Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.reach.vote/join/4CVRM7

Overview

General Information

Sample URL:https://app.reach.vote/join/4CVRM7
Analysis ID:1523572

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,8808919707618433118,108742772158196141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.reach.vote/join/4CVRM7" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.reach.vote/loginHTTP Parser: Number of links: 0
Source: https://app.reach.vote/loginHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./packages/web/src/components/SelectWidgetInner/SelectWidgetInner.css"],"names":[],"mappings":"AAAA;EACE,eAAe;EACf,gBAAgB;EAChB,qBAAqB;EACrB,mBAAmB;EACnB,iBAAiB;EACjB,+BAA+B;EAC/B,qBAAqB;AACvB;;AAEA;EACE,sBAAsB;EACtB,uBA...
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="author".. found
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="author".. found
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="author".. found
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="copyright".. found
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="copyright".. found
Source: https://app.reach.vote/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 36MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: app.reach.vote
Source: global trafficDNS traffic detected: DNS query: reach-vote.firebaseapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/35@20/89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,8808919707618433118,108742772158196141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.reach.vote/join/4CVRM7"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,8808919707618433118,108742772158196141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
reach-vote.firebaseapp.com
199.36.158.100
truefalse
    unknown
    api2.amplitude.com
    34.214.53.98
    truefalse
      unknown
      app.reach.vote
      188.114.96.3
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          www.google.com
          172.217.16.196
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://app.reach.vote/loginfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.184.196
              unknownUnited States
              15169GOOGLEUSfalse
              108.177.15.84
              unknownUnited States
              15169GOOGLEUSfalse
              74.125.133.84
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.18.14
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.163
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.138
              unknownUnited States
              15169GOOGLEUSfalse
              54.201.189.18
              unknownUnited States
              16509AMAZON-02USfalse
              216.58.206.36
              unknownUnited States
              15169GOOGLEUSfalse
              34.214.53.98
              api2.amplitude.comUnited States
              16509AMAZON-02USfalse
              199.36.158.100
              reach-vote.firebaseapp.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.97.3
              unknownEuropean Union
              13335CLOUDFLARENETUSfalse
              142.250.185.131
              unknownUnited States
              15169GOOGLEUSfalse
              188.114.96.3
              app.reach.voteEuropean Union
              13335CLOUDFLARENETUSfalse
              142.250.186.131
              unknownUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              172.217.18.10
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.16.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.186.74
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.234
              unknownUnited States
              15169GOOGLEUSfalse
              66.102.1.84
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1523572
              Start date and time:2024-10-01 19:40:57 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://app.reach.vote/join/4CVRM7
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/35@20/89
              • Exclude process from analysis (whitelisted): TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.18.14, 66.102.1.84, 34.104.35.123, 142.250.184.234, 142.250.186.163, 142.250.186.74, 142.250.185.74, 142.250.185.138, 142.250.186.138, 142.250.186.170, 142.250.181.234, 142.250.185.106, 216.58.206.42, 172.217.16.138, 142.250.186.106, 172.217.16.202, 142.250.186.42, 142.250.184.202, 216.58.206.74, 172.217.18.10, 172.217.23.106, 142.250.185.170, 216.58.212.170, 142.250.185.131
              • Excluded domains from analysis (whitelisted): maps.googleapis.com, fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://app.reach.vote/join/4CVRM7
              InputOutput
              URL: https://app.reach.vote/login Model: jbxai
              {
              "brand":["REACH"],
              "contains_trigger_text":true,
              "trigger_text":"Enter your phone number to get started",
              "prominent_button_name":"Next",
              "text_input_field_labels":["Phone number"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://app.reach.vote/login Model: jbxai
