Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://climate-consultant.informer.com/6.0/

Overview

General Information

Sample URL:https://climate-consultant.informer.com/6.0/
Analysis ID:1529313
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected ZipBomb
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1948,i,6720113774803631336,3136544522294485174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://climate-consultant.informer.com/6.0/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 1544 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\d28b8b54-173f-4cb6-a9d4-e887de1bfc14.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    C:\Users\user\Downloads\d28b8b54-173f-4cb6-a9d4-e887de1bfc14.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: https://climate-consultant.informer.com/HTTP Parser: Base64 decoded: [null,null,null,3]
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: https://climate-consultant.informer.com/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49805 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49946 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49947 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.161:443 -> 192.168.2.16:49948 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: climate-consultant.informer.com
      Source: global trafficDNS traffic detected: DNS query: img.informer.com
      Source: global trafficDNS traffic detected: DNS query: hits.informer.com
      Source: global trafficDNS traffic detected: DNS query: software.informer.com
      Source: global trafficDNS traffic detected: DNS query: i.informer.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: download.informer.com
      Source: global trafficDNS traffic detected: DNS query: www.sbse.org
      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: static.websitehostserver.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49805 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49946 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49947 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.161:443 -> 192.168.2.16:49948 version: TLS 1.2
      Source: classification engineClassification label: mal48.evad.win@29/127@50/402
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1948,i,6720113774803631336,3136544522294485174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://climate-consultant.informer.com/6.0/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1948,i,6720113774803631336,3136544522294485174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: Yara matchFile source: C:\Users\user\Downloads\d28b8b54-173f-4cb6-a9d4-e887de1bfc14.tmp, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Virtualization/Sandbox Evasion
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Virtualization/Sandbox Evasion
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Rundll32
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Process Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      software.informer.com
      104.22.16.194
      truefalse
        unknown
        star-mini.c10r.facebook.com
        157.240.253.35
        truefalse
          unknown
          static.websitehostserver.net
          184.154.77.10
          truefalse
            unknown
            img.informer.com
            74.117.179.70
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.251.9
              truefalse
                unknown
                download.informer.com
                89.187.179.101
                truefalse
                  unknown
                  hits.informer.com
                  204.155.159.109
                  truefalse
                    unknown
                    googleads.g.doubleclick.net
                    142.250.184.194
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        unknown
                        climate-consultant.informer.com
                        104.22.16.194
                        truefalse
                          unknown
                          i.informer.com
                          104.22.17.194
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.100
                            truefalse
                              unknown
                              sbse.org
                              108.178.43.142
                              truefalse
                                unknown
                                www.facebook.com
                                unknown
                                unknownfalse
                                  unknown
                                  connect.facebook.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    use.fontawesome.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.sbse.org
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://climate-consultant.informer.com/false
                                          unknown
                                          https://www.sbse.org/resources/climate-consultantfalse
                                            unknown
                                            https://climate-consultant.informer.com/download/false
                                              unknown
                                              https://climate-consultant.informer.com/6.0/false
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.186.68
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.22.17.194
                                                i.informer.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.106
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.130.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                104.22.16.194
                                                software.informer.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.184.225
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                35.190.80.1
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.72
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                142.250.184.194
                                                googleads.g.doubleclick.netUnited States
                                                15169GOOGLEUSfalse
                                                157.240.0.35
                                                unknownUnited States
                                                32934FACEBOOKUSfalse
                                                172.217.18.3
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.42
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                89.187.179.101
                                                download.informer.comCzech Republic
                                                60068CDN77GBfalse
                                                142.250.185.193
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.194
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.238
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.67.43.115
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                157.240.253.35
                                                star-mini.c10r.facebook.comUnited States
                                                32934FACEBOOKUSfalse
                                                216.58.212.162
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.67.176.164
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                74.117.179.70
                                                img.informer.comUnited States
                                                40824WZCOM-USfalse
                                                172.67.142.245
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.200
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                108.178.43.142
                                                sbse.orgUnited States
                                                32475SINGLEHOP-LLCUSfalse
                                                157.240.0.6
                                                unknownUnited States
                                                32934FACEBOOKUSfalse
                                                216.58.206.35
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                64.233.166.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.194.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                142.250.184.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                204.155.159.109
                                                hits.informer.comUnited States
                                                40824WZCOM-USfalse
                                                172.217.18.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                66.102.1.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.212.136
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.212.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.162
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.65
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.132
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.136
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                157.240.251.9
                                                scontent.xx.fbcdn.netUnited States
                                                32934FACEBOOKUSfalse
                                                64.233.167.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.80.92
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                184.154.77.10
                                                static.websitehostserver.netUnited States
                                                32475SINGLEHOP-LLCUSfalse
                                                IP
                                                192.168.2.17
                                                192.168.2.16
                                                192.168.2.10
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1529313
                                                Start date and time:2024-10-08 20:52:02 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://climate-consultant.informer.com/6.0/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:18
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.evad.win@29/127@50/402
                                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.238, 64.233.167.84
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Skipping network analysis since amount of network traffic is too extensive
                                                • VT rate limit hit for: https://climate-consultant.informer.com/6.0/
                                                InputOutput
                                                URL: https://climate-consultant.informer.com/6.0/ Model: jbxai
                                                {
                                                "brand":["Parallels Software International,
                                                 Inc."],
                                                "contains_trigger_text":false,
                                                "trigger_text":"",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["username",
                                                "password"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Climate Consultant 6.0.15 FREE Climate Consultant is a simple to use,
                                                 graphic-based computer program 4 226 votes Latest version: 6.0.17 See all Developer: Parallels Software International,
                                                 Inc. Your vote: Review Download Comments (9) Questions & Answers (11) Climate Consultant is a simple-to-use,
                                                 graphic-based computer program that helps architects,
                                                 builders,
                                                 contractor,
                                                 homeowners,
                                                 and students understand their local climate. It uses annual 8760 hour EPW format climate data that is made available at no cost by the Department of Energy for thousands of weather stations around the world. Climate Consultant translates this raw climate data into dozens of meaningful graphic displays. Editorial review: READ A FULL REVIEW",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/6.0/ Model: jbxai
                                                {
                                                "phishing_score":8,
                                                "brands":"Parallels Software International,
                                                 Inc.",
                                                "legit_domain":"parallels.com",
                                                "classification":"known",
                                                "reasons":["The brand 'Parallels Software International,
                                                 Inc.' is known and typically associated with the domain 'parallels.com'.",
                                                "The URL 'climate-consultant.informer.com' does not match the legitimate domain 'parallels.com'.",
                                                "The domain 'informer.com' is not directly associated with Parallels,
                                                 which raises suspicion.",
                                                "The presence of a generic subdomain 'climate-consultant' and the use of 'informer.com' could indicate a phishing attempt.",
                                                "The input field 'username' is often targeted in phishing attacks to capture user credentials."],
                                                "brand_matches":[false],
                                                "url_match":true,
                                                "brand_input":"Parallels Software International,
                                                 Inc.",
                                                "input_fields":"username"}
                                                URL: https://climate-consultant.informer.com/6.0/ Model: jbxai
                                                {
                                                "brand":["Parallels Software International,
                                                 Inc."],
                                                "contains_trigger_text":false,
                                                "trigger_text":"",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["unknown"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Climate Consultant is a simple-to-use,
                                                 graphic-based computer program that helps architects,
                                                 builders,
                                                 contractor,
                                                 homeowners,
                                                 and students understand their local climate. It uses annual 8760 hour EPW format climate data that is made available at no cost by the Department of Energy for thousands of weather stations around the world. Climate Consultant translates this raw climate data into dozens of meaningful graphic displays.",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/download/ Model: jbxai
                                                {
                                                "brand":["Software Informer"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Downloading the latest version from Software Informer",
                                                "prominent_button_name":"Visit the home page",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Climate Consultant download Provides useful information about climate Downloading the latest version from Software Informer Scanned by 74 antivirus programs on May 25,
                                                 2023. The file is clean,
                                                 see the report. If your download is not starting,
                                                 click here. Version: 6.0 (x64) Date update: Jul 26,
                                                 2022 File name: climate60b17x64.zip Size: 61.4 MB",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/download/ Model: jbxai
                                                {
                                                "brand":["Software Informer"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Downloading the latest version from Software Informer",
                                                "prominent_button_name":"Visit the home page",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Climate Consultant download Provides useful information about climate Download Review Comments (9) Questions & Answers (11) Advertisement Downloading the latest version from Software Informer Scanned by 74 antivirus programs on May 25,
                                                 2023. The file is clean,
                                                 see the report. If your download is not starting,
                                                 click here. Version: 6.0 (x64) Date update: Jul 26,
                                                 2022 File name: climate60b17x64.zip Size: 61.4 MB",
                                                "has_visible_qrcode":false}
