:False
                                                    Contains Visio Document Stream:False
                                                    Contains ObjectPool Stream:False
                                                    Flash Objects Count:0
                                                    Contains VBA Macros:False
                                                    Code Page:1200
                                                    Title:
                                                    Subject:
                                                    Author:
                                                    Keywords:
                                                    Last Saved By:
                                                    Revion Number:0
                                                    Total Edit Time:0
                                                    Last Printed:1601-01-01 00:00:00
                                                    Create Time:1601-01-01 00:00:00
                                                    Last Saved Time:1601-01-01 00:00:00
                                                    Number of Words:0
                                                    Number of Characters:0
                                                    Security:0
                                                    Document Code Page:1200
                                                    Number of Paragraphs:0
                                                    Thumbnail Scaling Desired:False
                                                    General
                                                    Stream Path:\x5DocumentSummaryInformation
                                                    CLSID:
                                                    File Type:data
                                                    Stream Size:104
                                                    Entropy:2.479305463121663
                                                    Base64 Encoded:False
                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . 8 . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                    Data Raw:fe ff 00 00 05 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 38 00 00 00 03 00 00 00 01 00 00 00 20 00 00 00 0b 00 00 00 28 00 00 00 06 00 00 00 30 00 00 00 02 00 00 00 b0 04 00 00 0b 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
                                                    General
                                                    Stream Path:\x5SummaryInformation
                                                    CLSID:
                                                    File Type:data
                                                    Stream Size:320
                                                    Entropy:2.0282772532194504
                                                    Base64 Encoded:False
                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . .
                                                    Data Raw:fe ff 00 00 05 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 10 01 00 00 0e 00 00 00 01 00 00 00 78 00 00 00 04 00 00 00 80 00 00 00 10 00 00 00 8c 00 00 00 0c 00 00 00 94 00 00 00 05 00 00 00 a0 00 00 00 0b 00 00 00 ac 00 00 00 08 00 00 00 b8 00 00 00 0d 00 00 00 c4 00 00 00 09 00 00 00 d0 00 00 00
                                                    General
                                                    Stream Path:1Table
                                                    CLSID:
                                                    File Type:data
                                                    Stream Size:5167
                                                    Entropy:3.4367821093184587
                                                    Base64 Encoded:False
                                                    Data ASCII:Z . % . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                    Data Raw:5a 04 25 00 12 00 01 00 0b 01 0f 00 00 00 03 00 03 00 03 00 03 00 04 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00
                                                    General
                                                    Stream Path:Data
                                                    CLSID:
                                                    File Type:data
                                                    Stream Size:34726
                                                    Entropy:7.787146868451269
                                                    Base64 Encoded:True
                                                    Data ASCII:. . . D . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . J . . . . . . . . . . . . . . . . . 3 . . . . . . . . . . . A . . . . . . . . . # . " . . . . . . . . . . . . . . . . . . . . . . . . R . . A . . . . . . K S d . # . . . . . . . . . D . . . . . . . F . . . . . . K S d . # . . J F I F . . . . . , . , . . . X I C C _ P R O F I L E . . . . . . H L i n o . . . . m n t r R G B X Y Z . . . . . . . . 1 . . a c s p M S F T . . . .
                                                    Data Raw:df 19 00 00 44 00 64 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 05 dc 05 e8 03 e8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 4a 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 33 00 0b f0 12 00 00 00 7f 00 80 00 80 00 04 41 01 00 00 00 bf 01 02 00 02 00 23 00 22 f1 0c 00 00 00 90 03
                                                    General
                                                    Stream Path:WordDocument
                                                    CLSID:
                                                    File Type:data
                                                    Stream Size:20480
                                                    Entropy:4.027520809888058
                                                    Base64 Encoded:False
                                                    Data ASCII:. ! ` . . . . . . . . . . . . . . . . . . . . . . . . . . A W N . 2 4 . 8 . . . . . . . . . . . . . . . . . . . . . . . P . . > . . > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . . . @ . . . | . . . . . . . . . . . . . > . . . . .
                                                    Data Raw:ec a5 c1 00 21 60 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 00 1c 00 00 0e 00 41 57 4e 00 32 34 2e 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 00 50 00 00 3e c7 00 00 3e c7 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00