              {
              "brand":[],
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"Next",
              "text_input_field_labels":"Phone number",
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://app.reach.vote/login Model: jbxai
              {
              "phishing_score":3,
              "brands":"REACH",
              "legit_domain":"reach.vote",
              "classification":"unknown",
              "reasons":["The brand 'REACH' is not widely recognized and does not have a well-known association with a specific domain.",
              "The URL 'app.reach.vote' appears to be a subdomain of 'reach.vote',
               which could be legitimate if 'reach.vote' is a valid domain.",
              "The domain 'reach.vote' does not contain any obvious misspellings or suspicious elements.",
              "The use of a subdomain 'app' is common for legitimate services."],
              "brand_matches":[false],
              "url_match":false,
              "brand_input":"REACH",
              "input_fields":"Phone number"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 16:41:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9871112041473804
              Encrypted:false
              SSDEEP:
              MD5:97FE327230094A0F5BE8A4D72578CC2E
              SHA1:2D5B2C57784083AFACE70E95629A5021F3F9F5B0
              SHA-256:04155605045FDA5FE85A49048D6D520579CD538D9F28CF03D822C6A698E2B316
              SHA-512:A496DB86226538EEDFCBED5640DD6AA333B192DD6BF77E1C8195873055F135683F2A04F7DB2BCD42D54493A56DB012F30D6C490C8B5C37F9B4045F8571A721C2
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....`r#).......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 16:41:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.001931511920767
              Encrypted:false
              SSDEEP:
              MD5:EDFD4016D7650C30E4F24ACC4A874891
              SHA1:788A2D3B47DC8C98C58E1BC293FDF1990C8B6049
              SHA-256:C211E1C56DE14E6E42AB009FBE4EF9FF69B71D64CB1B4FB45888262A5F04AA6D
              SHA-512:722EA25DC5256AFACA620510A649E1E9A7AA7805954E6837FEE9DD5A3C47B00ED84A9EB9193A88C24965F2019EDEDF2787F13781FE13DD7165DB3A01924A5881
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....`.g#).......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.014270907397052
              Encrypted:false
              SSDEEP:
              MD5:0B6CC61433D9AC7C012B1F4BD310EE3C
              SHA1:8CCD0FCFA50A81EBE48036EE729D92E5EDE95056
              SHA-256:4D5B0F82D9A19D378FE8D2823073CF69F75A4B91CB68F1A7BA5342429B601665
              SHA-512:18A47F1407626F7352D2C5366C068CA08EF35DF76ECA387820534E94374DD04FD7177E157B027F219CF2CA4A4C9693FDC6F04AB71228C7A6FDF9A65BC3B17DE3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 16:41:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.00074406063836
              Encrypted:false
              SSDEEP:
              MD5:E23DBB59170C175D07EC3EE967F3A928
              SHA1:C92001971E46E5C9F4D254E19BF7F9F33D448B3E
              SHA-256:B1F764666DAA7F00814C4450B5D2369B0CCDC0F123642E27AB7B9B92C17DA6C5
              SHA-512:180B5808FFC63B3A5F19D74344040C09EC256DCF6F47C4EB8C9D73260C3A509B0B9CBA9F43425187CB19A9B8DBEA23AE11737D3AA39566CBCFD986C927EF4A81
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......a#).......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 16:41:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9901358770951005
              Encrypted:false
              SSDEEP:
              MD5:56E38704053C3371416085E5C4865FED
              SHA1:69E3900EEDD566CCBE324DA7A262C5934E01C200
              SHA-256:7C26A22E37E5504B8D23D0E72A0A015D1D02D445DE73ED625CD43A5F16C5F019
              SHA-512:6FDDABECE1F51808972069D2CD011D05EF1E8CF6AEADCD9CBF2969AB48D5DE97A881C75BAFC391C6C514B67D3AA4936455BE57B15FF0FC6A3DA7B38B75F41D9C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....0m#).......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 16:41:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.000470698066793
              Encrypted:false
              SSDEEP:
              MD5:4E5FE00C3543D1E53C54A83E3C1AEFB4
              SHA1:8561527C88611F7B729AA43A87B625810B5B8CE5
              SHA-256:9696B36207C285181489798E1F0D68C42DC42A608439AB412AE973603332972D
              SHA-512:5B6E1BBA96FC8EFE383A3924CBEB3D28DA2B58E638E20C342CC6A9F8B4630326F1964AA8A5BF380F93AA43628FD3F862D8809161138A4F91F08E6EB43BBEF986
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......Y#).......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAY%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY,.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY,............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?Y4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):8600
              Entropy (8bit):5.435462770866419
              Encrypted:false
              SSDEEP:
              MD5:E4218BFC646457EE2999CAA4F078B9B7
              SHA1:0A9F25CBB89963234994A3E34F732562B15AEB6B
              SHA-256:ACD8905FE971BAF49475990716CD2BAE599A94FE8B3836D781F35D2224042BB2
              SHA-512:CE037EA8D92DE43DCF74FB9BFBF90F2622B3FF9470832C7BC896A3BC9ADA81DAD80C166EB8013DAB8FE0D8FF15EDA791625ED666BB1D84B47F6EAF0163714E13
              Malicious:false
              Reputation:unknown
              URL:"https://fonts.googleapis.com/css?family=Montserrat:300,400,500,600,700"
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.5
              Encrypted:false
              SSDEEP:
              MD5:C30293D472F38A34B059E1117248F543
              SHA1:EBEF1674A322180E73EDA0F9D0708C53778F0568
              SHA-256:EA0E9DDA60F4154C3F8CAF8981979A52CE0896B14EE3508C015A1CA01B2D36D8
              SHA-512:F86F2D40A6FB9D7E23F5EAFB30938A2A68CF236E054F93EFDDD40B43CECC65AB3133A93E7268F610A359B59FE157F016EBB7A2B6D4614235D466406E41E7CC9E
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlD1b_I4oJFqxIFDU98_AI=?alt=proto
              Preview:CgkKBw1PfPwCGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1468), with no line terminators
              Category:downloaded
              Size (bytes):1468
              Entropy (8bit):5.817166165255893
              Encrypted:false
              SSDEEP:
              MD5:6F7BDCC7FCA50B056307856A74A1D327
              SHA1:BEC3115E52A3FA4D109641DD85E4B1359476BA93
              SHA-256:1FC154732E8B31F7D7D7AA11D2016E401FA5C0685BD532393EA0A7F075474EC3
              SHA-512:813A684CBD69DB245501DF74DC27CB14AD36F03437C4A63101A2E055F2747930FDFF11F60BE943A76712E2D5160BF306F3855F6001495556D0D2048B6768085B
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/recaptcha/api.js?render=6LcKrNsZAAAAAE33vxCX3I2SX3yfE99Uyr8F0edX
              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcKrNsZAAAAAE33vxCX3I2SX3yfE99Uyr8F0edX');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (554)
              Category:dropped
              Size (bytes):184994
              Entropy (8bit):5.631569490379207
              Encrypted:false
              SSDEEP:
              MD5:09E687964AECC32424F69065C6E09E01
              SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
              SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
              SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3664)
              Category:downloaded
              Size (bytes):296574
              Entropy (8bit):5.4789881757349805
              Encrypted:false
              SSDEEP:
              MD5:263B942BC5E51BD9868FC0E2CAEA89A0
              SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
              SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
              SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/common.js
              Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):1642889
              Entropy (8bit):5.436257814335325
              Encrypted:false
              SSDEEP:
              MD5:E60994C7E078B7BCAA2A160B3015BB1F
              SHA1:47A6CE298BA05176873E6DD0F4CBC919346A8628
              SHA-256:16C7C0FF4C19D18FB19D4C721D12616F3D32B2B3B02C9D8670C8470D27A2B304
              SHA-512:993663FC178164D7086C607A4B3C746AE2B1EEECA3573592424BCFD3BFC4059AE98DFEB1A06BCB59E565C62E0D9D028F140C66DF61EAB7E085B476FE1FD8B669
              Malicious:false
              Reputation:unknown
              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eb7398ea-6a51-464a-9980-e20f506a8dc7",e._sentryDebugIdIdentifier="sentry-dbid-eb7398ea-6a51-464a-9980-e20f506a8dc7")}catch(e){}}(),function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eb7398ea-6a51-464a-9980-e20f506a8dc7",e._sentryDebugIdIdentifier="sentry-dbid-eb7398ea-6a51-464a-9980-e20f506a8dc7")}catch(e){}}(),(self.webpackChunkweb=self.webpackChunkweb||[]).push([[944],{53224:(e,t,a)=>{var r=a(43693);function n(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,r)}return a}const o
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 355 x 66, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):4432
              Entropy (8bit):7.923699966230638
              Encrypted:false
              SSDEEP:
              MD5:9A0AB02D796FF73C65C8518EC12C3BC4
              SHA1:7091D18BCCDBFC632CA1AD680EBB08989D979CAF
              SHA-256:ED9A40B29AAB747C967098961EF8BE97E73C446BDC7B2704F0A7573076A34F76
              SHA-512:B5D8419AC99268C755F907D96D0F43C6183A379702E7EA50C93339EE61EF7E9FE7B7E9F69A6A87B1430FB7990485F56624B0E12A183F4C29B8E699192C2E1604
              Malicious:false
              Reputation:unknown
              URL:https://reach-vote.firebaseapp.com/static/media/reach.b0ae2fdad3a07c578880.png