                                                URL: https://www.sbse.org/resources/climate-consultant Model: jbxai
                                                {
                                                "brand":["SBSE"],
                                                "contains_trigger_text":false,
                                                "trigger_text":"",
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"About SBSE Board Scholarships Past Awards Past Recipients By-Laws Annual Meeting Minutes Membership Contact Help Adding Content Adding New Resources Adding a Retreat Page Editing Content The Text Editor Uploading Images Editing Your Profile Society of Building Science Educators News & Events Latest News Newsletters Events Retreats Tool Days Resources Building Enclosure Energy Heating & Cooling Day-Lighting Acoustics Water Ecology Sustainability Resilience Rating Systems Courses My account Membership Login Home Climate Consultant",
                                                "has_visible_qrcode":false}
                                                URL: https://www.sbse.org/resources/climate-consultant Model: jbxai
                                                {
                                                "brand":["UCLA"],
                                                "contains_trigger_text":false,
                                                "trigger_text":"",
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Climate Consultant is a simple to use,
                                                 graphic-based computer program that helps architects,
                                                 builders,
                                                 contractor,
                                                 homeowners,
                                                 and students understand their local climate.",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/ Model: jbxai
                                                {
                                                "brand":["Climate Consultant"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Click 'Download'",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["Freeware",
                                                "Used by 8 people",
                                                "Old versions"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Download > 2 Easy Steps 1. Click 'Download' 2. Add MultiSearch for Chrome architects,
                                                 builders,
                                                 engineers,
                                                 or also by simple homeowners or students. Its main advantages are accuracy and easiness of use. It is very reliable and accurate thanks to the fact that it uses the annual 8760 hour EPW format climate data provided for free by the Department of Energy. It is easy-to-use and effective for anyone thanks to the fact that it transforms the raw climate data into easy-to-understand,
                                                 meaningful charts,
                                                 graphs,
                                                 and other graphic displays. Climate Consultant can plot the climate data in such way that its impact over buildings and other built forms will be clear and obvious for anyone. Creating more energy efficient and more sustainable buildings gets to be an easy-to-achieve purpose. Climate Consultant is really comprehensive. It plots a lot of data,
                                                 including information related to humidity,
                                                 temperature,
                                                 sun shading,
                                                 and many other more. Handy guidelines are provided for various design strategies. Considering it's also free,
                                                 I can only recommend Climate Consultant to anyone in need of such tools. It's both feature-rich and simple-to-use,
                                                 and it has no downsides or flaws.",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/ Model: jbxai
                                                {
                                                "brand":["Climate Consultant"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Click here to view document",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["Freeware",
                                                "Used by 8 people",
                                                "Old versions"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Provides graphic displays with meaningful data about weather and climate analysis. It comes in handy for architects for example,
                                                 that need to construct buildings in all kind of regions each with its own climate and weather,
                                                 based on analysis,
                                                 the architects can decide what materials to use for constructions. Also,
                                                 it is a good teaching solution for students,
                                                 to help them understand local and foreign climate. Climate Consultant is a powerful yet easy-to-use application that provides comprehensive and accurate data about the local climate. The data is shown in such manner that it can be easily understood and used by various types of professionals like architects,
                                                 builders,
                                                 engineers,
                                                 or also by simple homeowners or students. Its main advantages are accuracy and easiness of use. It is very reliable and accurate thanks to the fact that it uses the annual 8760 hour EPW format climate data provided for free by the Department of Energy. It is easy-to-use and effective for anyone thanks to the fact that it transforms the raw climate data into easy-to-understand,
                                                 meaningful charts,
                                                 graphs,
                                                 and other graphic displays. Climate Consultant can plot the climate data in such way that its impact over buildings and other built forms will be clear and obvious for anyone. Creating more energy efficient and more sustainable buildings gets to be an easy-to-achieve purpose. Climate Consultant is really comprehensive. It plots a lot of data,
                                                 including information related to humidity,
                                                 temperature,
                                                 sun shading,
                                                 and many other more. Handy guidelines are provided for various design strategies. Considering it's also free,
                                                 I can only recommend Climate Consultant to anyone in need of such tools. It's both feature-rich and simple-to-use,
                                                 and it has no downsides or flaws.",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/ Model: jbxai
                                                {
                                                "brand":["Climate Consultant"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Download",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["Freeware",
                                                "Used by 8 people",
                                                "Old versions"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Provides graphic displays with meaningful data about weather and climate analysis. It comes in handy for architects for example,
                                                 that need to construct buildings in all kind of regions each with its own climate and weather,
                                                 based on analysis,
                                                 the architects can decide what materials to use for constructions. Also,
                                                 it is a good teaching solution for students,
                                                 to help them understand local and foreign climate. Climate Consultant is a powerful yet easy-to-use application that provides comprehensive and accurate data about the local climate. The data is shown in such manner that it can be easily understood and used by various types of professionals like architects,
                                                 builders,
                                                 engineers,
                                                 or also by simple homeowners or students. Its main advantages are accuracy and easiness of use. It is very reliable and accurate thanks to the fact that it uses the annual 8760 hour EPW format climate data provided for free by the Department of Energy. It is easy-to-use and effective for anyone thanks to the fact that it transforms the raw climate data into easy-to-understand,
                                                 meaningful charts,
                                                 graphs,
                                                 and other graphic displays. Climate Consultant can plot the climate data in such way that its impact over buildings and other built forms will be clear and obvious for anyone. Creating more energy efficient and more sustainable buildings gets to be an easy-to-achieve purpose. Climate Consultant is really comprehensive. It plots a lot of data,
                                                 including information related to humidity,
                                                 temperature,
                                                 sun shading,
                                                 and many other more. Handy guidelines are provided for various design strategies. Considering it's also free,
                                                 I can only recommend Climate Consultant to anyone in need of such tools. It's both feature-rich and simple-to-use,
                                                 and it has no downsides or flaws.",
                                                "has_visible_qrcode":false}
                                                URL: https://climate-consultant.informer.com/ Model: jbxai
                                                "{
                                                   \"brand\": [\"MS Senior editor\"],
                                                   \"contains_trigger_text\": false,
                                                   \"trigger_text\": \"\",
                                                   \"prominent_button_name\": \"Download\",
                                                   \"text_input_field_labels\": [\"unknown\"],
                                                   \"pdf_icon_visible\": false,
                                                   \"has_visible_captcha\": false,
                                                   \"has_urgent_text\": false,
                                                   \"text\": \"Download > 2 Easy Steps 1. Click \"Download\" 2. Add MultiSearch for Chrome architects,
                                                 builders,
                                                 engineers,
                                                 or also by simple homeowners or students. Its main advantages are accuracy and easiness of use. It is very reliable and accurate thanks to the fact that it uses the annual 8760 hour EPW format climate data provided for free by the Department of Energy. It is easy-to-use and effective for anyone thanks to the fact that it transforms the raw climate data into easy-to-understand,
                                                 meaningful charts,
                                                 graphs,
                                                 and other graphic displays. Climate Consultant can plot the climate data in such way that its impact over buildings and other built forms will be clear and obvious for anyone. Creating more energy efficient and more sustainable buildings gets to be an easy-to-achieve purpose. Climate Consultant is really comprehensive. It plots a lot of data,
                                                 including information related to humidity,
                                                 temperature,
                                                 sun shading,
                                                 and many other more. Handy guidelines are provided for various design strategies. Considering it's also free,
                                                 I can only recommend Climate Consultant to anyone in need of such tools. It's both feature-rich and simple-to-use,
                                                 and it has no downsides or flaws. Margie Smeer Editor rating: 5 stars Download > 2 Easy Steps 1. Click \"Download\" 2. Add MultiSearch for Chrome\" }
                                                "
                                                URL: https://climate-consultant.informer.com/ Model: jbxai
                                                {
                                                "brand":["Climate Consultant"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"Download",
                                                "prominent_button_name":"Download",
                                                "text_input_field_labels":["Freeware",
                                                "Used by 8 people",
                                                "Old versions"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "text":"Provides graphic displays with meaningful data about weather and climate analysis. It comes in handy for architects for example,
                                                 that need to construct buildings in all kind of regions each with its own climate and weather,
                                                 based on analysis,
                                                 the architects can decide what materials to use for constructions. Also,
                                                 it is a good teaching solution for students,
                                                 to help them understand local and foreign climate. Climate Consultant is a powerful yet easy-to-use application that provides comprehensive and accurate data about the local climate. The data is shown in such manner that it can be easily understood and used by various types of professionals like architects,
                                                 builders,
                                                 engineers,
                                                 or also by simple homeowners or students. Its main advantages are accuracy and easiness of use. It is very reliable and accurate thanks to the fact that it uses the annual 8760 hour EPW format climate data provided for free by the Department of Energy. It is easy-to-use and effective for anyone thanks to the fact that it transforms the raw climate data into easy-to-understand,
                                                 meaningful charts,
                                                 graphs,
                                                 and other graphic displays. Climate Consultant can plot the climate data in such way that its impact over buildings and other built forms will be clear and obvious for anyone. Creating more energy efficient and more sustainable buildings gets to be an easy-to-achieve purpose. Climate Consultant is really comprehensive. It plots a lot of data,
                                                 including information related to humidity,
                                                 temperature,
                                                 sun shading,
                                                 and many other more. Handy guidelines are provided for various design strategies. Considering it's also free,
                                                 I can only recommend Climate Consultant to anyone in need of such tools. It's both feature-rich and simple-to-use,
                                                 and it has no downsides or flaws.",
                                                "has_visible_qrcode":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.0146355030814345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D0178B6BF50A9831E96740736D6D9EB
                                                SHA1:645F5E6FFCBDEF3C223EE47160C1A270F74B8202
                                                SHA-256:E4E2D2125CD70D2326CA97A5FDD9984C99812201CD4840A0BB29FE0AB1C8E71B
                                                SHA-512:11B5A7F09066AD6FE34E7FEBBCEBF33DE8961C220FADE3EB84A86C320FB9E3165461FEE245356B38B7263772DBC1DBA771FB3A0186B0C3BB6B1C61AA0F6F7872
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:52:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.00785360380031
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CFBD3543C3DE69F5E231B1F628725C07
                                                SHA1:06CE37D78E15F20E36F3AB26C1B1B43F7D93ABA6