              Preview:.PNG........IHDR...c...B......E......pHYs...........~.....IDATx.........1....cv..x.3.1.].$..#....."F.5....eM...... ..^..1~.......I.H...A...`..|y.g.V..jz..zf....v....^.zG.n,,,,,,,,,,,,,,,,,,,,,,,,,,,,]............D.....v.'.......[0.....-..^1[..w.T~B,,,,.%n...C8..oj..........X..@....1.YXXX....J~ .!.d ......b2;..b.2.Ktel.|....c...l8.......&f.K...x.~...G{;|5.L.n.C...g.....|{1.yH..p.a8H'.u.H.;..x.=..;.M............8SW..W.Z.....=...5....-.....b..4..8p<....>..r...c.;........C..c..K.M[..oS..>.k.x..r..s.^..s[..\.?g."V....1.P..3.i.......5..Cl.Y.}.9.....p.).#.XK..a....cM.w.A1......?7.}/..d...&E%.~...\.r..?..,.x].................d.O.RpfX}..h.@.m..`............"j..i.....h.@...........a,.^....E..........M.W...'.E..wb.T.....0.V.-....p...,....t.a....m..Bx.....Fa.~No.M.....t.dlK.i.......m.?.q.!...2...f..5.....[o.N.X5......mw....'N.....oFq..{.O6w..O.l.....%....%....D..Q.q.....q.`..9.V|U......._.00.<.O..ea.....q1..l..9...K...6#vVJze.w....FF#n..8.>.1.>.Y...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (535)
              Category:downloaded
              Size (bytes):223898
              Entropy (8bit):5.569634545782144
              Encrypted:false
              SSDEEP:
              MD5:55B9B3B92484C1952379CFC8F20CF7F6
              SHA1:8E1546F3A1A88D4B8B1A95C36CAC634632D40ACC
              SHA-256:33D6BF90C2E77B7BD99DABD4D581B12B00FF0CA711B04210C73510CB87A730D3
              SHA-512:1697C222E294E0001AAF84B64229CB6929E9A8FC4158BF3233B5FABC2206C11B61254AD69E7476C7DDFAF812A49F9D010AC11D416BDE5197B6300069104D7852
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/main.js
              Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,na,ra,caa,daa,eaa,ib,kb,haa,naa,paa,nc,oc,pc,rc,uaa,yaa,zaa,xaa,Iaa,Gaa,Haa,Eaa,Daa,Faa,zd,Kaa,Laa,xd,Maa,Oaa,Naa,Paa,Qaa,Md,Raa,Saa,Vaa,Waa,Yaa,Zaa,fe,bba,Fe,fba,iba,cba,hba,gba,eba,dba,jba,nba,We,qba,cf,rba,vba,xba,yba,zba,Cba,wf,xf,yf,zf,Eba,Fba,Jba,Gba,Iba,Cf,Nf,Kba,Pf,Qf,Lba,Mba,Oba,Qba,Rba,Vba,Wba,Vf,Xba,Uba,Sba,Tba,Zba,Yba,Xf,bca,aca,cca,ag,dca,fca,gca,hca,kca,gg,ig,jg,ica,jca,nca,kg,lg,mg,oca,og,ng,pca,rca,tca,xca,zca,yca,Bca,Aca,Gca,Hca,Lca,Mca,Fi,Oca,Pca,Qca,Tca,Sca,Uca,Oi,.Rca,Vca,oj,uj,Kj,Lj,bda,Uj,eda,gda
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3
              Entropy (8bit):1.584962500721156
              Encrypted:false
              SSDEEP:
              MD5:8A80554C91D9FCA8ACB82F023DE02F11
              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
              Malicious:false
              Reputation:unknown
              Preview:{}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):894
              Entropy (8bit):7.673447616585424
              Encrypted:false
              SSDEEP:
              MD5:CD28F13E43EDB7A84FE9A44D6468393E
              SHA1:B2C8A5480A0658C76DD5BD942F21C0DD06A8A49B
              SHA-256:3206A494E3539D022FBFF86633F8A54851FD7FA00967DE71AF4742EA104DFC1E
              SHA-512:B1C43628D00F07C189D7D8473CBE72123E4E7994E0DBE8B630B33392C3D7B6C80EEDF084D95FC7FFB0DDB6706CB033BA12F4D8975CAE0FE3DFDA49C40CA8A389
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR... ... .....szz.....gAMA......a....5IDATX..KL.A..g../(.4BL.EA...1"Dc...=(.>..<....i.x1>...`.51.....U..!.....g..};...G_..z..2.3.....f?.....6.\+...v......l>........q.W......\..X......u......"...Btw:5g.?.#........;./.T.L..[.1.|D.0.@l.pj.a.i....+...x..z5.f..`.......$.o9...X.<$.../f]hn......d;....Y.0....R._...q..D.......H{4...uq*..w"B@:..D........w{.tT..AK...(8_..*....3*.......>.kT m..7..M.?(..~.o..q.....A%.......r....Oy....d.R.#.c.. ...&K...t@UN..p.c.Z.i.^../..T.M8..*c.M....2....".I.......$^..Kx.6e...^.(..!....=.i.....#-.9.^....R2W...-....@!*....l[/l.|.1.$ed.l....&>.:..j.5...F....|#.?.K...}._.........@..Vo..f/./qky.4?BY.@P..*.rl....0...?...]g..qF.)<...rk.8.w.f.{a~...y... ...`..`.....?...'.....5M.ct./a....]JH%.j'w....|n`J>$@.r.a.=...B..c}.^........K.;.<s.p;.q&..Y..7f.6...Y..1.-..2..Y.`R..-(X;..a....%...`f.Kt.4....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (6249), with no line terminators
              Category:downloaded
              Size (bytes):6249
              Entropy (8bit):5.084379157735469
              Encrypted:false
              SSDEEP:
              MD5:53273C8C1644308F55EF3B525BDBF928
              SHA1:23EAEECB0DCE6687BD392E6B004BD72C9C4E6F95
              SHA-256:FC0992824210F76A5B02A865B362326A5B46992FC74D6D6CF6E637A4D6AD918E
              SHA-512:BA5A1798A1F622C2AB1BC052E918669A63EF883B9EC7ECC1BA6BC2CDD88748FEF3A0CA281233F40FDF7D243640E2DA8B5A8E10988A13B5E23302674144EC5AA2
              Malicious:false
              Reputation:unknown
              URL:https://app.reach.vote/join/4CVRM7
              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1.00001,viewport-fit=cover"/><link href="https://fonts.googleapis.com/css?family=Montserrat:300,400,500,600,700" rel="stylesheet"/><meta name="apple-mobile-web-app-title" content="Reach"/><meta name="application-name" content="Reach"/><meta name="msapplication-TileColor" content="#2d89ef"/><meta name="theme-color" content="#ffffff"/><meta name="apple-itunes-app" content="app-id=1433809365"/><meta name="google-play-app" content="app-id=com.reachVoteTech"/><meta name="description" content="Reach helps progressive campaigns and organizations meet people where they are."><meta property="og:image" content="https://www.reach.vote/wp-content/uploads/fb-og_share.png"><meta property="og:image:width" content="2400"><meta property="og:image:height" content="1260"><meta property="og:type" con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):569
              Entropy (8bit):4.896633254731508
              Encrypted:false
              SSDEEP:
              MD5:71D6A57D21337114032CA39B294F3591
              SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
              SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
              SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
              Malicious:false
              Reputation:unknown
              URL:https://fonts.googleapis.com/icon?family=Material+Icons
              Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):480
              Entropy (8bit):4.658969913497478
              Encrypted:false
              SSDEEP:
              MD5:5683747CF302B15CFFF0076A6956CD67
              SHA1:37F03673ADA3ECCD174ADEF9DB75E3A34F69E2F3
              SHA-256:0286E2F42C4A41BFABDAF593FF40EA1DDFEFB8C6734A1ED57381327A58E014F8
              SHA-512:0C4E4005AAAE5E95EC2EB24040F5B9211F79EEAF9AD943E564974197C5EDDED712CF38FDCD141F1CEF8AF1FCEFDEF1E2BF93FC17657C05491A661E0FA18976ED
              Malicious:false
              Reputation:unknown
              URL:https://app.reach.vote/manifest.json
              Preview:{. "name": "Reach",. "icons": [. {. "src": "https://reach-vote.firebaseapp.com/pwa/chrome-icon/chrome-icon-192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://reach-vote.firebaseapp.com/pwa/chrome-icon/chrome-icon-512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "start_url": "/",. "display": "minimal-ui",. "orientation": "portrait".}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3646
              Entropy (8bit):7.87670106379699
              Encrypted:false
              SSDEEP:
              MD5:7C2B5DCCB2915FC0EB7CA561E990760C
              SHA1:AC076F8F39DE145F1C61B82A9118CF16B17139A8
              SHA-256:D54C909D6F87AD9B956438C12A46903063C97B9941771DD5557ADE48A76D4F4A
              SHA-512:34C17AE9A2D7A10A0697DEA74B45BE30F0ECBA8B619F91C7E87F7879E37D7BA9451FFEA712041CC37D5AF76593855C4A8D5F89989B7B335B97E34B65A6CF5A9A
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............R.l.....IDATx...Y.\gy......>...G3.].H...V.*I.*......R..R.p...&...!\.@....qy..[...)..6.$(c[..8.i.ek..Lo....Y....Y...{.s.[...%(.0A)..J9LP.a.R...r.......&(.0A)..J9LP.a.R...r.......&(.0A)..J9LP.a.R...r.......&(.0A)..J9LP.a.R...r.......&(.0A)..J9LP.a.R...r.......&(.0A)..J9LP.a>*.D....eC..F.o\.\X.v.Z%>j].....P...]...%8.......j...u...>,|t....QO.>v..=..h..1.....Qkn...U..1\-O.#.7.oD.{ ...........k....../......}.u...fFz`n.cC..R.avJ..gP7FPkbS/..I.."+.+.sS.h.A]?A........P`Eu.a."l.7..#.U......P`Ut.a.".........wNyl(..Jy............sS....D).3.a[.A]=A..M.07..]`Mu.a."............P`]..0W.....{.....s.......Ia..A.;A...07..] .Jy.........m..w~..@..s07%..0..'...y#.My.C.....Ia.A......0W.(.$Z).3.a..A..A]..}07..] ..9...;......m.....rH..s03)......l..sS..T*.`fR.1`P .......(..Z!...al..:A]..}0W.......LO.c.....=m..GWHG).`."..4.JP.j...<.!....lE.9dp....h..Nyt..h...'..C....m...l.+...9.........[l.)..........C.W..w...l...I...L..C.....l..G)....LO
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):229362
              Entropy (8bit):4.911518466467557
              Encrypted:false
              SSDEEP:
              MD5:F2261B27634990F5F9A5CAD1AF021D9F
              SHA1:B56D905696B886743E12B95903358E1B6066AAAD
              SHA-256:5CD819FEC4737F2B84E583485D633862FD92F50640C6D86617A9493F5E4BE1B9
              SHA-512:D3A486A2D32885B7EE93165F898FB69272B49F770D77EAD83A781CDFCF2302B3AEEF86D7F05EE8FF9AD2920FB91FFE690C1DC19DD808CC163218AB2FF242E3DA
              Malicious:false
              Reputation:unknown
              URL:https://reach-vote.firebaseapp.com/static/css/419.8176e9bb.css
              Preview:@import url(https://fonts.googleapis.com/icon?family=Material+Icons);:root{--main-font:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;--second-font:Helvetica Neue,Helvetica,Arial,sans-serif;--xs-font:10px;--sm-font:12px;--md-font:14px;--lg-font:16px;--xl-font:22px;--xxl-font:26px;--xxxl-font:32px;--font-weight-regular:400;--font-weight-semi-bold:600;--font-weight-bold:700;--primary-color:#006cff;--primary-color-faded:#006cff5c;--magenta:#f0f;--red:red;--faded-red:#d0021b1a;--blue:#026afa;--faded-blue:#cfe3ff;--dt-bg-team:#1d1f22;--border-color:rgba(0,0,0,.078);--lighten-black:grey;--lighten-grey:#858585;--light-grey:#ebebeb;--grey:#7a7a7a;--dark-grey:#343434;--green:#28ca42;--faded-green:#02d0021a;--white:#fff;--white5:#ffffff0d;--white10:#ffffff1a;--white20:#ffffff33;--white30:#ffffff4d;--white40:#ffffff66;--white50:#ffffff80;--white60:#ffffff99;--white70:#ffffffb3;--white80:#ffffffcc;--white90:#ffffffe6;--white95:#fffffff2;--bl
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):71195