                                                SHA-256:B1EC2CE427D534E798F8B9A55E078EADCF34B754DA915A2CD61566BB15A55A17
                                                SHA-512:950622F95AC485FF903EC5A00446F3E7862284FAE62164306B145ECDBB0B57BAC2F20D9DC7A39FFF534EC05DE1C57A7B486372B47B900A7CAA8069903461DDE0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....A?....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:52:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.004436622671531
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:93C65AC83F35DE6C59C65390E5211C49
                                                SHA1:4B4FD8C6201FED494229ADE1E6E8F627721499F6
                                                SHA-256:A00D897AE681DDA94FA3EC3D78A6B8B131FDA4FE0F71129ECF1995453ADEDCB2
                                                SHA-512:2CDD36E06A89F13BC7E3D4CC5F16547BA0B75B5E357B59C2E2F42107EA0DBC14BAC7FE8B4D1F700CE299C45643E02E2920AFAC599E1C6FFE2DCD40FB9B48C801
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....58?....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                Category:dropped
                                                Size (bytes):64387740
                                                Entropy (8bit):7.90698865634002
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F9D125C58E41D7AA1237E7189AD8B286
                                                SHA1:B4A7A56469E55AA9C023127C8DCFA9CCA8BD030C
                                                SHA-256:0160B9F816DF37B3E8B550FC994B885132EEB6289DE0E85751E9209298ADA8C8
                                                SHA-512:A14CF7F5565D23FD0F3738299BAC1EEAF06C7D534771F23B2C96D95EC59D5996E9452E3F7D217D506AC10281CFF27E15C817D0482CFD975FB10FBABFC09BBF9B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK.........RS..GKu...u.......Climate60b17x64.exeMZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................,......@.............@..........................0...................@..............................P...................................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P.............@......................@..P.......................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8AC8708431ED658F38A5653D3AD97D67
                                                SHA1:6DF8308960827D50F0FACDFAEEDC7A68B0DBA140
                                                SHA-256:4D60334FDA191A48318B9B414E8683792F5AD2A1B6F8E661E25584AF74E8D345
                                                SHA-512:F45B51BB3C74496C75B961A6D97209D135396F8D01652A81DBDBCFF51216BBE7F64033BDFE3BB1359052FDEE2FF5E46E09922AD9BB5CB7F87C4F4FE3D70F9412
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK.........RS..GKu...u.......Climate60b17x64.exeMZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................,......@.............@..........................0...................@..............................P...................................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P.............@......................@..P.......................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                Category:dropped
                                                Size (bytes):64407585
                                                Entropy (8bit):7.999971313597637
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:8AC8708431ED658F38A5653D3AD97D67
                                                SHA1:6DF8308960827D50F0FACDFAEEDC7A68B0DBA140
                                                SHA-256:4D60334FDA191A48318B9B414E8683792F5AD2A1B6F8E661E25584AF74E8D345
                                                SHA-512:F45B51BB3C74496C75B961A6D97209D135396F8D01652A81DBDBCFF51216BBE7F64033BDFE3BB1359052FDEE2FF5E46E09922AD9BB5CB7F87C4F4FE3D70F9412
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK.........RS..GKu...u.......Climate60b17x64.exeMZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................,......@.............@..........................0...................@..............................P...................................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P.............@......................@..P.......................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                Category:dropped
                                                Size (bytes):16078
                                                Entropy (8bit):6.325769992371666
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:36DA304F758FE38CC8975229D650C28C
                                                SHA1:D89D3C85F09474623119BF245BF4DC141CE02F34
                                                SHA-256:B21A0E6FDBA548AA0603612E743C4EF0CB903C7E83DAEE282A10D6CA8DF17F5F
                                                SHA-512:BAF09DAEF2141401ECA2A4EAA0C4A922794CB4F681F0F0CC43DFFB8BA09858EED8F909C1D185DA9964309B316A76C012D09CAD8CE2ED3A443F7BCDF29B2F00C8
                                                Malicious:true
                                                Yara Hits:
                                                • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\d28b8b54-173f-4cb6-a9d4-e887de1bfc14.tmp, Author: Joe Security
                                                • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\d28b8b54-173f-4cb6-a9d4-e887de1bfc14.tmp, Author: Joe Security
                                                Reputation:unknown
                                                Preview:PK.........RS..GKu...u.......Climate60b17x64.exeMZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................,......@.............@..........................0...................@..............................P...................................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P.............@......................@..P.......................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3515)
                                                Category:dropped
                                                Size (bytes):211298
                                                Entropy (8bit):5.434411940022077
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):524
                                                Entropy (8bit):7.42345953017774
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3AE04766BA36844D6C5EEABCA85336F5
                                                SHA1:56EBA2154EB4DE3F7F8B589D23ADDCFC8D471F73
                                                SHA-256:3B1BCB0D822EE7DE3F253F338F2DC2734CAA3350EF28A7574B5D46B7DCA3D776
                                                SHA-512:33C4E1E69B1372D70F4AE9D3862E70B7419981226CE188BD0FE93898C0EFBE3274B693D2E7AAB4306AC2ED952E9757D254E8C3A42E0C02ED8DE3881237853FD6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/32/4696/4696540.png
                                                Preview:.PNG........IHDR... ... .....szz.....IDATX..W... ..n....&..si.>\.....6.$v&.a.1...j.P.>......>.../.P.O. .$5...D.Q!.....1.l.L......" ....BS.)EHR.\..B.......PS......-...<*......S5@`.&a^...,j`..C...w...ZS.....H....2{Y8X.q...8.f....-..*..+...{...S.o].0....6.13I...@]..ai0..}a..>.>.....M...Q.G..`uo..765@@ .v...)%....{F.5...GP.SJ..K..Y.......(BRJ.\..LH.1..NX.x.O.W..6.K....?.+R3..5.x...&..^_9.PJI....H.w{..T...l.D...$..{...w.R`<.v........N%/.......G..o...F...).sy7v..,..:..vB..1V...........8r...X)....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1055)
                                                Category:downloaded
                                                Size (bytes):2690
                                                Entropy (8bit):5.39866636776827
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/window_focus_fy2021.js
                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4006)
                                                Category:downloaded
                                                Size (bytes):157393
                                                Entropy (8bit):5.604200740179362
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:48AD5E1DA7D2E7E240D96BEEA3ABCDCD
                                                SHA1:B7916AFC2D0C4BF9FEF078C4AACF1045C2CB0CB4
                                                SHA-256:03EEEAA52F4F59C2D950836D02A3F3294EF14B909CD02DADB94823B22DB91223
                                                SHA-512:303DE3369F8EE90818014C36ECF11DE538204C5C2DBFC1A3C86D81A327197C9BA8EF1A2D5379025E4272D74CE9868B30B7F847495E91C33FD4C70EC2720DB2D5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C++ source, ASCII text, with very long lines (2873)
                                                Category:downloaded
                                                Size (bytes):9031
                                                Entropy (8bit):5.527216820529872
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5551
                                                Entropy (8bit):7.944446987862365
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A309EC3B831CDFB8F0E967AC2A10FBCB
                                                SHA1:037402A617F68C0039BF7C5E9CF9F0D805CA3C52
                                                SHA-256:6459B00C8918946BE1435AB085791D8020657398B0B85A2FD56CA591DA2EC65A
                                                SHA-512:CFE4F5ADE1EE59B680EB872B0345D651ED31C23FD58EB67BC8549C03079A161259AD5AF99F48C3DDC9E48CC615D133890B382CCBD550FE2C87EAA2242D4CA92F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/48/3921/3921206.png
                                                Preview:.PNG........IHDR...0...0.....W......vIDATh...wx.U...l6=.C......(.......*.(( M...)R...A..".......^BKB*I6m...M6..{..r.....}..{.y.....t$..#..x.{}.<..k....Z.y..^.>.y.S..O...B)<................;}.....ZdT]gx.X...._a......../......R)..5..Oc..[....E.....Y....AF.{5...0).{..,.r....D..y..l..aA.>F.Q.....t..P).."..}T2..O....F0#z.'"....L....!&.._..(3..Eh.F./..f...B'Q...,2.V'-j......*..B.._W$.g...c%......u...[..m.....9z...C..q..JB.tt]c..L.nK!6....D..<.Ch.Yy.N.1a..O.....,.[2..Q..^._..m.o.i.v.....I.......3i5d.N...E.x.........9..7R..[.i..%*T...*!..E%...^.eN...VU]L.?....$.y......_/2..E.....+..._._.`.O....tx-..c..$?...E.N\*...Ea..,....{/...#...T.g........;.f..h..9....D~......../...y..*..r...*.w.L.......@.K.U...Or1.....5......Bd0.JV...+.Y:.H...(...'i..f..].[.nL;..AJF..'.".O.....V<.v..f.|..g.X;.>5cL...^...b1*n)^O)a..L.|`X.@.s.L{7.@.r.G.........h).......PU.w..#.O.._.......A.?Mh....C..K...9....7.).&Aa...__cR.h.+......s:.n.5....+L].>.|+..=SUu|.Zi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):3653
                                                Entropy (8bit):4.268642514229619
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:75DC8C77DBD3A3245B95EF89AF3B17F9
                                                SHA1:14A099EC8E7063268BC9FA161177E6AEB3FFF8F7
                                                SHA-256:67466B15C5AA4E57D1432761FD6A7E352ACC9CBAD12F7410EF66E4DA6464045F
                                                SHA-512:682A8F1435766459320DD2351A1ACDC2AD5A6E480B8EBF08046BACCCFAE6C315C8C8C57823119DA80C22D79684AC4149268C7CA24E93AFC0B46AC57449D4EFC7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function() {.. if (typeof jsparams != 'undefined') {. var platform_re = /(software|linux|macdownload)\.informer\.com/;. var matches = platform_re.exec(document.domain.toLowerCase());. var platform0 = "software";. if (matches != null). platform0 = matches[1];.. var loader = new Image(),. rarr = platform0 == "software" ?. [8706,8708,2601,3734,8707,8657,8658,8659,8780,8708,245]. :. [8734,2959,3731,8735,8686,8687,8688,8781,8736,2315],. jarr = jsparams.split(',');.. // console.log(rarr). for (var i = 0; i < jarr.length; i++) {. // console.log(jarr[i]). if (rarr.indexOf(parseInt(jarr[i], 10)) > -1) {. // console.log('==='). jarr.splice(i, 1);. }. }. // console.log(platform0);. jsparams = jarr.join(',');. // console.log(jsparams);. // console.log(document.referrer).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):444
                                                Entropy (8bit):7.328072336212265
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:86DE85051109F0CBE02EF0E08B40AB8E
                                                SHA1:85BE0B1291A99F9468EC469DB7334E0EE3C4B749
                                                SHA-256:2E3B8E29E17F035421ADE4563B5D8C5DEE946C87B2340A441D5BA832FC9E8A82
                                                SHA-512:CEA82F8E11F74F9A39A124384D4CDD41CADCC1AE51EFB84FFE4AA507611BAEB32E0740F404811CE9AF3E7591125F93944018E5B345302AF9A908E53BE14436AD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/32/6090/6090694.png
                                                Preview:.PNG........IHDR... ... .....szz.....IDATX..WA..!..l./..yZxY.a6c....^.*....N:...x'.........2.QD.Z...L.........z!#....K\.N~.^....]h\..?...TU:|,....Gk3..-...v.b...QU..gY...2..1-.....v.fF...m.:.g.z..M....g...:[....Pk........i=d.gA..o.Z+J).I.:...xA.B...S..<..mkf....(.<-z..mv<..D../.w.R.Zk....L__;~&.u.[.W.C....>.{..b..Xk.f.U.....".3.KiO.?.......V.._:.......c...ZZ,.>..........8..DD...dd#..}u..{...}.....7....#.......8zt....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 81 x 10, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):421
                                                Entropy (8bit):7.051880105090296
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:18734085378A7007B446831C61685333
                                                SHA1:44FF703A2C62404DC73B7D389AE8A85158F8DA5D
                                                SHA-256:604CB6237D8D460885D708C835F122F1357369BDC7CB3392550126B23B5A5042
                                                SHA-512:AEC12A72688EFEDBC8E189C00ED461D4667F4DA74A31D691A40C2CEF09CB29FD53104B39A949B4883996F6BE40908D4FB58143676847258E9BF5B174B664C125
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v3/advertisement.png
                                                Preview:.PNG........IHDR...Q...........B0...0PLTELiq.....................................................tRNS.w.D."..f..3.U....2....IDATx.... ...6v.... ;.Kj*.'.F....F..b...........?.G2..8~..(S...-T!..5.Su..%e...eM.Pk.\e....:M.L..6..&#3Hg...N....M.UFJ....>......<U.....[...2aq|8.C..vo.?..1...a.Q.@.v...y....XNQ/".k........)..E...h.N...Hd..D.eJ...Ov...F...b...].@..(.E.f..RL........U..Oq.;.O.._|...`&A.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15784
                                                Category:downloaded
                                                Size (bytes):6390
                                                Entropy (8bit):7.97112222510926
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AB06E1431300F42A57B4677A71DC6CAE
                                                SHA1:E0F55B9F1A31C5C11FB34386AAE0424E01DE1661
                                                SHA-256:CD47E530AC8664A5A0FC0BD273D54CFD21A1934CBE3E61D08E10F29B882CB30A
                                                SHA-512:DA1A1ABF9F226C062FAC304CD1858ED16E196684714F8BE453A43BBF3C04483E49C952EA257665F224B942399193107CCEA6C3F88D243CC670F36DB668C3187F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/js/sw-toolbox.js
                                                Preview:...........[ks.F..._.a..`.!.v....rly.].JI.(:..M.c...G...{..n..(;...S".@.n....GO.'.|q_$.Ye=?.....TZ.Y.Y...:.G.u.KY...{b.O"..2..,..U..z.F..O.._.(.<..{.C/......X.ym..{+.+..%ZHJk..Wy..Ee%....E..Y$...q/.........r....V>.f...kVU........y.^^L.R5.......'.0.'..,.ei.......p.AD.5....V^X.xV.4.."..l*.2.T.a!.XqRVEr]W...#.0....P.Y......~y}qz!.X..^.z............'.............{g...w.?O?....t...nQ..1.$.+u!I..X.<..r!.d.D.T6......,2..Z.b...z%..?..d.Ta...7k..hoRg.=w..L&.._.SF.....BbQ0.......O.L...y8..:.......t.L...i.mQ.rp.~.p.......TU.7!f;..]..&Y......i._..P..|...dH.|R`QyU......~.v..wY..2.X.D&.w..N$J..^6....+.F....V..}1... .....ht....%..Z..L.Z'E....&....:....:.{Q.>..V."..j/.c..........g...;...-.5.7.h..R/..\..4.....4u&f}..8..U..~.?...@.?w..J.k1.mE)....%....~;.Z.W.%..x..Tx...l..zn..$.f.kg..G.`.swi.."3....C.p06wY..j.\...by]OW...p..".U.J/..=*o.i..[v..m..X*3.yp !C8........s...r..s..7K/_..:.'.c.h.{e.Ep.....P.4..23........y.Ew=8..Uv(.Z..o'.0X.u..Y...d^%..)....!..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:dropped
                                                Size (bytes):265865
                                                Entropy (8bit):5.354910916820811
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B2BADD0D4BFF9A685634416D95463ED7
                                                SHA1:F007555B05CB957917490AACBE55AEA40E13CC0F
                                                SHA-256:9DFD5BB0047EBDA3CA639ABAC56B68D6F958C2B65C7B62260C19DD00E24D71F7
                                                SHA-512:374E5B6EEA26A269E6207B5617F2100EBAA00F8E8862A6CE3540D3B4DBFB4903C099F9DBC166A50F0A20BF42551202CD9DC7B1EF672420B62D9B38F9903F98DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(x,N){"use strict";function v(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function P(e){return null!=e&&e===e.window}var t=[],F=Object.getPrototypeOf,s=t.slice,B=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},R=t.push,y=t.indexOf,z={},H=z.toString,q=z.hasOwnProperty,U=q.toString,W=U.call(Object),m={},j=x.document,V={type:!0,src:!0,nonce:!0,noModule:!0};function Q(e,t,n){var i,r,o=(n=n||j).createElement("script");if(o.text=e,t)for(i in V)(r=t[i]||t.getAttribute&&t.getAttribute(i))&&o.setAttribute(i,r);n.head.appendChild(o).parentNode.removeChild(o)}function X(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?z[H.call(e)]||"object"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1134
                                                Entropy (8bit):5.260083205211005
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CAA9D5D4E02EFFCFC47A4EF804710AFD
                                                SHA1:FE3822A4CDAB7AFA728E84D98902DCD47A8028E3
                                                SHA-256:4546BEEEF186BC19A402D01E7CEFD3F421A964A37E09847E575BEAD7AAC607FD
                                                SHA-512:AE07AABA8243610EFFE314DE0C39652CAD50BBCF11845AD3E95380A3F720BF8DFF9302A25A610DEA85ECD56A02FFD1E84C9F6D4E635BE15BC561EC66713A6AAD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v4/1stars.svg
                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 344 53" style="enable-background:new 0 0 344 53;" xml:space="preserve">..<style type="text/css">....st0{fill:#F06666;}....st1{fill:#E3ECF1;}..</style>..<g>...<polygon class="st0" points="27.9,0 36.5,17.4 55.7,20.2 41.8,33.8 45.1,53 27.9,43.9 10.6,53 13.9,33.8 0,20.2 19.3,17.4 ."/>...<polygon class="st1" points="99.9,0 108.5,17.4 127.8,20.2 113.9,33.8 117.2,53 99.9,43.9 82.7,53 86,33.8 72.1,20.2 91.3,17.4 ....."/>...<polygon class="st1" points="172,0 180.6,17.4 199.9,20.2 185.9,33.8 189.2,53 172,43.9 154.8,53 158.1,33.8 144.1,20.2 ....163.4,17.4 ."/>...<polygon class="st1" points="244.1,0 252.7,17.4 271.9,20.2 258,33.8 261.3,53 244.1,43.9 226.8,53 230.1,33.8 216.2,20.2 ....235.5,17.4 ."/>...<polygon class="st1"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):913
                                                Entropy (8bit):7.658234022649396
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:20141FEFA6DE4D0F0E6E3B4C964CD942
                                                SHA1:937E58707731884E312A1C2824E149EB9A0070EC
                                                SHA-256:951D39DEAF3656479DFF623D42491F715E3C01D264B1A4FBDD9DFC9E0F913A65
                                                SHA-512:5602E5478267E52489EBB8B32FE4C532CAE140DF99D0C3078F96B7D09E99E6E163FE0C98081A946B392E84449297EFF2C6CF2455E5705D610571408108A4B839
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/32/3661/3661592.png
                                                Preview:.PNG........IHDR... ... .....szz....XIDATX..W;r.0.}..$T..8...q!...f&..#.,T..p..D...M.g... ..d.3..&...! .3C..t.....>z.$.X!;...)...!.p..{.j.....M....G.LD..Y>..(.f{..x|.;# .}.j{.`ft.E..(......=<E..).Y.;............../.B.....EM.v......<......i..c.x..{.q.CAm..}Lx.V.Z..~..rp"J.g...V.o..&`t.%.$4.Os..M!.Uj.Y%.g{..4M........3..qSLd...D.PD..e.......aD..*..0.......g....x9.&`.0.$....?.. ...uy^CPU..s.s....f...?.-D.!...E...+.....3.....UU....E....&.~..u.B.,......:....;a.........jN..p +D.h905....,..9D..c..S.*,.}r...0.p...../......sq.O.......!..!..x..K.....E...FPI|.C..........!D.X..1&%`.Q.>.....!'..'.....l..\........%e.%....Y..Zb.....-..].Z..s ".y....3.....>..........{..\......0..-(S...$Ec......Z...]w...{q..J.(....YmF980_.5p`..0W.......N..,...........I.....bA^......;...6....5...u.$".cx...g..I.@.1Q.,.0P.Z.t..0.........p.....Qa{P.".0.i......at.].#._.....A.<..}^....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1134
                                                Entropy (8bit):5.260876625495238
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DFEA3544909013228ACEFD4DEB0879C5
                                                SHA1:A33BCAA4711CA9870DC385F0370BDD4C5081B4BA
                                                SHA-256:1938A8D4BBB0CEA5D54B7624F0A9803E390F435B0B8313EE4DC607F4A69AFB17
                                                SHA-512:1CDE6AA57320174599B62D66C98F3552DD7FD83BAF89159134D53A408EAA890FBFB05540390022711BCFB111F18444EBB66E5E1AD35006269DFDBC8059636141
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 344 53" style="enable-background:new 0 0 344 53;" xml:space="preserve">..<style type="text/css">....st0{fill:#F06666;}....st1{fill:#E3ECF1;}..</style>..<g>...<polygon class="st0" points="27.9,0 36.5,17.4 55.7,20.2 41.8,33.8 45.1,53 27.9,43.9 10.6,53 13.9,33.8 0,20.2 19.3,17.4 ."/>...<polygon class="st0" points="99.9,0 108.5,17.4 127.8,20.2 113.9,33.8 117.2,53 99.9,43.9 82.7,53 86,33.8 72.1,20.2 91.3,17.4 ....."/>...<polygon class="st0" points="172,0 180.6,17.4 199.9,20.2 185.9,33.8 189.2,53 172,43.9 154.8,53 158.1,33.8 144.1,20.2 ....163.4,17.4 ."/>...<polygon class="st1" points="244.1,0 252.7,17.4 271.9,20.2 258,33.8 261.3,53 244.1,43.9 226.8,53 230.1,33.8 216.2,20.2 ....235.5,17.4 ."/>...<polygon class="st1"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 644 x 489, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):24709
                                                Entropy (8bit):7.933543995265865
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1DB198F12C695857B8FFF7B49194FEA0
                                                SHA1:F7D756B01EE4C327F0304D94A811DC7655397C3F
                                                SHA-256:1B4E9C57345C8582E95479CE2E4A21F05ED757FD1E167C2C120EBBB9C3A979E5
                                                SHA-512:2E724FAB32F44C7D6FBEA5C99DD9DBFB79DE751BFEA55A25BDABCEA4398992ABF22230AB7BDC95C0B4D129894CB7F2FBBE6CE5FB2D85A24FEBF9A675BC42F074
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............W......tEXtCreation Time......%...^.....tIME.....3/.g8.....pHYs...t...t.k$....`.IDATx...gp.w~.qm...j...P.PA.U.f.1`.a2...9..7..$..L^.U&y...Enr.s.s..`...^DG .u.$.Zu.j[.B7.N.....|?...<....R......h|>...........3.1..@.1..@.~.orv...'p..]c.../0.........a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:downloaded
                                                Size (bytes):133458
                                                Entropy (8bit):5.456518094950046
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B6892BAF4A3C917769E5E7E112C636D
                                                SHA1:7A028499E03D224A8D1854B9C1A59C2E32AD38F6
                                                SHA-256:44A363EAB09D5664260DF2DD0C4197F04E3D5FA629903F6FB36FA0FEF039478D
                                                SHA-512:E3F4414EE35C6C366192C89A1A355EFDF9BE3CC3786D0D49138AFDE96907A71C3699F21B3AA24C500C51B13CFCB9B6CBE6B3FBB428FFECC6F0BA2B76AD77329B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-10beebd7.js
                                                Preview:var Ys=Object.defineProperty;var qs=(e,t,n)=>t in e?Ys(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var j=(e,t,n)=>(qs(e,typeof t!="symbol"?t+"":t,n),n);function D_(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var an,N,Io,st,kr,Po,xn,rr,In,Pn,k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0314906788435274
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:325472601571F31E1BF00674C368D335
                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://hits.informer.com/log.php?id=67,70,204,8551,3957,1,8597,8691,50,46,6342,6384,6511,6507,6513,6509,9160,9558,8713,4543,291,6320,140,7241,7242,8008,8009,8340,6142,7117,5029,8431,8920&urlid=&ref=&r=5279"
                                                Preview:GIF89a.............!.......,...........D..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4006)
                                                Category:downloaded
                                                Size (bytes):157373
                                                Entropy (8bit):5.604159715195038
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CD9F5B407ADAA71E0FF7273CD5075971
                                                SHA1:FFB395A8ACCFE12EA0464F74397D9547F57EB343
                                                SHA-256:D00E7F73FCB11AF10F8C56137D22636C54A6049940DFDC2B866603550CCB72FD
                                                SHA-512:4863146BBB4B46077160FAE42C7B9D3ACF897542114354E84161C6A5AF183261259DFDD653F16025F7F3499364A9A5B77A30548500FC7F956AB752B6B5A3F3F1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 126516, version 0.0
                                                Category:downloaded
                                                Size (bytes):126516
                                                Entropy (8bit):7.989754530935444
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8099F571CCAC0D27D8FEDD2CE93E6E68
                                                SHA1:AA49813DF53E6A97D86412CC2C6DB6903C6D4D97
                                                SHA-256:1967BC4D3F937E71A565C1D818AAE0DC7D1BA9AF9C1B25C32F8F5F3C0307EE2F
                                                SHA-512:B5D62EA1CE7D60FD0614E855E4EB141D8F2F04A0475395038F1E9B65D74E30AD396F6E30608E73C3BDF87520970D23022D8DF82F4CA81CFE6AC209E1F5F5EE28
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/fonts/SourceSansPro-SemiBold.woff
                                                Preview:wOFF.......4......Q.........................BASE.......J....d.\.FFTM............|.GDEF..f....b....R.VLGPOS...p..dZ.......GSUB..hH..!'..<R.T.SOS/2...$...X...`^...cmap...@.......j....cvt ... ...*...*.X..fpgm...........s.Y.7gasp..f.............glyf..........K....head.......6...6.#..hhea.......!...$...Whmtx...|.......^.0.loca...L.......d...maxp....... ... ....name..?$...A.......[post..Dh.."r..K.p...prep.......S...VS..8.......`...S_.<..................?\..8...n..............x.c`d``...=......,8...".}:...................k....................x.c`f.g.``e``........1...Q.(..............(.....N.......3......|.QP..q>H..5.. .....,i..x...pV..../.HQV!$!D$...R(K."............7.].....Ju:jm.....E.pi..ua.nSw..D+j K^..|.}..`.f..{...{.....t..M..6x.Ls.d.wr6..UJ..Y.\...F.D..m...u.[.W!...7S.....g.\.:p.....V.H.6KI.P...q..!..H....y..^...<....I.W........<.>K....o..>7>..1..r.;....R.:f1.3.?..g..R....t..@.zD..a....|.o.&.N..s....%../(.........\.@...2...x.W..g....."..0~....=.....^.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):5.123717423328214
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:78140C61857042A4AD3BF169B85E5167
                                                SHA1:296DBD7FD1FC19AE4B180F0BFF661EA7553A2C6D
                                                SHA-256:E457A1F5C855A40B853C0F8F6421DB58C3E7B443444389E3AC1CB128BB02FC97
                                                SHA-512:5077BC9299DF2524776B0867CCD70F380EAF6621133AE85806F2D3CD817D9DADE1D3CB581422CFA272C2365A1AE851C4F331C0D782F74DFB87CABE1C825E2470
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/misc/menu-leaf.png
                                                Preview:.PNG........IHDR.............6|J.....PLTE...............E..<....tRNS.@..f....IDAT.[c`..c...f.e .(.$...b ..............IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5945)
                                                Category:downloaded
                                                Size (bytes):302044
                                                Entropy (8bit):5.574669373528196
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AF79800BE0AA5EAB3A51F252B761F6BD
                                                SHA1:3260C4E43C7AF8D6060BC0B0711FD3F093CC2D2B
                                                SHA-256:FAB49D401CECE55A7671D0A85444874BBCD03052DC756E9A192833AA5B8AE8FF
                                                SHA-512:2DE7602A33981021567BA3A73493FAF1E003B436EA04B11EBC722532F4964CA852BD3A6964F7D4D467C05EDAF6F883A72C1767A98432DEE7291A4CE6CE72586F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtag/js?id=G-207ENHB31P
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):883
                                                Entropy (8bit):5.090240181717694
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54056124C7D1C817B0A7977D03E9813A
                                                SHA1:570256ED0672F9E7A6D94782C1A7612460802827
                                                SHA-256:5161EA81E9840D47A0EAED669420B4A3E247DE594CFB82AD189CEFAC734375A6
                                                SHA-512:77EB1292C611FEF1E948F123B44FAABAD77ADACE3A9CCF8245273B6B5D89F6A7886B022D4F48E130E3F56323A60814F07D823790CF6B70D4C40901C7BDD0FDA7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v4/filled_stars.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 80 13"><defs><clipPath id="b"><rect width="80" height="13" style="fill:none;"/></clipPath></defs><g style="clip-path:url(#b);"><g><path d="m7.05,0l2.15,4.3,4.8.7-3.47,3.3.82,4.7-4.29-2.2-4.39,2.2.82-4.7L0,5l4.8-.7L7.05,0Z" style="fill:#f66;"/><path d="m23.55,0l2.15,4.3,4.91.7-3.58,3.3.92,4.7-4.39-2.2-4.29,2.2.82-4.7-3.47-3.3,4.8-.7,2.15-4.3Z" style="fill:#f66;"/><path d="m40.2,0l2.16,4.3,4.84.7-3.5,3.3.82,4.7-4.32-2.2-4.32,2.2.82-4.7-3.5-3.3,4.84-.7,2.16-4.3Z" style="fill:#f66;"/><path d="m56.75,0l2.15,4.3,4.8.7-3.47,3.3.82,4.7-4.29-2.2-4.39,2.2.92-4.7-3.58-3.3,4.91-.7,2.15-4.3Z" style="fill:#f66;"/><path d="m73.25,0l2.25,4.3,4.8.7-3.47,3.3.82,4.7-4.39-2.2-4.29,2.2.82-4.7-3.47-3.3,4.8-.7,2.15-4.3Z" style="fill:#f66;"/></g></g></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (2008)
                                                Category:downloaded
                                                Size (bytes):13020
                                                Entropy (8bit):5.338335125035746
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D1F231B50B152372A6C3100F4AED1973
                                                SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3547
                                                Entropy (8bit):7.853673206458634
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6EE2379A315988C4F74BDC51078D7239
                                                SHA1:0189C95953F036A7385A722EC71439ABBA130ECE
                                                SHA-256:25223D7493D68F2CC3DDF9CB8E40B3351E0444163CDA46A6B56578D8AFE59A4A
                                                SHA-512:CBDBEFDE23EE0BC31C14ABB98AC9957F9155558AD2D128A23DFFF287B8870C37BA435377A1B8C0DA2BB64023673932249C43201334109A3E190AD7DF4E10DC38
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC12.JPG?itok=czb8xQJk
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5..f...m>x..8.G.5,O...^...v..+...{VCiq4a>...aN..x,G...?...&.l$..do/..i.7.....?..l..%fV..\.;L..>.%. .....X.m.....oQi..........o....?...F.61..h.?....l..O....X.7W..v.. ...y...Rq.oZ..#......;..FH.<.q......Y.L...Z..9.m#.GR8^....i.Gk..7.2.....*G.......:.ZQw`z<G.p;.~..qah.+Id.|...#.....;S....Eh....`Q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 80x80, components 3
                                                Category:downloaded
                                                Size (bytes):2110
                                                Entropy (8bit):7.761811816318322
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C32C71A039DD40737885E5FCCF01748F
                                                SHA1:994B3FFA1BF82DF7F286BD0E9F42F19792BAF692
                                                SHA-256:D1AAE7B8FD933219E1CA54255B2B407795634F61150FBD2D70B11E55B2C6FBEB
                                                SHA-512:B9213BC8BA899C1031319E2327A5975B20F687283CDEA8EB2F0F0802B82CE10D587F391F40D550FF382C8AF88EC63EC336F9EAA91EEB4A47B8F216EE0DBB0375
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/avatar/public/pictures/picture-608-1611620496.jpg?itok=vUkXmGx_
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<z.<..jM...@....l..]]:....p.FI.ml...!.r...z..GL..mJ"..W.r>f?.{T.V..._Vq6~....ne.........].#[..Z...[.@..1...1.....P]YF.tg.OQ.?QY....V....;.7.<[}....a..W.j6.<...`O?.\........n.E5S[.*vW2..D|....ml.....c.Y..q.x...rmQ.(..9..8.9...~.N......E.s.q...:sI..N.2:T|g........t..d..E.RF=q....O..;1$....x.d.OP..F.....e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3875
                                                Entropy (8bit):7.854931466772795
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5397BDF914C23BBE14DA07C724423D00
                                                SHA1:9B4BCD5636DD38B42A5C6F219FD41A8D925A51A7
                                                SHA-256:AC835FF74B9BCAFBE02B2B355122148C9206F602EE2916DAF15B05114326B97D
                                                SHA-512:F73AC9FF99C0168AD1882EF2272B4C9060AEE36FCDC80CAA32DF800CCF5FDC56F9B2279FC0FE4642E7BF56DE889E9BA299BE9C6B40E34CE0F649314F948DE778
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC6.JPG?itok=SF7AKaHj
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?-|.LWe.#n........[a..-.......dh..H.....n.^...../....z~..,E..ro.#q..2?.O......|.....m....h.m......_.m.....?....N....S.m.....s....PvH7.T..R0c......O.:..O.co.W4.%...@=....\}.O..x....!.....X.O>.{..v....L..y....}..d......>.D>..Q=..c<...\...{.w.L.......p0?!NhaG....$...z.........lN..p.)........Z.....<.q.&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                Category:downloaded
                                                Size (bytes):829
                                                Entropy (8bit):5.389124403456773
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A4588B664140A0BD8DA6008E9E18E2FC
                                                SHA1:8054BF168F59E973675EDBF361D82E8BDA40A45C
                                                SHA-256:5089A36478CE6E5E29D89384B05A56B7CC03497C1E42B7867EAB96C9D9267A43
                                                SHA-512:45532F1A8BC3BF3181DCF94B616999EF24804400698D6432C106BF1CFC21FF609DAFED95EE36C471CE63EE6F7FBB6279473D93A3505E640E789B5DE68166AADB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api2/aframe
                                                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="77quTsqdDZTVrlH19drrlA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728413681745');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 566 x 280, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):22919