              Entropy (8bit):4.863447209706865
              Encrypted:false
              SSDEEP:
              MD5:EF47F1D7B8EA2DBD700CD83BC51627E1
              SHA1:6DC1C7B94DA126EBEC47B3DAC3166D1FDF215B2D
              SHA-256:605BC03F146D890EC0130D13D361BCEA5FD24A6865F897ABE977912605839195
              SHA-512:A01D205AFD675B6006140611DA36205B23C69F28ED39C4038E982C52F79560DBC4C6F92C46D43AC85D7AD6945ACCF8931A4C6F2D6A6ADFE9DE6286328099D78A
              Malicious:false
              Reputation:unknown
              URL:https://reach-vote.firebaseapp.com/static/css/944.b93a66e1.css
              Preview:@font-face{font-display:block;font-family:icomoon;font-style:normal;font-weight:400;src:url(../../static/media/icomoon-v6.88b608dfe71b5a26cb96.ttf) format("truetype")}.icon:before{font-family:icomoon!important}.icon,.icon:before{speak:never;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-style:normal;font-variant:normal;font-weight:400;line-height:1;text-transform:none}.icon-ios-thumbs-up-outline-heavy:before{content:"\ec6d"}.icon-ios-thumbs-down-outline-heavy:before{content:"\ec6e"}.icon-shared-galleries:before{content:"\ec69"}.icon-md-megaphone-outline:before{content:"\ec68"}.icon-ios-thumbs-up-outline:before{content:"\eac0"}.icon-ios-thumbs-down-outline:before{content:"\ec10"}.icon-md-bookmark-outline:before{content:"\ec61"}.icon-md-download-outline:before{content:"\ec63"}.icon-ballie-person:before{content:"\ebfb"}.icon-ballie-heart:before{content:"\ec11"}.icon-ballie-check:before{content:"\ec12"}.icon-ballie-plus:before{content:"\ec13"}.icon-ballie-star:be
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (724)
              Category:downloaded
              Size (bytes):441274
              Entropy (8bit):5.6703650806624655
              Encrypted:false
              SSDEEP:
              MD5:0A5DE6F494748245586F0E85EFF6CD2E
              SHA1:02E535897D8A2A2223DD0BD1AF338B02000BE1FD
              SHA-256:97A582679F0B2471D0AC952BB064B9C9770B05BEEF904CE6429A62665A087E65
              SHA-512:E39D312F073CF3E223D9A63DD588DDB78FF1EC8EDF810496F04EA08AE2EB8E5EFD2AB763F3D675F6F72D048C7D6D48A1F409BD9B10E289BD84ADC86F4E454E4A
              Malicious:false
              Reputation:unknown
              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10642)
              Category:dropped
              Size (bytes):11712
              Entropy (8bit):5.93889149991201
              Encrypted:false
              SSDEEP:
              MD5:FEF9DE622950999AD7D4914AF5C2A08D
              SHA1:F29C3B5CF64EE0E9D5AD41C57F33760068383969
              SHA-256:1852FFAC0BCB394224388F1E3D6D35CB244141193082F39516ECAAAEF468DAB0
              SHA-512:A2C84CE3CA81402A4A22B8B9FCB019DD7480B37231E81B6F791AE29C595F53AAB92C59D527CA67097173C5095619A3E4E97A78A204EB7DB730AC425C36638218
              Malicious:false
              Reputation:unknown
              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65466)
              Category:dropped
              Size (bytes):2643231
              Entropy (8bit):5.462536798663682
              Encrypted:false
              SSDEEP:
              MD5:CF0D7069D57A8AAC14D5E780418D9169
              SHA1:E6FB7A2FE5EE67D5E4A739786E48C1C5E4B28F60
              SHA-256:BD21C2F4F48100FC9A368CE10FBC94EC6163D588039D58CEBB2F604FF675EEB5
              SHA-512:8F35E30910B60750A740B22153F4A25B0DA3E0B171CD89A6B93FCC46B2F1ED6B5B112004165E62A39914EF6B03C971855E67E10ABCD85D9BBE7C3718C67293C2
              Malicious:false
              Reputation:unknown
              Preview:/*! For license information please see 419.ca89bea2.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="193c379a-3190-4933-93e4-5bca45ea0b7c",e._sentryDebugIdIdentifier="sentry-dbid-193c379a-3190-4933-93e4-5bca45ea0b7c")}catch(e){}}(),function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="193c379a-3190-4933-93e4-5bca45ea0b7c",e._sentryDebugIdIdentifier="sentry-dbid-193c379a-3190-4933-93e4-5bca45ea0b7c")}catch(e){}}(),(self.webpackChunkweb=self.webpackChunkweb||[]).push([[419],{29084:(e,t,n)=>{"use strict";n.r(t),n.d(t,{NetInfoCellularGeneration:()=>u,NetInfoStateType:()=>l,addEventListener:()=>L,configure:()=>R,default:()=>B,fetch:()=>I,refresh:()=>j,useNetInfo:()
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):1045990
              Entropy (8bit):5.447924818007872
              Encrypted:false
              SSDEEP:
              MD5:CEF069A4B14E1478905787EBEBC81EC5
              SHA1:E203A39C90327065EA0F3B71E1B0B2C8310836F2
              SHA-256:FDDA635A7F02EDD2DEA945FFE933B1F666E9295A26ED62406CA67714E82D0BCD
              SHA-512:3A743CE92225EA13110B4661CF03E86F26F1FE0727074FC4CE74E5A530F7925A0F45535A4F9C8064C414B77D5C5062C296A79E00CBADF6C8CD4AFD8BAB13811F
              Malicious:false
              Reputation:unknown
              URL:https://reach-vote.firebaseapp.com/static/js/app.747a4b9a.js