                                                Entropy (8bit):7.9824976328686885
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:519D139C998ED005D53025C6D670356B
                                                SHA1:0B9371CF1C4AF93A27843FE3FFE88DD2A8F5DDB5
                                                SHA-256:16CE1C68EFD6AEE12908C89C15BA4046151DB9984630CB98BBED84EE07FDC714
                                                SHA-512:571A8F3B1467786C0B65F9E6C9605C03477420F34EEB1A6DC6B0B6B1B95422AC84BCE3BA5DAA2371AC98EC6F080FF78DA665E4291F9E0A04167EF8D0DBB4622E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/p1/climate-consultant-v6-main-window-screenshot-1.png
                                                Preview:.PNG........IHDR...6.........x&L.....gAMA......a.....sRGB........ tEXtjpeg:sampling-factor.2x2,1x1,1x1I.......tEXtjpeg:colorspace.2,uU....%tEXtdate:modify.2016-08-30T12:52:20-04:00.......%tEXtdate:create.2017-11-10T03:39:44-05:00c<.....AtEXtcomment.CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85.........pHYs...H...H.F.k>....PLTE............................................................................................................................z.............j.....................................................j~..........................................................................................................................ew...............}..............................gz....n......................ds.........................@@@...r{.......x.................}..........889XXY.......r.........}.../0...........qtv.........}||...................v..v.."""...kjk....................HHHaab...........MOQ...akw..............
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3416
                                                Entropy (8bit):7.922559410709871
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:79A4B7AEEA0C482B928B272CE2E639A8
                                                SHA1:6D4C8703893DA067E0589F168B5BDEAD2007504B
                                                SHA-256:AC12401CBD0A3A6E5887A2A98352CB897E415986DF5FAABBD66B57AEB24C2DC5
                                                SHA-512:60D3E043B29F8BCF83FAF10B62B406095A0C169B9F4A20ADB4FE2C97166236131C8257600698AA586C6FD16ED5B9BA434C1BB30EFF6D15C1E5C8A07EC200A266
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/avatar/public/icons/Configure%20alt%201_0.png?itok=erAdhzau
                                                Preview:.PNG........IHDR...P...P............IDATx..\.O[....{.,.@..ccN.e[X......%....B....05......g.p?.E.3.. .E.....CAe.2...m:)....(..@.............>..<...s>.9.....X.fp....u..!....ip.....@6..Q.T.m...3[.!S..v..3....R.. $]S*....$z..P....+[.x.."K`.T^$'.$..Fm.+A&...J..?.!I.W....I..wO..$.....y...'.q....u.V....l6......LNN._~.......e.....C..D.....555(//..hD8....G..?fff4.A..9..Rd...8t..x.O.X.....x."&&&..^.......5k.t...hkk......y..yL.....{...v;8.y.C...q.a.jjjP\\.............`H.F.A^^........~.Mu...0N...."...n..5.!..>. .v;FGG...5...o......d}}}.|.2*++...q..m......HD.8.E.$".}.E.lpp.g....b.5i)++..GQ\\......x.r..~W.^Ekk+FFF.....7..x..GU...... ...}.b.....b.....<.g.......v3yWW.>..#.<...f.....c..Ec.e\:/R.qR..~..78}.4...+//.}.R.H'khhH....;w.<.....p8..Z(.........H..bY..VH.....8s....x.v......d2i.......6!l....p8X........:.{.=&.2..90.....`H..rm...p...p..5.Lp:..C^...<...W..................8q..H..<..._..j\A..BX.L!]RR.....L&..... ...2..{..~...........MMM.k.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):36766
                                                Entropy (8bit):7.976787066811947
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3232607D67314138FE2AF6339562E1E5
                                                SHA1:9FFB43AACD52B272166500DAEC24FABF8722DE6A
                                                SHA-256:0C959754499D0800227BF7FC8A74CCA7446AED328281ACC2DAAB67D2AEC5E440
                                                SHA-512:362524107E2D75E83182446D27BF10A362ACCAFA47021A00E6272133256187EEDAE1A8698181506459049F1A28A471E2668C83DDE085B0B938922DF53F090200
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/awards/si-award-epick4.png
                                                Preview:.PNG........IHDR.............=v....eIDATx..].xUW.~..7...'8. -T...&A..1 F.$............Z(....z...9....!I;....7.\.g..,_k..........I.).... ....O.....J...............d=..|mj.....7..d~..{...jLPZ.|...A.......1.sPAP.PqP)P.PYP9Py...1_S.|OA.3........w[..........;`.gJ9J.l&x>..&..}..F....Qzd...............BB.<.k..]..?..7.gxD......5|-....3........w...l~w.s-...g..w....5....).>4%Xv.G.B.J..y...*7....&.|/ED..n..t..U...(.G...3g...e..M.m.6.c...;e.]..F.e..=..n.f.l.UV.\%s.......A..k........w....s...-d.1.....k.......5a.d..r3Uo.e...7p..(......o/......'..+d.-..v......w.>....8xP..:$...V:r..9zT....;v.|<..............o.~.,.. .}..Z.F&O."......;JDx..!.Oz.2.J...\..v7.ZR..@..P......q1.[.x.w+.w/.?4.og../.w. ....y....M.!..v..Rp.@..`:p..:.0.hG.......'...r..)9.:}..Ag.......g...?}..^.ZN..O..c.. >"..v.......x.J.m.`.B.2t.p.aa!/|}....R......l.n.5~h^.;....!=.5=l.............8.S.... S ......I.....r..U.~..}[..........G......y.....g.........Sy....{..!./_.../..|.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (53145)
                                                Category:downloaded
                                                Size (bytes):54415
                                                Entropy (8bit):5.733666025955481
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7FA6D1AC5798ED55861794EE7D8FB047
                                                SHA1:74A322A49172BC09696F846F6416115B60C69BAF
                                                SHA-256:99319A16A640AA2E54AA08B71A98F07C26CEA002278205C0FDD463DE0B5B8ABC
                                                SHA-512:AF94ADB73873246F4258EC504F24EAC74FB201725CA0E598FBBBACAAAB0CE58235F128B4BE6942BC651AD2E92DC0B3DCDC106737775797524ACE6287A277D75B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/bg/mTGaFqZAqi5Uqgi3GpjwfCbOoAInggXA_dRj3gtbirw.js
                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(h){return h}var M=function(h){return L.call(this,h)},E=function(h,Q,k,K,S,W,J,f,F,P,I,N){for(N=(P=h,Q);;)try{if(P==K)break;else{if(P==23)return N=Q,f;if(P==22)return f;P==86?(N=Q,P=k):P==k?P=c.console?35:23:P==h?(f=W,F=c.trustedTypes,P=96):P==42?(N=40,f=F.createPolicy(S,{createHTML:M,createScript:M,createScriptURL:M}),P=23):P==35?(c.console[J](I.message),P=23):P==96&&(P=F&&F.createPolicy?42:22)}}catch(l){if(N==Q)throw l;N==40&&(I=l,P=86)}},c=this||self;(0,eval)(function(h,Q){return(Q=E(65,68,5,85,"bg",null,"error"))&&h.eval(Q.createScript("1"))===1?function(k){return Q.createScript(k)}:function(k){return""+k}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZX
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1683
                                                Entropy (8bit):4.319930928270355
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1C7B758561931664DB7A21BDED0EBE69
                                                SHA1:343E93FE3944C374F93E3464C54BE0B2B93B48E2
                                                SHA-256:BD003AEBE4D1DA00DAE333E2A2AB8964806D0467287D9523727A7FAD1C09C3DA
                                                SHA-512:7F0050C6C3718951E7A870251DA3C2BCD73A67523D225D0EE83E73D1611866A542EA1788F49F6993D05AC1786EE57785306EE0A7D0C666C0FA954FCF9E64A39F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="121" height="20" viewBox="0 0 121 20"><path d="m10.58,3.38l1.84,3.85.31.77.77.15,4.14.62-2.91,2.92-.61.46.15.77.77,4.15-3.68-1.85-.77-.31-.77.31-3.83,2,.77-4.15.15-.77-.61-.62-3.07-2.92,4.14-.62.77-.15.31-.77,2.15-3.85Zm0-3.38l-3.37,6.62L0,7.69l5.21,5.08-1.23,7.23,6.59-3.38,6.44,3.38-1.23-7.23,5.21-5.08-7.2-1.08L10.58,0Z" style="fill:#f66;"/><path d="m35.58,3.38l1.84,3.85.31.77.77.15,4.14.62-2.91,2.92-.61.46.15.77.77,4.15-3.68-1.85-.77-.31-.77.31-3.83,2,.77-4.15.15-.77-.61-.62-3.07-2.92,4.14-.62.77-.15.31-.77,2.15-3.85Zm0-3.38l-3.37,6.62-7.2,1.08,5.21,5.08-1.23,7.23,6.59-3.38,6.44,3.38-1.23-7.23,5.21-5.08-7.2-1.08-3.22-6.62Z" style="fill:#f66;"/><path d="m60.58,3.38l1.84,3.85.31.77.77.15,4.14.62-2.91,2.92-.61.46.15.77.77,4.15-3.68-1.85-.77-.31-.77.31-3.83,2,.77-4.15.15-.77-.61-.62-3.07-2.92,4.14-.62.77-.15.31-.77,2.15-3.85Zm0-3.38l-3.37,6.62-7.2,1.08,5.21,5.08-1.23,7.23,6.59-3.38,6.44,3.38-1.23-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 80 x 762, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):2983
                                                Entropy (8bit):7.890480318622121
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:84166C3ED8398459DA101A6E8147571E
                                                SHA1:310083DB119220BDEC9370752F2C37FDA04B5804
                                                SHA-256:1B03FB22B6CEE918FE259DDD00FEF232957FC8EF16F5AFF359CE41B5A38BADAB
                                                SHA-512:D35FD61CC4F8D84E92CBD569B618B994F51DED6A51AE8F48E211DDFA86AC8810DE5535AB2FC79F1CFE98C0CA8603D31CE273091DF2734FBF55AE776F6213B09C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...P...........!>....PLTE........................................X..0){..*........4T.9Z.'T.................A8.......b...........wn....\R.......@m..i_...]...F...}y...NE...E...................n... .h....U......./N.....1.........m..Tk......y.,Fwy........g....Pq.7].w...........V}....]t.:F`Gb....g....tRNS..Vm....(.C...N....2IDATx....n.0...F...%..4P..JP.).4R..f..J..!&A.....]......0...]?n#.@...7......#p.g7.b.......1..`>..:..u...e..U..........n..........5...W....`........H..V.....@..$.aA...o.....$.@.'.,/...ok.../k...X..F.........){@>S..2...y.*.Z.1p._.[......t...k'`. .#..onrc..k..Q...*.......E..b&2..3.uE...u..D...........].7.......~...mYa7.:........x.>).A.......\.lf....Yw.(...Y..^..@f.r}....<...Iq....W#.-..{`.9..`9.A...[.J.<.....~.e5....w..k"...c..X..s..H ...R.E}M?.".@..$...m.a....j*..y[t..>..D...b.KI.`....>....~.{...q...$0....u.M....@.............)`.K.a7^.i.x..WU..Su3&[p.=..L......tp...N.U.>......Sx.....gl..>...?...x...*.Pu.O.T..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1957)
                                                Category:downloaded
                                                Size (bytes):3093
                                                Entropy (8bit):5.589799378719668
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F2C61478B49282C88B18792EB5902D1
                                                SHA1:2C45B12582AD83DDD4470DF240000AAE11D70524
                                                SHA-256:489E21491D98533BC8B4BFE1A95BFD0442247B00ED67019E9393F6475B53D3E4
                                                SHA-512:EC24ECC341EEBD5DC379620D3F95369DF1A6551AAFAAEADC004D0D127E4F47C08C430C483BB31615C82DEDECF2A7C380B1ED74C6FEADAD8FA5D2A503C4930E8F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://connect.facebook.net/en_US/sdk.js?_=1728413559590
                                                Preview:/*1728413570,,JIT Construction: v1017150550,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 97163
                                                Category:dropped
                                                Size (bytes):33738
                                                Entropy (8bit):7.9910710691868365
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:C41FAE70A858E90C384D84180466E454
                                                SHA1:FE9A66E367069AA0410F872FB361803E0F1544AA
                                                SHA-256:E7D3DAEAACD3F125BFB93EE8EB182AC85FAA740BDC676A61ABEF402A51DBF15C
                                                SHA-512:02363C7E6B4013BA58B1AB5CFB765ACC2F7B67AE7A6039235ED5B88B7EBDA83998E04ACAF10FB1DBF2F5522857D089F7F75C98676DC4C8A77CBA65DE45A59AD5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........yw..7...."2...-J./..8...c;..q...s....M$5.E.?...n4.j.{.{.s^'#................g.......g.3?.......,....}....z;.X.i...gO/..3._....*...ur..{/..o7.zz.\g....=....l...nT}..~.N..j?J...e........Y..|.~}.._.}..........m.;..^......sz3%.`..........C..{4.|Z.....J.....y.S....gi4........t.)=..U....7......U...n....n..._..o..L...<.}.z..v....j.L.....*.vB..3..OWTy..ZG....w........o>......'.3..l...........u...>..f..7.P.....}..r?8..r..o......=..KE...o...z...._...yj..f.yx.....m.............}.$.....N......r...~.R.$.o..Z.V..>No+UbI...2..r..w...*........a<b.H.w...W....t...>R.....9.e..l.}.^......f.e...`.P...-.[.8......v...C..b... ../)."~4.....w-..J.^..Ixi....*..v..t4..M'.p<A....(.b...u.x.gjG.(..L?j..i.7~8*Z.7{j#....0..'4..O..N..rr8.N.G.......M.....c.z...U.5g....*..ue.^..hvv8...}n.5....Fh$.....f.....`X\......$?.....WvV.v..h6.&.J9~f.(J.n.?h..E\.d..T......op...#?...p.=..n.........n].JCF.{..&.*._....R....W.<.r...:mb..>/....}....->/. .o.."Ns....aG..T..!...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 291309
                                                Category:downloaded
                                                Size (bytes):77328
                                                Entropy (8bit):7.996998130855554
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:288CFE7B498F25E0D52B9BF3580BA118
                                                SHA1:572A69B88AF4ACD6CC38015E4D019733A53BA921
                                                SHA-256:53D50C422F5116F93117A7E9827421954CC6E96C4FCCE72C4C7818B28609896D
                                                SHA-512:8D8A999BE970E3DD3F14AF944C5EC1221077393D84E2277F858B52EE6703FA9DACE278CC4ADCD5E60D7640C2DE0BDE400972B36AFB1A0DE39B34791766016BD3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/style/v3/program-v9.min.css
                                                Preview:.............I...*.....G...3.i.......3...aQ...3....3.C2SU-....>...f.... 3..z..U..p.........7..<..-n.]....=...]..]..].....W.V7.>.-./W..../n..w.....b..(os...}.j.?.........W......c....y.........xN....f{..R..~.^.......^.........vs.......?./../.......v/....b...Z.......f{.M.?.]N>..7....K...C=..}.........Y.v....|.....f..>l.k:.|..k.br.s.w..9..7.{...,.m..._...r.....|......}._....-.^nW........n.]]....?................l.z$......O......r....?..o.ww..[...v.!/xuu.^...4..7...j.60.8&u...z.1+...f.s7.,....t ..~..x0.Z.yIam.v...n...B.........ry..ck.|....~........n...lu+<.7.?.(.W. d..X...]...6./..qq...w...T......>.t$.. ....Y1.~..............W..3...j>.....k.V;..<....]/...!z4.Pi.q.).9.~..>...|..?..w.rR|6....L..=..F.6z>`49,.E....J..,.......'..V.n..^\....%...Tw.(N.w....[...1......-.I....^......i...;*...$.;3...0....Zj9a.x......n../n./.Z.i.........a~dA.I.N.K.r6P.7........s.V...i....q..r....i....~.|!.0'.)..<Fl.[X........v...b.8[.,.-.......o./.....r.O..........v.'.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (25714)
                                                Category:downloaded
                                                Size (bytes):61903
                                                Entropy (8bit):5.3574392439614655
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9FB1EE76D5A426BFAA9E22D36AE8B11
                                                SHA1:B1BDF8CC7F4EDF208C513EE5373A7CC62C186725
                                                SHA-256:327D190936C8CE46EF3374EAEEF1B22E5670C91C14B7815A3AAA3FCFCC3D7500
                                                SHA-512:3C3C8EB89E16C90CC46FA02C830FF2F42CD3BCDE34776160C65BB332155A37054D58E6249230302E3DBA5080A78DC07421CAE70117EE42FFD8BDE6E112AF3032
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/download/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<title>Download Climate Consultant by Parallels Software International, Inc.</title>.<meta name="description" content="Climate Consultant, Free Download by Parallels Software International, Inc.">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="robots" content="noindex,follow">.<meta property="fb:app_id" content="290876971021585">.<link rel="canonical" href="https://climate-consultant.informer.com/download/">.<link rel="shortcut icon" href="https://software.informer.com/favicon.ico" type="image/x-icon">.<link rel="preconnect" href="//img.informer.com">.<link rel="dns-prefetch" href="//img.informer.com">.<link rel="preconnect" href="//www.googletagmanager.com">.<link rel="dns-prefetch" href="//www.googletagmanager.com">.<link rel="preconnect" href="//pagead2.googlesyndication.com">.<link rel="dns-prefetch" href="//pagead2.googlesyndication.com">.<link rel="preconnect" href="//hits.informer
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):16950
                                                Entropy (8bit):6.0182869638781415
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:94CC5998545D7352D565025B022A5A3F
                                                SHA1:004F9DFFB579CDEAC0D06AD999D019BD7868A83D
                                                SHA-256:A704304B3392148376EC0D7D4ACC8C38B1E7086B02B40E095166665860D90CB0
                                                SHA-512:0AC18ABABD90B7245DBA7624B4AADBB84D4D7A8AAB3861A554EFD7D36E436BADCAC73C95E9509DBFDBD58A9C384B8D42BFA6708034DC29D6A66C522BA6A2682D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20241007&st=env
                                                Preview:{"sodar_query_id":"738FZ57-IOnc7_UP4rvKwQ8","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4006)
                                                Category:dropped
                                                Size (bytes):156778
                                                Entropy (8bit):5.603512938492202
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D514F14CD2501611CB81CC98C8F543DE
                                                SHA1:F446F6A877AB1A38564A2FDF79341CCC7770C301
                                                SHA-256:ADD2BB5262D4119741279ED63767AE5D23B414B1709F79A3D2290C3BAB345EFC
                                                SHA-512:98605AFCB261F1C65F4A6DDADAF336E9D9F96C1533079B9B4F775276E45DE0519545340D9373AA463CDCA117259BEA9E498EC234FCD5713B56A18295616E109A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3173)
                                                Category:dropped
                                                Size (bytes):232041
                                                Entropy (8bit):5.548495688316928
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7598C94B14CFF2590EB8BC983C203FA8
                                                SHA1:3F4A2F48510A765A1BA5DDC7BE2FBF6E3251610A
                                                SHA-256:47FB276190469CD1F7BADC090698FBA2945E6E19DD017B25AE9FC45849CBFD27
                                                SHA-512:34267499C77B202F0402219E885059EBD7CC8F42FC8F4F35072D8543A7F684BD5A67C2D4DA971ACB8B614FC75A40FDCEE70476EB74FACF87738A345FA4550C72
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13165)
                                                Category:downloaded
                                                Size (bytes):290098
                                                Entropy (8bit):5.470378909092198
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D3D08382080A401A46AE08FB3681FBED
                                                SHA1:BBFD2A5477264B9A2E22ABDDEB8FDEED17F5A947
                                                SHA-256:DF88FDF83588AD3F1D3342F1387E1BD76817F53F4CB71BEDC6AF1A64A8575290
                                                SHA-512:06C65697DDBA27EE15A82AA7E8B09355523DEEC97CA9D16A8A50843005205BB6AB1A146B720AF4C5DDF3237BFBB32EF6D557DB648DFBAB7AA36EBBA149F0E9D2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://connect.facebook.net/en_US/sdk.js?hash=f1f24f79e768c2053958fb3f98b1b9b6
                                                Preview:/*1728410244,,JIT Construction: v1017150550,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (4117)
                                                Category:downloaded
                                                Size (bytes):48399
                                                Entropy (8bit):5.067182592400208
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C0076264470A6B2FAF9A1D5CCE194323
                                                SHA1:FF6AEAE7D15321216F391B97AB8F02555EC18215
                                                SHA-256:17897BAF76B5AEDCD2EEF9DFCADBC003FBB9F6498ABDEE8AE7A8AF59FE4AAF0C
                                                SHA-512:C43FFB67140E1036927EF972230BE362F77469CC85562CE630F1BAB5B0DF3BEA13617F53948BA9AB1CF8686FEB05394138CF1C8E306FF41DD36F0090E909FCA3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/resources/climate-consultant
                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr". xmlns:content="http://purl.org/rss/1.0/modules/content/". xmlns:dc="http://purl.org/dc/terms/". xmlns:foaf="http://xmlns.com/foaf/0.1/". xmlns:og="http://ogp.me/ns#". xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#". xmlns:sioc="http://rdfs.org/sioc/ns#". xmlns:sioct="http://rdfs.org/sioc/types#". xmlns:skos="http://www.w3.org/2004/02/skos/core#". xmlns:xsd="http://www.w3.org/2001/XMLSchema#">..<head profile="http://www.w3.org/1999/xhtml/vocab">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="Generator" content="Drupal 7 (http://drupal.org)" />.<link rel="canonical" href="/resources/climate-consultant" />.<link rel="shortlink" href="/node/742" />.<meta name="MobileOptimized" content="width" />.<meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta about="/teaching-level/intro-level" typeof="skos:Concept" property="rdfs:label sko
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):155
                                                Entropy (8bit):6.856643437476479
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17BAF2B1A95CC67D6013E40B275F23FD
                                                SHA1:46F9DA2F65BF106A888BC62B76A6DC0E8680AC73
                                                SHA-256:C4B571C005579F087EDF02A668473636A190B3D6E3CF1C14B56910BBC2812565
                                                SHA-512:05063CF447CBC3FA7A2068A47836F82D6BF564D4C46F0E79B22D11B67C354C8E91B1CA860C5C22B45433E5ABF777D1448EC7E6D963693DF3D2D77BB8F29B9680
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/sw_prog.js
                                                Preview:.0.. ..:...`............o..x...mA.a '..b..>.rG...J.1.[.._CU......}s._v.E[1y...z.....?g........Z....}..=WN.....SR..HWL..CS.r....)..M...F..M.;%..nX.._[.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3500
                                                Entropy (8bit):7.83885145132881
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:508B217F59CB395A46FBC39A15BA811F
                                                SHA1:9E065199265A8DDD016F1AC9395C4EA77EC2E203
                                                SHA-256:CB1CBDDA079B335710EF6339BA2AC64D56BDE27AA777FF11A5C1D5CEFE3CFA82
                                                SHA-512:8599528A02823C48BB4DB82B7E3C3B893E924E93CD47430DEE47562405D1D5C6BE6A7DC81A9CF3368479231CA22E30545581851330640CB30CA43487B889B537
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC1.JPG?itok=kGpyTgSc
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>..N.....&@=.n.......T.va....X.t..`....v......Z.i.fX..H..R;P..r=9...v(-c.~...ma...}..._.....T>.o..=?CG.m....h...o./.....4.Jp.X>.j..m....k.......A.2.........:~...$.R}......i-.e....j..bx..>..N....7....y.....%.T.av..>P\..x# P.@..)..!.\R..OC.../.J....+..d...5,x....sC.>. 8a U<.........e.bv.8..N.m...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 170 x 170, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):12038
                                                Entropy (8bit):7.975571398876403
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:450789CD09D558B7A5425FB7DA7E4613
                                                SHA1:A924D0D1D002A5398F9F7D94C6D0CFF5C5089E87
                                                SHA-256:6F94D6D6ADEE7737303454587A9BDFA2F3907DF76786F391820F99ADCE913776
                                                SHA-512:8F3BBF4E6FDD0445DD87A199F2FAF982F50513B0080AAA1373EF036721C5140EF9E631C0214AC1CFB29EC47D1B1506D3497E2EA123E38803E34F85DFE4678A83
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/awards/si-award-upick4.png
                                                Preview:.PNG........IHDR...............$.....PLTEGpL4 .6".6#.4 .4 .5".4 .4 .4 .5!.5".wwvZVM\TFssra^XtsqrpnigdmjfPI=G<*XRHjjhD6 `XMpporrpmmmVL<olhjf`......H.....H."U.....M..K.'\. S.#V.............f.....T.:<>.P..d.xyy*.....G.!m.......stu%o.PST%..egi#X.#r..i.FGI.>."_..k..D..F.....x.....=o......[]_....W....&[.......:i.|..|.!u.....R.....N..O.....z.......$V..K.*.....!S.....a..........C{....../13....vvv.H..F..B.......+..%Y.............uvx.......@u.......5o...ACE....,\...8:<.2d....JLN....Q......V.....%M.......8u.;|.O{._..t..a..w..`.@h.....Z.T^h,Jz..."S.-5o."B3;s.j.moqCHK....... \.Yb.....Hq.g....`v..Y....OY.*..(..{|}flo"..^j.{..:Cy...SX\Wiw?a...:.d..z.6Lm)..8V|....q._..... }.DL....DVm../... n....Rn.h..n...../U.t..Rw.o..1].$-g4IY!,;(..mz.4=H"9H...6a.Jg.ht.>s.....9;=;|.%Vv.6S...K.....<..t..K..........ty~....!tRNS..%,..=...2...T......i..Vn...<.._3A(.. .IDATx..oH.y...D.M...k.nB^.....8.a:...a...y...DtA........*.1.......r,.n)W.{.!{....E.E.[...[...=..IL.gmk... ..L2.|...g>.../....R.%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 126204, version 0.0
                                                Category:downloaded
                                                Size (bytes):126204
                                                Entropy (8bit):7.990242349962192
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:625678880D8C338450F204A33FEC863B
                                                SHA1:B24C1D2F287BEA376FF5CE79065E5800C43DDA8F
                                                SHA-256:A4C0D82E111E1BC9FC4565C5B0744B39FBEB888A2BA8C65FC56A41632B6A81B7
                                                SHA-512:3192BE30A7735C01268353E7D0FF9AECC76A672008C5FCE756FD57B528933F419B30F45540AA0DE525E941FE3AE93AF0C5BC0D748CBE7DDDA90ADA428949AE9E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/fonts/SourceSansPro-Bold.woff
                                                Preview:wOFF..............M.........................BASE......J....d.\.FFTM............|.GDEF..ep...b....R.VLGPOS......d....:...)GSUB..f...!'..<R.T.SOS/2...$...Y...`_...cmap...@.......j....cvt ... ...*...*...9fpgm...........s.Y.7gasp..eh............glyf..........J$.H..head.......6...6."..hhea.......!...$...Vhmtx...........^. ..loca...L.......d..W$maxp....... ... ....name..=........@n5&Opost..B..."r..K.p...prep.......R...V2..........`RD.._.<..................?\..7...m..............x.c`d``...=.......9r..".}:...................m....................x.c`fr`....................5......,.LL,..L....P.........?..l...7........?0M.R..|.S6.....x...p........i...!..@.I.....x.D-. ...PL.[.U.*....Emq.RiU...v...B.<..1-#b."/.D..l.g.~...r.2....}.9g.9....i.?S....2...T.-.@qt....g.d...3...w.....6S...23.#e....7.....A.(..B.*....0.$.C..*w..j{...."..n....6..K..S...._.'....2.L.A.ug.2w$*.Nv.d...%E.c6k...:..:..2.vf.U.0.K.\..Ef.....9..2..-.+azK..$.8P..'..YN._..Y*].h.g3%+....5dH.yE.0o..%..{.. .l.g..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1010)
                                                Category:downloaded
                                                Size (bytes):1181
                                                Entropy (8bit):5.3291452954852
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:808C27B6041060DEE85285E15B3FE0D3
                                                SHA1:C7A0702E168325BA2B06CD2500DBB04AD3951D4D
                                                SHA-256:2CD8C129ACC6E77DE76A6F3E48E6EEB2E77B6B3E9E0117FA87C79D84F12D2B31
                                                SHA-512:F0EF82014CFCB572EAD67BEC8ECF6C1B0DBE6F6CC06F440944AE293B04A15E2724FEFB15DD47D8787F0041DCAAD9055B53CDFFDD4CC2F7ADE45838DCBC9D431D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.informer.com/js/cache/hilight_software_v4.js?rnd=633965979
                                                Preview:var str="Eveditor Free";var leftColumn=document.getElementById("leftColumn");if(leftColumn){var clsName='featured block';var div=document.createElement("div");div.className=clsName;div.onclick=function(){window.open("https://software.informer.com/go/g.php?go=https%3A%2F%2Feveditor-free.software.informer.com%2F&hs=3421001348&hilight&id=2527867")};var text=new Array();text.push('<span class="th_img">Today&#039;s Highlight</span><div class="th_logo small"><img src="//img.informer.com/icons/png/48/5215/5215779.png" alt="Eveditor Free"/></div><a id="featured_name" href="https://software.informer.com/go/g.php?go=https%3A%2F%2Feveditor-free.software.informer.com%2F&hs=3421001348&hilight&id=2527867" onclick="return false;">Eveditor Free</a>');text.push('<div id="thdesc"></div>');text.push('<img src="/ajax/th_view.php?id=2527867" width="1" height="1" alt="counter">');div.innerHTML=text.join("");if(leftColumn.childNodes.length){var before1=leftColumn.childNodes[0];leftColumn.insertBefore(div,bef
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):260
                                                Entropy (8bit):6.7263214552430854
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BB8581301A2030B48FF3C67374EED88A
                                                SHA1:03E71E463D8603FF27BF4043D32FFF8DCAD8AE5A
                                                SHA-256:8FEA29979DD349ECFB0C54E83589A6F4578A5E53E406CCC7517D75DAD407DDB8
                                                SHA-512:57AB4A97BA8F937C96EA5561FA47E425880D80608E8C8C7D4F306C0CF17ABF6C632B691010057F9E3079A9973EDCF22BE9576B5AA93600C161D45FE1E0A10450
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/modules/file/icons/package-x-generic.png
                                                Preview:.PNG........IHDR...............7.....tEXtSoftware.Adobe ImageReadyq.e<....IDAT(S..1..0...|..P..P.D.4...T.H..qP.>..c..h..<Y...(.6**qO.0.'._...u&..Q..g.CW.p&[\....3.B.{.;-N.BK*6T6......B...K.Q.#Q........_s=oH.>-."..;.C....0`".a2.\.N.{...i........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.122191481864228
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0D23D0B62908B75E89014AC3F864484E
                                                SHA1:640CC2607301598E4D871D618D668FAF24E2B01E
                                                SHA-256:546C5CF136073615AFDA5CAB173FEFF341171A26A848CF7CE09BB8BD8B07CE89
                                                SHA-512:6834F1548F26B94357FCC3312A3491E8C87080A84F678F990BEB2C745899A01E239964521E64A534D7D5554222F728AF966EC6EC8291BC64D2005861BCFD78EC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:GIF89a.............!.......,...........D..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3173)
                                                Category:downloaded
                                                Size (bytes):232072
                                                Entropy (8bit):5.54849814612646
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13D763AD4DA53104C267A9EEDF0D5D57
                                                SHA1:B65C901C012C13D9D6CAD2B18F96532ACED1D027
                                                SHA-256:3A976BBF62A97A201C542E0DE8B7369768457664C22A2E81BFA457C87710A473
                                                SHA-512:F51A399EE00B9C4854046E3B74299DD93E98AF8EB940A969C932E6BDCCCD41A1F04A83AE79B0C8BC4CBCF3FD6554C51428F491F18E237739C8D26FCE822D0827
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://accounts.google.com/gsi/client
                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3805, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):42
                                                Entropy (8bit):2.9881439641616536
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstThRT_TM2zDVbhHnsQqXuHSEbUMXQVgcO-FUHnj0A1A8MUHEjUMZz6NU_ccu-XgvCspY28goQbzsFRX2MPSoHDJQPfGZZQKmWNtGv1XumZVs81WO7yppfj9r6gOxU1ngQCe-C3Q2Q&sig=Cg0ArKJSzDT_0Xm7aBDXEAE&id=lidar2&mcvt=1004&p=0,0,280,336&tm=2714.4000000000233&tu=1710.6000000000058&mtos=620,1004,1004,1004,1004&tos=620,384,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1955293727&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2434647500&rst=1728413671731&rpt=4952&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                Preview:GIF89a.............!.......,...........D.;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                Category:downloaded
                                                Size (bytes):15327
                                                Entropy (8bit):5.294037494971064
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A26105ABBB58E46811E6785670BB4980
                                                SHA1:CFD5FB04BE857463167B453574C4CE34E11A40B4
                                                SHA-256:EEC4B55303B78F1E27186CBD11ABECD4F1E31B357817F0D3CDB57EB03D664E74
                                                SHA-512:51CEC951ABA497D086941124812C603BC249869D9E9FFC5E7F4E703C80F1FA98A535CA5E876BFB4306020A38C5987FD6CA142D3DD4B3874CA6C1E7ED7F155DAE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-eec4b553.css
                                                Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.75
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:526AEAAC6585D1A93C2270A0DAC4C44A
                                                SHA1:1325D4CF2C798C791DFB54C388494082E29997E1
                                                SHA-256:EB42ACA8B28A1BE2B2449230C9DDEFB50D17ECF1D4E15E6DF9786A70296755C9
                                                SHA-512:A791A080D0CE86132D4C6B5A49B085A53ADDF519F2DE1A6DA57BA30C0CCA0D9377B68F6C636751DDD0B6FCF4BF5E61BD30592CD61D8E3E97B1DE89265E537AA7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlZsh3Ux_xYahIFDatHjDs=?alt=proto
                                                Preview:CgkKBw2rR4w7GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                Category:downloaded
                                                Size (bytes):61736
                                                Entropy (8bit):7.996579108855938
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):17034
                                                Entropy (8bit):6.017398707596969
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D66AB8EAABC552B443BE5358161E8D2D
                                                SHA1:106E806C6E26239C63214589A88A3075787EE072
                                                SHA-256:7C9960C7D9624FA83FBD9EE0256B0770C58E5639EF21155A07214206F879AC5C
                                                SHA-512:9EE017F2036433CE2DE5AC96ECE9341CA04D6CC26022C5D4AD052E40B7BFD5D40D69C61A383294F382C522821041ED90445616D4ED2FBBF583089C94AFBE2878
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"sodar_query_id":"8H8FZ5rmL4WcjuwP-ICGiQ4","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (38050)
                                                Category:downloaded
                                                Size (bytes):88217