              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="157203ac-1ac1-4cda-adf9-4e867697ece0",e._sentryDebugIdIdentifier="sentry-dbid-157203ac-1ac1-4cda-adf9-4e867697ece0")}catch(e){}}(),function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="157203ac-1ac1-4cda-adf9-4e867697ece0",e._sentryDebugIdIdentifier="sentry-dbid-157203ac-1ac1-4cda-adf9-4e867697ece0")}catch(e){}}(),(()=>{"use strict";var e={87195:(e,t,n)=>{var r=n(36665);n(46337);var a=n(68238),o=n(13606),s=n(54208),i=n(42233),l=(n(24347),n(10896)),c=n(68882),d=n(33751);const u=JSON.parse('{"1 Reply":"","1 Thread Reply":"","1 reply":"","Allow access to your Gallery":"","Also send to channel":"","Are you sure you want to permanentl
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65466)
              Category:dropped
              Size (bytes):3780093
              Entropy (8bit):5.530480052319779
              Encrypted:false
              SSDEEP:
              MD5:5528923B6BF4214E9B1F10963D354D3E
              SHA1:6D2EEAE2E9C68FFC57595F5549721C9A6124C6E4
              SHA-256:9BF6F42F4EA13E0462F077C66A0EF247F1A43FC8CD61C15AEBA94325134E6F0C
              SHA-512:7500B3E880ABF534B9569E119D8E1D14121DF29710ECD1F3A74E7EB1D385A1E2E54A2283B24A0AB4245EC3633719784EE8A623000A27AE2F765D79759FB6D490
              Malicious:false
              Reputation:unknown
              Preview:/*! For license information please see 633.20861992.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="62f1e5b2-4c53-4b27-a39e-b3f102bf3dea",e._sentryDebugIdIdentifier="sentry-dbid-62f1e5b2-4c53-4b27-a39e-b3f102bf3dea")}catch(e){}}(),function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="62f1e5b2-4c53-4b27-a39e-b3f102bf3dea",e._sentryDebugIdIdentifier="sentry-dbid-62f1e5b2-4c53-4b27-a39e-b3f102bf3dea")}catch(e){}}(),(self.webpackChunkweb=self.webpackChunkweb||[]).push([[633],{67666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>se});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 13640, version 1.0
              Category:downloaded
              Size (bytes):13640
              Entropy (8bit):7.985090637839067
              Encrypted:false
              SSDEEP:
              MD5:61C83FDCF7CDE818937CE93807434FB8
              SHA1:F79BED3A76E827AF4C49D967AF1ED795A4179738
              SHA-256:CEDB226BD7759D04B58BAA1A609E1AEECC1AA5C6C3280C4DB153019F426F3DE0
              SHA-512:4270E9CD7ADC08C5ADF39E611A1ADB849FD802452693B59D3FF4A32B7E24E027BACA5CD834394D5536A1E3FF1ED5A36EB53E730CC73B33813DB4D39479A972C6
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/montserrat/v13/JTURjIg1_i6t8kCHKm45_ZpC3gnD_vx3rCs.woff2
              Preview:wOF2......5H..........4..........................X.."....`.......`.Z..(..6.$..>. ..n..h..r%lc`...G...G"d..f`}..)I....[..!..M7.p$...v..&...e....)............v.fOF...?.. Gg4jJ../..zn....E.".%B. .F.).X......}.;..F.$'/.SK.....g..!..$.\<0.nB..9.....7I.@...@)....=S..w.{<......x....u..;Q..<.N..eo...m......8z.m,...`.......F.....%...Fa.b4O....3.....&!4..K........Yu...}@.....=...A...G.....{....}.E.#..k....._..o.^...S.c....Z.T.#..;./0.|.Cq......\n.....*_.H.gN..`|e#...,R.6[K#?.7..9O]]~...........\.....t.}....9....-.c-p<c....q<...#.ScL. }...O..?.....S..6.4~he_..._..Z..w.{C..D.5.../......EK`:q1_....D.!D..L..J(....K..Go.Y.k.S...m......Ih..!U....cDE..Q.#"..o..y.yI.o..{RG...s.T.@..Op'P.......5...."..0bQ.#...b%. V..b.."6..b/.".v...nY[b.....}2T..W#...h@*.$yA.{>B.@mm...0._.s.#...Ds?..Q.A.r.}7....X.w..2..w.Cx...>.N.B0..\..p&.../Ff.\_...NFn...h*...@... ..7!...!@.'..P...w.7.1.^....j.........\....7..g.EI+..<...w...}.../~3k.ex....}....0...f.,.9.5.X.J..8.../q..(':..&'9I..N.:.)B.:U.iN
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):65
              Entropy (8bit):4.059831082987867
              Encrypted:false
              SSDEEP:
              MD5:0835EC6569CF331B7E4BAEBC30E8A2E4
              SHA1:CBACAFEC1D4B9DC6ADE9947393A9145DCFF2FF89
              SHA-256:924D865BA3D1118330B6946D13EA051350E9EA31970C4542ABBF5BCF470228B2
              SHA-512:47C3B8019B2CC3E9B3EE2730409706381C702B0774DE63636FD00227EBE63FFB38E2AA55DF97CE30C4A6F6B9E6FB40591C329E0644E4499F2E2CCF6C29E947A9
              Malicious:false
              Reputation:unknown
              Preview:{"path":"$","error":"resource does not exist","code":"not-found"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):44
              Entropy (8bit):4.299896391167891
              Encrypted:false
              SSDEEP:
              MD5:9497187E06E5387E8A5A7473F59A8E34
              SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
              SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
              SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
              Malicious:false
              Reputation:unknown
              Preview:{"code":400,"error":"Missing request body"}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
              Category:downloaded
              Size (bytes):33092
              Entropy (8bit):7.993894754675653
              Encrypted:true
              SSDEEP:
              MD5:057478083C1D55EA0C2182B24F6DD72F
              SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
              SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
              SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
              Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3169)
              Category:downloaded
              Size (bytes):232036
              Entropy (8bit):5.550555904168381
              Encrypted:false
              SSDEEP:
              MD5:676A1B5A74AB4D96CC1F6B2F3337499A
              SHA1:6CDFB3DA1B95C0E0066308B1720520BEB5338CE9
              SHA-256:A923F272910CEF8BCBBDBF3D2766D364B516CAF951C7FD40A65891E042FFFB30
              SHA-512:7D611824A739446F2E41457374337780C13C19FEB19E85C8623C1BD3A2B78BD5C50450C2148131B34809BF5BCC4C20B064786872A13CEBE5EDD52F17C7D5BEFE
              Malicious:false
              Reputation:unknown
              URL:https://accounts.google.com/gsi/client
              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1738)
              Category:dropped
              Size (bytes):116951
              Entropy (8bit):5.607346927629369
              Encrypted:false
              SSDEEP:
              MD5:AB8D3738611CD943375BE6CADB16708B
              SHA1:3817E0056682EC93685FD5B553F0888D4290C468
              SHA-256:1DFB6866CCE055ACCE7A5261F5ADFC60B4450777770AF861485E229AE3CC973E
              SHA-512:3436573E07565A64DC1A5F0EBEE13B13C4213B3273A843641E20E8ACB7F2F5780A0AF1B87176412460311B118A7112AE2F7E411A581F1750402F91F54108CC77
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('places', function(_){var Rsa=function(a){const b={notation:"standard",minimumIntegerDigits:1};a.Lg?(b.minimumSignificantDigits=1,b.maximumSignificantDigits=1):a.Kg&&(b.minimumFractionDigits=Math.max(0,a.Fg),b.maximumFractionDigits=3);b.style="decimal";try{let c;(c="en".replace("_","-"))&&c in Psa&&(b.numberingSystem=Psa[c]);a.Eg=new Intl.NumberFormat(c,b)}catch(c){throw a.Eg=null,Error("ECMAScript NumberFormat error: "+c);}Qsa=a.Mg=a.Lg=a.Kg=!1},Ssa=function(a){a=a.codePointAt(0);if(48<=a&&a<58)return a-48;const b=yA.ZB.codePointAt(0);.return b<=a&&a<b+10?a-b:-1},zA=function(a,b){if(!a||!isFinite(a)||b==0)return a;a=String(a).split("e");return parseFloat(a[0]+"e"+(parseInt(a[1]||0,10)+b))},AA=function(){this.Eg=null;this.Mg=this.Kg=this.Lg=!1;this.Fg=0;this.Jg=yA.bG;this.Ig=1;this.Hg=[];Rsa(this)},Tsa=function(a,b){var c=a.Jg,d=(0,_.ya)(a.Ig,a);b=b.replace(_.Mga,function(){c.push("'");return d(c)});return b=b.replace(_.Lga,function(e,f){c.push(f);return d(c)})}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 13464, version 1.0
              Category:downloaded
              Size (bytes):13464
              Entropy (8bit):7.9821401966032735
              Encrypted:false
              SSDEEP:
              MD5:61DEED26A193246C876D28E18EABF5BD
              SHA1:6C060492F480368D2123BDF91D7CEB713BE2A402
              SHA-256:A6DE304C233A1B4D07424CB88BA16DC46FB015B3F659CDB2B2357E96AF161082
              SHA-512:D7FBA95412660B1C24E25E896FFBDC9455E010DABDF14CE0AED5458BA9A05E773F5667A4BB17407FCA5B91A79249BFE77E4A0B10303A0C18F61EAE0E330FC986
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/montserrat/v13/JTURjIg1_i6t8kCHKm45_bZF3gnD_vx3rCs.woff2
              Preview:wOF2......4...........4>.........................X.......`.......d....(..6.$..>. ..z..h..r....#......D....y..0*..'E...-.}2.'......%.@E1..R.".'..6...ek.\..9..9......*D.....j6.77...v.?.*.A0Ah...3.jc..;..F.$'/......JW....a$R..Z...wX...tZ.48B..f>@.W.Ob.....nz.*U.Y..K..1.X&...n...a..M..DEZ........1....1cm..E..m.J....os.....?.?...........NR3.............$.EBp.#....P.......m!.Q...'...p.......sFk.l......_.Y....@.&..&0.0...:........U.rvuz.=ZC.9s..........RS........oY~n....Z`..n..5.....#s....^..8...,....x...\<$.V.+.Z.}!...!....Wr..}....P..cFG.....<z..<@..x..2.KV....Jp..xi..?.S:... .....V:...|W....9,.+S.O..Z...7.~...zCk............!..*.+..STM&}|....3TTj...u......Nk.....D..-.......%O.4.....{.`.0..a.0.hF...-.y.U....?........T@JjC....!..V.6.A:...?d.I.)fC.Z.A@..`.j3..8.F..$....P....../zi.w..^...2....._??...0...:.....uQ.|..v.bh..e5...`..C.u....k.....jr.b.....4kgA...a.......E.J.c...@I.0J8......:y....@...h..I..;.X....#.K.......Ef..../|...../...'..^.|...7.!..'._.cE.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3169)
              Category:dropped
              Size (bytes):232092
              Entropy (8bit):5.550562271821976
              Encrypted:false
              SSDEEP:
              MD5:98D726796F420810DD45372ABFE6DE55
              SHA1:53C724D5D6914EF4CD4E5B9B339B3E7559F6024C
              SHA-256:7883634A1217D887B99DB89DABE33C3B0B7FCC077721A10128ABFF7F9DF77708
              SHA-512:6BFAFD2B8DD8CA48E3B2FCFDFD46E146DEF6226BCE06A4FBBBA7639EF6C9A0C8C6771C86046BDCC9D347B2FB03D173C1D024C4B526826DAA5B1BDD1AE04B654E
              Malicious:false
              Reputation:unknown
              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0xe05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
              No static file info