                                                Entropy (8bit):5.3225095470289245
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E91A3D378B7FEBCE157B7A4EBA2D1283
                                                SHA1:8C3B899097601F4622C09CA5FCBF9EE3C5D97969
                                                SHA-256:2BD215009978AD80513208FAE94EEA6D196C4EE21990321B026C287AC8DFFA27
                                                SHA-512:10840D791E0AB56B1392E2BF761E2F156D8278BB9050D73987FEDAB403925A7868B0F78764E02FF8925F2899576FA8341F80FFEB064F3DE793AE6341A89A3078
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/6.0/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<title>Climate Consultant 6.0 Download (Free) - Climate Consultant (Mac).exe</title>.<meta name="description" content="Climate Consultant version 6.0 (Climate Consultant (Mac).exe) free download, latest version 6.0.17, Climate Consultant is a simple-to-use...">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta property="fb:app_id" content="290876971021585">.<link rel="canonical" href="https://climate-consultant.informer.com/6.0/">.<link rel="shortcut icon" href="https://software.informer.com/favicon.ico" type="image/x-icon">.<link rel="preconnect" href="//img.informer.com">.<link rel="dns-prefetch" href="//img.informer.com">.<link rel="preconnect" href="//www.googletagmanager.com">.<link rel="dns-prefetch" href="//www.googletagmanager.com">.<link rel="preconnect" href="//pagead2.googlesyndication.com">.<link rel="dns-prefetch" href="//pagead2.googlesyndication.com">.<link rel="preconnect" href="/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1957)
                                                Category:dropped
                                                Size (bytes):3093
                                                Entropy (8bit):5.58986863953381
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C3E5662D8B1C453D00441CEA2034BE7
                                                SHA1:7BB856D15861DD0FE9B50EA819BB1BAD6BC7CF60
                                                SHA-256:B7E321B82C0E930978D536DF15A2D7DE84B5E3970E488B2A5F33329D35FAFB62
                                                SHA-512:687EE30F69F209F06CD9071C943B993A6E59CA45E6223373D3265E5CC29F080BA2C58F08E5ACBF6EFF742DFEDEF91F7CEB5E6F0CC1207B1C28990966838DF7EA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*1728413571,,JIT Construction: v1017150550,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (518)
                                                Category:downloaded
                                                Size (bytes):2608
                                                Entropy (8bit):5.319294506249258
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:18CCF622B63BA67A156AF4178B1E7F24
                                                SHA1:C057B8C0FF20D8BECE6299DEDEF73C8FA4413D2D
                                                SHA-256:5FC209B264C022516BD63C11137D4A9B166142119F738E405C9F8DE1BF1F98C4
                                                SHA-512:EE5A6BBC6DB6366D6820D542F8448DE6C41C3FBAB11064BC8FAB8CE5AEA994AD4D4CA8ABDFC8EB1943C7A54D882785F19DAC8309937B7805EB50362A9A8785A6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.informer.com/js/achecker3.js
                                                Preview:function getStyle(a){return window.getComputedStyle?getComputedStyle(a,""):a.currentStyle}function get_last_block_element(a){var e=a.parentElement;return e&&"none"==getStyle(e).display?get_last_block_element(e):a}function show_parent(a){a.style.setProperty("display","block","important");a.style.setProperty("visibility","visible","important");if((a=a.parentElement)&&"none"==getStyle(a).display)show_parent(a);else return!0}var bnr_shown=!1;.function eleph_bnr_shonw(){if(bnr_shown)return!0;bnr_shown=!0;var a=document.createElement("img");a.src="https://hits.informer.com/log.php?id="+bnr_hits_counter+"&r="+Math.round(1E5*Math.random());a.alt="counter";a.setAttribute("width",1);a.setAttribute("height",1);document.body.appendChild(a);return!0}var adblock_added=!1;.function achange(a){if(!adblock_added&&!a){document.body.classList.add("noads");document.body.classList.add("noads-elph");adblock_added=!0;a=document.querySelectorAll("div[class*='aa-']");var e=/(aa-\d+)/,f=window.innerWidth||docum
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 127484, version 0.0
                                                Category:downloaded
                                                Size (bytes):127484
                                                Entropy (8bit):7.989682130460322
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E2C2AA3F2D32159A3270D8C1D7C9D015
                                                SHA1:91F931E6F9396CAE583DDCF7AF7888E62A541B12
                                                SHA-256:C6367D91247CB8B62CA2EAB760C2F87FA4217D7887BFE9A23B49A557237AEB33
                                                SHA-512:795F9E610276A6037F6C2689CEA21BC1F0024872139D7B4A87FCDACF35869B2E1F26D62597C257E5D7FB8EEC9F2AA09D9682C8E094C4811E501D3ED5020E2C27
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/fonts/SourceSansPro-Regular.woff
                                                Preview:wOFF..............X.........................BASE......J....d.\.FFTM............|.GDEF..il...b....R.VLGPOS......e........BGSUB..j...!'..<R.T.SOS/2...$...Y...`]...cmap...D.......j....cvt ...$...*...*."..fpgm...........s.Y.7gasp..id............glyf..........R`....head.......6...6.&..hhea.......!...$...Yhmtx...........^.,.\loca...P.......d..%.maxp....... ... ....name..A........d.x&.post..F..."r..K.p...prep.......S...V.c.........`..._.<..................?\..:...o..............x.c`d``...=....V..8...".}:..}................v....................x.c`f.e..........................,.LL,..L....P..........?..l...7.........1M.R..|.87.....x...pV........*......!.H."....,..#..X...E....Z..`..tj.....X.......Ug.u. .....P..w.w.G..u........s.9....!3.?7....B..jd..'E`h4L..ER .)+...........UJ1<......SAO.......PW..j{.....H.h......sd..)C..pk..>./.}..`.t...m...V.{...<.. .|.t.+..G"Q;..v..."%.c.kn.wg.........../f..e..........S^..RrP....n/...Q..E ....l..Q......l..c.!y.Y..vg...O.....W....(P.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):40
                                                Entropy (8bit):4.458694969562842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE5535C6603826F3B2F13441FFDB4413
                                                SHA1:EF4A492CE7ACF2E8F8D3E33C352599DEB3DE6999
                                                SHA-256:F63CE39DDD46CCC59A95D6EA563F2AE1E3E634398345597F248A4E0498A774AC
                                                SHA-512:00CA7D38AD72D2282F22E2EA65DC9249653AB64D8B963418C70E9A5D55DCFFC33A4CA91DBCF9438B28C8E5135BAC196D3763602EAAD8BC685AC612CFA527BC9D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglGhYCawLJfYhIFDQhb2igSBQ2UVPrPEgUNeG8SGQ==?alt=proto
                                                Preview:ChsKBw0IW9ooGgAKBw2UVPrPGgAKBw14bxIZGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32077)
                                                Category:downloaded
                                                Size (bytes):97163
                                                Entropy (8bit):5.373204330051448
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F252523D4AF0B478C810C2547A63E19
                                                SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://code.jquery.com/jquery-1.12.4.min.js
                                                Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3889)
                                                Category:downloaded
                                                Size (bytes):176094
                                                Entropy (8bit):5.511109051315165
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00D0DC4B44342E3A8CC78B0983C59BF5
                                                SHA1:2EC1AF2C2658A85BAE7F8DC8220F668CA2F06E7B
                                                SHA-256:E035B0FE2699EFFC3FD2CEFD3E996650A2551F1FBE6024B0FF9658AE10A8326D
                                                SHA-512:07AD59589571ED3837F9F62BDAFE8C5BDBD1BAC373BBEFA220AA23319B4F00B2CD6D1402C5C1F1B9E1F3ADC14568DF7DA4F1B5B2CFE8DBD37D1A47E1E5CAC18A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410030101/reactive_library_fy2021.js
                                                Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (58990), with no line terminators
                                                Category:downloaded
                                                Size (bytes):58990
                                                Entropy (8bit):6.098806467882639
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E16D8D3C074398570445BDFDC083A5D5
                                                SHA1:5D138B198A2C0F9F12CF20C8DDB5CD6D86F51EBA
                                                SHA-256:F1D274DAE1CF9D942639149077EBEE548173211CC7EE3B0AE1CBCD5C7B76B64A
                                                SHA-512:6CD572EABBD095A4C0107F3D48C4FCA0BDBBBB316EC67113EB89E70726C7E621F84F53E8769C5E61400811B0EEC44B99AB13F79C134AC237EF47559299E4868A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4821006852914359&output=html&h=280&slotname=9875374457&adk=1955293727&adf=3882744954&pi=t.ma~as.9875374457&w=336&abgtt=3&fwrn=4&fwrnh=100&lmt=1728074638&rafmt=3&format=336x280&url=https%3A%2F%2Fclimate-consultant.informer.com%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728413671010&bpp=1&bdt=52&idt=716&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=1200x100&correlator=2703304523869&frm=20&pv=1&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=15&ady=556&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C44795922%2C95343328%2C95343455%2C95344187&oid=2&pvsid=1669076661532475&tmod=335516788&uas=0&nvt=1&ref=https%3A%2F%2Fclimate-consultant.informer.com%2Fdownload%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7C%7CoeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=721
                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241003" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function aa(a){t.setTimeout(()=>{throw a;},0)};var ba,v;a:{for(var ca=["CLOSURE_FLAGS"],w=t,da=0;da<ca.length;da++)if(w=w[ca[da]],w==null){v=null;break a}v=w}var ea=v&&v[610401301];ba=ea!=null?ea:!1;var x;const fa=t.navigator;x=fa?fa.userAgentData||null:null;function ha(a){return ba?x?x.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=t.navigator)if(b=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3007)
                                                Category:downloaded
                                                Size (bytes):7587
                                                Entropy (8bit):4.954829469053422
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:795B30FDBF5D29EBD7B4C7BEBD2AD97E
                                                SHA1:47AAB8A79F77C9F93A90CF0BFCAE5FD9781AA590
                                                SHA-256:C44FAB5AB25FF9F9DC07ACED65F77686EC6A831BB858EFAAC266BA5DEAF7D26E
                                                SHA-512:5D851DC39FE30AC7B432FDA5582559B2AF136D2DA8B17F628681F2B9D98B3A34CB35038E958C3430F97A371EB0290FEE5112820CF8FF4946EF833E302CCE4478
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/css/css_xE-rWrJf-fncB6ztZfd2huxqgxu4WO-qwma6Xer30m4.css
                                                Preview:#autocomplete{border:1px solid;overflow:hidden;position:absolute;z-index:100;}#autocomplete ul{list-style:none;list-style-image:none;margin:0;padding:0;}#autocomplete li{background:#fff;color:#000;cursor:default;white-space:pre;zoom:1;}html.js input.form-autocomplete{background-image:url(/misc/throbber-inactive.png);background-position:100% center;background-repeat:no-repeat;}html.js input.throbbing{background-image:url(/misc/throbber-active.gif);background-position:100% center;}html.js fieldset.collapsed{border-bottom-width:0;border-left-width:0;border-right-width:0;height:1em;}html.js fieldset.collapsed .fieldset-wrapper{display:none;}fieldset.collapsible{position:relative;}fieldset.collapsible .fieldset-legend{display:block;}.form-textarea-wrapper textarea{display:block;margin:0;width:100%;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;}.resizable-textarea .grippie{background:#eee url(/misc/grippie.png) no-repeat center 2px;border:1px solid #ddd;borde
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):32038
                                                Entropy (8bit):3.6482727631486385
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E8D009E34AA14FD014772018C4F7E402
                                                SHA1:F8B44D6E1F61044BF31AC14A830437718A5389C6
                                                SHA-256:76BF9BA07053AE43B98354707919EDFB22EA913449D190785A5446D8D8D94CAA
                                                SHA-512:4BD3FD1E4E8D9B30403A1EF17F061A53FA1ACCDC282561E01A2CB26D9C57C8325D356B86C89CDB44A5013A6793261C799450014E86788904B008DF545C3716A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://software.informer.com/favicon.ico
                                                Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .........................j<..j<..j<..j<..j<..j<..j<..j<..j=..j<..j<..j<..k=..j<..j<..j<..j<..j<..j<..j<..j<..l>..l>..i;..i;..k>..m?..k=..f7..j<..j<..j<..j<..j<..j<..j<..l?..b2.._-..k=..l>..a0..]+..f6..{R..j<..j<..j<..j<..j<..j<..k>..`/...lB...................g.........`/..l?..j<..j<..j<..l>..a0....~..........j>..h:...|..........zX.a0..l?..j<..j<..l>..a0...vQ......Z,.Z'..a0..a0..]*..pD........w._-..l?..j<..j<..k=..c3........s.[)..k=..sH..wM..j;.._-...tQ.....k>..i;..j=..k=..g8..wM......}T&.c3..zQ...........`1.d4..oC.......c4.c3..k>..k=..f6..|T......xO..`0...f9..........}W.a0..l?.......k>.b2..l>..j=..i;..k>.......kF.b2..j;....b...r.l>..e6..|S'.....xO..f7..k=..j<..l?..^-..........]+..f6..c3..b1..g9..X%........`/..l>..j<..j<..k=..i:..l?.........vK..d4..d4..pD.........vL..f7..k=..j<..j<..j<..k>..f7..oC.........................yO .d4..l>..j<..j<..j<..j<..j<..k>..h9..`....Y'...b...f..a0.a1..f6..l>..j<..j<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3600
                                                Entropy (8bit):7.863181054614651
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BB18A8F3AE25985B8DA5B469EFA3C1F0
                                                SHA1:EBC015C066806CE1B5FD002EEE6DE1D597F3F682
                                                SHA-256:263C5C1F664A43B6FBD0A6495D921ECD2EBA3983FC1ABB8B6A81B1A790E12DA5
                                                SHA-512:F223D8A3067D6ADF44E39171829210971873BE2802788C5C1E453C45D6FADAB83C8F7FA5850BF997BD75250ABE22E09ABF4D26FD93BC262C6B3EC6F0C88DA96A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC8.JPG?itok=cEZu1kBW
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=.F@y...`.7`.....4....Kr>a..\..1D#.n..$..K.....:U.[.;k.q.[...f..c......X..F..Xd.*.u........U..[..i..>.o..=?C@..[.q....1..S....+T..o..=?C\...h.....'w.....w0=......'........+Ih.,..t...W.c..t.!.6*w.mc...V'..^.].-......y...c....:...O.....Obz..8.{.W&,,..].'hg1.c.\...S..Q.$9........<....E.uk-...!.\'Jv.o./.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2586)
                                                Category:downloaded
                                                Size (bytes):22537
                                                Entropy (8bit):5.532860985165806
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38D4F310E650C3877EB2E2C55860F77B
                                                SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/qs_click_protection_fy2021.js
                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 1181
                                                Category:downloaded
                                                Size (bytes):605
                                                Entropy (8bit):7.627638665812563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5D83CB3132E7C16DC2AAA68A15831AA8
                                                SHA1:A7FB16593F567F3F72484B710C0DBEE580A9F87E
                                                SHA-256:C97BC89E920EC1E562033B51ABA6ED33F2867CC74D1991D7D7A49992D5E06F4B
                                                SHA-512:B8C056B2E1D2F3A22FB05095102F25B1B0E418B6FF3AC462A91C55416DF00841498C8A0C9CB880C371122C9F8ED9A5A946CD66A5F52192938D19EC8A2FE2CE10
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.informer.com/js/cache/hilight_software_v4.js?rnd=1313197722
                                                Preview:...........T]O.0.}..<.&....VX.L.@L.xB..4!..$..l..B..].E....E.s}?r.=.kn.u&.Wk(..\...\.]B...\.*+u.jA...w%.//....>4^.*...........+.ne.$.R.O.P...>sa....#.{...I!..%.'.V..)...Z......e#T.7..@E.q.._...r.n .......e.fu.5.Zg..h~~4....8|......5jl6?.M'....t..)..D..Nf../......<.L.....Q..[.&........2.{..4..%.>N.gKKn0k.2... @.Z..r)i.b4...(c.|.(...S5;>e'..Ix,.g..(......).by..6E.w.p..4...CL.8@. ........;.......{.}W.)...]h....?.g..Y......L6.tMF...x..e...+..P_..X(.....,p.Q...j...T.j..D..].... {a....x...Y.6..`.E....}p.....2..Q.C......w...."=.... ..:....G.....+.+H..Pka......B...h-.ID_...2.`....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (786)
                                                Category:downloaded
                                                Size (bytes):1672
                                                Entropy (8bit):5.286735414643417
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AB304529064B2C30C88FC41AD81913E0
                                                SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/load_preloaded_resource_fy2021.js
                                                Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):1021
                                                Entropy (8bit):4.493056393738804
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B5D4C5799D1E02431C0C8C0C3272A1E
                                                SHA1:58C622B50E624AB3CB68ACFF63BA46A604334906
                                                SHA-256:7073DFBC0FDE5E6B151AE394E3BF240070A88E79C7D3BB78D723BAE3C36CF388
                                                SHA-512:972D89865F77A4A29240AA71E024FA4A55C308F5785743E12622B000957985414343E629C6070899B795BBA4D2E3595E4DEB06A64AFA98AA751FF8FA71E21EDA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/manifest.json
                                                Preview:{. "short_name": "SI",. "name": "Software Informer",. "description": "Windows software downloads and editorial reviews.",. "start_url": "/",. "display": "standalone",. "theme_color": "#26568A",. "background_color": "#00335D",. "icons": [. {. "src": "/images/v3/si_icon_32.png",. "sizes": "32x32",. "type": "image/png". },. {. "src": "/images/v3/si_icon.png",. "sizes": "48x48",. "type": "image/png". },. {. "src": "/images/v3/si_icon_76.png",. "sizes": "76x76",. "type": "image/png". },. {. "src": "/images/v3/si_icon_96.png",. "sizes": "96x96",. "type": "image/png". },. {. "src": "/images/v3/si_icon_144.png",. "sizes": "144x144",. "type": "image/png". },. {. "src": "/images/v3/si_icon_192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/images/v3/si_icon_512.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "m
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):205
                                                Entropy (8bit):6.471232950817362
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):6399
                                                Entropy (8bit):4.268527058791902
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:824D8B6AD9CA509A870DEA431F2DB54D
                                                SHA1:AF8CE088F14148EEE1AC32D0C390F74E3AF49DEA
                                                SHA-256:0CCCF7B20AC4D3FA47CF9FF2CAA0ADFB813C039C58CECF36FB0659DFBB6B6FBE
                                                SHA-512:C2AE77CB80C1807636542B5152637DD4904D5F19C4BA59168736752468C217865C7234EA80836D20D6DBA9F3C23802F3AA84E9F32776A867AC78313D4922CDA8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v3/logo_si_white.svg
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 284 26.01"><title>logo</title><path d="M12.46,0a12.5,12.5,0,1,0,6.21,23.35c2,1,3.07,1.38,5.49,2.65-.74-2.44-1-3.9-1.54-6.06a13.1,13.1,0,0,0,2.32-7.42A12.52,12.52,0,0,0,12.46,0Zm0,22.5a10,10,0,1,1,10-10A10,10,0,0,1,12.5,22.51Z" style="fill:#ffffff"/><circle cx="12.5" cy="12.42" r="3.1" style="fill:#ffffff"/><path d="M43.65,16.36a16.13,16.13,0,0,0-3.73-1.25,9.93,9.93,0,0,1-3.43-1.29,2.33,2.33,0,0,1-.94-2,2.56,2.56,0,0,1,1.13-2.16,4.94,4.94,0,0,1,3-.83,4.94,4.94,0,0,1,3.17,1,3.06,3.06,0,0,1,1.26,2.5H46a4.54,4.54,0,0,0-1.72-3.71A7,7,0,0,0,39.7,7.21a6.83,6.83,0,0,0-4.33,1.32,4.07,4.07,0,0,0-1.69,3.34A3.8,3.8,0,0,0,34.29,14a4.7,4.7,0,0,0,1.86,1.52,15.38,15.38,0,0,0,3.53,1.11A8.71,8.71,0,0,1,43.08,18a2.7,2.7,0,0,1,1.13,2.28,2.61,2.61,0,0,1-1.2,2.2,5.37,5.37,0,0,1-3.2.85,5.71,5.71,0,0,1-3.4-.92A3.29,3.29,0,0,1,35,19.84H33.15A4.45,4.45,0,0,0,35,23.5,7.66,7.66,0,0,0,39.78,25a7.46,7.46,0,0,0,4.56-1.3,4.09,4.09,0,0,0,1.75-3.46,4.08,4.08,0,0,0-.6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3373
                                                Entropy (8bit):7.831280458583217
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:01F94E82464DD91DA19A1EE10DA8731A
                                                SHA1:B60C75429E5A35240ED8D45213BF3477C9100D8C
                                                SHA-256:6976F89561FB5E9DE5217B9D07B8D84E0747C6FCE90088AA1391FD75303B8EE5
                                                SHA-512:F8B812912106314C8E25DEA0C94C54BF02DC1F272B84BD5F0BB08BF32F0569E39A0463BD4066D5FC1F93638EBE32F500F0368E34BD2E530CACF981EAF79790C5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC3.JPG?itok=rjv5WeRP
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?-|.LWe.#n........[a..-.....g........E8...V..m.._.i..1Ak.....ck...S........j........>.o..=?C@..[.q....1..S....+T..o..=?C\...h.....'w.....w0=......'........+Ih.,..t...W.c..t.!.6*w.mc...V'..^.].-......y...c....:...O.....Obz..8.{.W&,,..].'hg1.c.\...S..Q.$9........<....E.uk-...!.\'Jv.o./.....>!%..-.~I..uH
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2200)
                                                Category:dropped
                                                Size (bytes):24012
                                                Entropy (8bit):5.499994743081386
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):604
                                                Entropy (8bit):7.573620174038291
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (59098), with no line terminators
                                                Category:downloaded
                                                Size (bytes):59098
                                                Entropy (8bit):6.10273130636046
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C9504CA64A83C6382C09B6DA026DDC24
                                                SHA1:AFA37D615428A29D9FD90B74AF4B45702CA62506
                                                SHA-256:7693947542719EF6E651B44A7FF6083B3C85AA615CCDF5B794B8240C7A581DE0
                                                SHA-512:1B7A84A48849DF371AD95078B01A2BF8BD500BC50AD7EEB6A6A1298CD58F627B81B5356687339FA1C1728C981DDB544C9D52227CFD5631937EA3B6EF442602A9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4821006852914359&output=html&h=90&slotname=4623047776&adk=1339117673&adf=2221415025&pi=t.ma~as.4623047776&w=847&abgtt=3&fwrn=4&fwrnh=100&lmt=1728074638&rafmt=2&format=847x90&url=https%3A%2F%2Fclimate-consultant.informer.com%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=2&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728413671011&bpp=1&bdt=53&idt=726&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=1200x100%2C336x280&correlator=2703304523869&frm=20&pv=1&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=15&ady=1401&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C44795922%2C95343328%2C95343455%2C95344187&oid=2&pvsid=1669076661532475&tmod=335516788&uas=0&nvt=1&ref=https%3A%2F%2Fclimate-consultant.informer.com%2Fdownload%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=731
                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241003" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function aa(a){t.setTimeout(()=>{throw a;},0)};var ba,v;a:{for(var ca=["CLOSURE_FLAGS"],w=t,da=0;da<ca.length;da++)if(w=w[ca[da]],w==null){v=null;break a}v=w}var ea=v&&v[610401301];ba=ea!=null?ea:!1;var x;const fa=t.navigator;x=fa?fa.userAgentData||null:null;function ha(a){return ba?x?x.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=t.navigator)if(b=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):899
                                                Entropy (8bit):4.7862829113216145
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:210A5D33378FB11FBA37145FDFB0DE54
                                                SHA1:002F427BE7CADA01F7ABC470637590AA389550DB
                                                SHA-256:322E49726D45EC3A01D5848DF2082FBE6AE496DE9290F27E8334AAC285CDFB3C
                                                SHA-512:56A886D65F7EBA2000A5B199E21645069EBABA51769B31626A473B25DFC26694124B9C3D96A54B87B82600529F396E636B76D2CD6EB7D24ABC900D5D8EF36A57
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="a" xmlns="http://www.w3.org/2000/svg" width="121" height="20" viewBox="0 0 121 20">. <path d="m10.58,0l3.22,6.62,7.2,1.08-5.21,5.08,1.23,7.23-6.44-3.38-6.59,3.38,1.23-7.23L0,7.69l7.2-1.08L10.58,0Z". style="fill:#f66;"/>. <path d="m35.58,0l3.22,6.62,7.2,1.08-5.21,5.08,1.23,7.23-6.44-3.38-6.59,3.38,1.23-7.23-5.21-5.08,7.2-1.08,3.37-6.62Z". style="fill:#f66;"/>. <path d="m60.58,0l3.22,6.62,7.2,1.08-5.21,5.08,1.23,7.23-6.44-3.38-6.59,3.38,1.23-7.23-5.21-5.08,7.2-1.08,3.37-6.62Z". style="fill:#f66;"/>. <path d="m85.58,0l3.22,6.62,7.2,1.08-5.21,5.08,1.23,7.23-6.44-3.38-6.59,3.38,1.23-7.23-5.21-5.08,7.2-1.08,3.37-6.62Z". style="fill:#f66;"/>. <path d="m110.58,0l3.22,6.62,7.2,1.08-5.21,5.08,1.23,7.23-6.44-3.38-6.59,3.38,1.23-7.23-5.21-5.08,7.2-1.08,3.37-6.62Z". style="fill:#f66;"/>.</svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 120x120, components 3
                                                Category:downloaded
                                                Size (bytes):2613
                                                Entropy (8bit):7.659345210430215
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E6A08D310AF0D65E0AAEFA2531A55DFC
                                                SHA1:BE04C686F7879ACB1E4731CE5CC79447E26C2C94
                                                SHA-256:BC3AD8A3F5F7E7B6FEB3979AA348EC684FE69BBDCE77C2DDC6ABECB35C70A489
                                                SHA-512:AD27D18DF22EBE8A01666609D09A04400D764CE6F369FECB78D026BA2109BCA5AD7F740E2877F4521A15EE1ADB784FD1FEB234E6C01F8E2FCF618EB3B2AE6CFF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/logo/public/icons/UCLA.jpg?itok=arQV1jDY
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..<..Z....H.....UUY......f.nj................5j..../..k.....*....\.R......A[......sW.......?...Vs.R.....T....X.'.]......o..!....._.........T.7|.Flu..4....Q.........._.........G....A[.....Z.\.[x%...4-..&....O..7.]J..Xm`..-..nj............?.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):286227
                                                Entropy (8bit):5.244797398196451
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:574A2E114AF73DC8D9C40EEA6AFD4713
                                                SHA1:C2706EAB4BA3F86B5A70E29D8409751676BA5E78
                                                SHA-256:7DE1F2A90E53AC820D48EB0B51F21EC5CD02104BB6D63D2FF1BFA63D728D6871
                                                SHA-512:C88199E96A2D5D643D2ED632E9D1D75139B90ECA263B7F3686E281291F87A6177021BC4780BB803D12C9328CC77288ECF25F7DD4135E184E3303E3D01AED4793
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://software.informer.com/style/v4/min/program.min.css
                                                Preview:*,::before,::after{box-sizing:border-box}body,h1,h2,h3,h4,p,figure,blockquote,dl,dd{margin:0}body,input,textarea,select,button{font-synthesis:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}ul,ol{list-style:none;padding:0;margin:0}html{scroll-behavior:smooth;overflow-x:hidden}body{min-height:100vh;display:flex;flex-direction:column;text-rendering:optimizeSpeed;line-height:1.5}footer{margin-top:auto}img,picture{max-width:100%;display:block}input,button,textarea,select{font:inherit}.sticky{display:none}body{background-color:#f2f2f2}header{margin-bottom:0;box-shadow:0 0 7px .5px rgb(0 0 0/18%)}body>.wrapper-content{margin-bottom:0;margin-top:0;background-color:#fff;padding-top:22px;padding-left:22px;padding-right:22px;box-shadow:0 -5px 7px .5px rgb(0 0 0/18%);flex-grow:1}.aaa0 img{-o-object-fit:contain;object-fit:contain}.top_b,.adst{margin-bottom:40px}.right_b{margin-bottom:40px}.top_b:not(.lclbnr),.aa-650,.top_ab,.top_b ins,.top_ab ins,.aa-650 ins{height:100px!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 32x32, components 3
                                                Category:downloaded
                                                Size (bytes):1027
                                                Entropy (8bit):7.362136460493699
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E74FE7F8A4B225B5CE921DE4B0E634F3
                                                SHA1:2F7EE44B99BC3531DA39B3452C08DD35078F9B9A
                                                SHA-256:26741826E718B3FF99B6C39924AE84755D02B92A9D38BD9A6FAD4E7D28BFE7C6
                                                SHA-512:76DACDFEC8D091FF59ECC7EA26AE3512322A87B43A512AEF1C214DD43C1D9B99E4E4F81BC7140E6F9A22A5FDC78C8CF86587498CBCEA71406955909AFA579F23
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/SBSE%20icon%20base.jpg
                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.k..]Q.Y.UV.`.]8.o>.N.....oR..../O....Ki...S.....{1.Q7..1..@...j.....ep.20f.H.>.......3_...E+|......T.........oR.s../O............j,.y. .9.o...w...R.....]....O.~......8r=:.FO.s..w.....jW/qv..\.P.P....U.?.Zu....Ww..Yr..5.k.V......x.nd ....>.Z.#V..:e...........N.Z..........b..Zz^.qt.H..._.\....]4...)u.......+..O...O...B.......G.Vtk.I5{%.I..?..].,I.....\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6101
                                                Category:downloaded
                                                Size (bytes):1802
                                                Entropy (8bit):7.891647497309543
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5CF7F3996A148900B25891D65BAB21C6
                                                SHA1:2C205AC26542826636703350FD934ECC6567005E
                                                SHA-256:3840D1189EE3A1E9328548960068A3CDE316CD65DFFE91CCFA01E7804AD7CDA4
                                                SHA-512:A29CCD23C4D563EF96017E026E3C8907253503DC2A633AB53AF387C11EC7D5CEA92E16E43D73A0A4AB54C2491F23D5D09B0AE9A534E6474AA9288568D064C37F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.informer.com/js/achecker4.js
                                                Preview:...........Xks.6..+.>PdES...h.....5....G....5IpA.b......t.m.&...Ld....s..2.B....K...{..J...(S....,....q.t..!!..G.J)^::......z6.er3.9/...e..).*f..s...<R..Jw.. JE].lc..!.u...n..6W.j..V..Jo|..$!...(*.4+5...#...s....n.......jb.....W..^..}.....GC..N.,MyJ...N.,Y.2..3<Z.=.O....U...dU.|!J.B.zSq..U:.....b.l-n..S,.[s.2Y..F.Zq...9.-._....*.../..j.D5+e...k..LG9/3...R..J..cu.]..p...+u.Y:.ZG.....M.8..z.2.O.g....`*..w.Uu.c+-..w...".r..."..i......9R"[.iob.....-._P2..r....H....*Jd1...z..ZV.F.t...=...U......@I.Y.V.!.P.#..\..`%.@L.lT....F......%W3V..!.L,H..(!.J.M.8..\..+J..FvJ&_..o...*9..''.^..?w..W...O'_7....^O.Q8t........Z..Y.<..n......G.Rj..;..lg.......vn.2......._....OgG..o..1d. %..).....cJ)..{..5[)..z..}.f.o.r.<.".Da.l^*.8.&.....z...#......1.....z.m.D....B......!2...RyG.wI.fz.36.....@.F#.^.G...U.......n.....)9...~....T.....<....c..d../.<...)g....j.gw.}..t.}i5..}.h&............0.#..._.a02.(m...1*..S.....\m...T\.@....v..~Z...,`p`aK..S.Vy.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4006)
                                                Category:dropped
                                                Size (bytes):156778
                                                Entropy (8bit):5.603518449972181
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:096E0D7C964FB191C3123F1A6796B000
                                                SHA1:58D6AC7D1F4CD87171A732E313338C7934292F1A
                                                SHA-256:926AB5DFA8FEB863DB58D04F7F9EFD0D18959EA96C0C6603E050A964C402DAE6
                                                SHA-512:A2D0C17213B09B6B86D2B8E8D2C505A410E52A74E01C047D0B624654A235DABDBB9488F1D1FD81E56ED3F63E8F144C91D092542E71F2355A6A2C37B882244F0C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2015)
                                                Category:downloaded
                                                Size (bytes):23696
                                                Entropy (8bit):5.515150632408812
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5945)
                                                Category:dropped
                                                Size (bytes):302047
                                                Entropy (8bit):5.57481999444755
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D80AF1777F0A6304B55F6D70493C4D61
                                                SHA1:6F3F6FBBA9B760E082326718F9EC35BB41F133A9
                                                SHA-256:ED37ACC36DA82B6F87D4938FE5A5DFB880BEFBED610EE5EA175F80A9B0023FA6
                                                SHA-512:B81EEAD50DFFFB6591EDFC65C16358A6032B5597733ABB0B806623868680A9D203E95331786F8E7819F7C33C9AB9D88B6036EAE7CFE588F8239D6EDF86E5A2DE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3655
                                                Entropy (8bit):7.852782203119677
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB0FD3821D5ACB68D185807ABC2916C0
                                                SHA1:2486A801E5E69D4F9C64BD768BB67294823B4438
                                                SHA-256:38899E6B42E3CE5D6503A76A7FD53B68109E99FC3CB814BB4FDD587FA88D3023
                                                SHA-512:9E824B5A5FA4F5987C85F7C75F2871AAA5001644B5B6028CA35F2AC1E4BE25C467C5D9ED49F9D1CC225C5021EA3E380BF66EB30766B0032DEF4F0446B59CCB03
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC4.JPG?itok=J-lZnYwB
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?-|.LWe.#n........[a..-.....u.X.kk..s...U.K..;no...y.g.(.B(-c.~...ma...}..._.....T>.o..=?CG.m....h...o./.....4.Jp.X>.j..m....k.......A.2.........:~...$.R}......i-.e....j..bx..>..N....7....y.....%.T.av..>P\..x# P.@..)..!.\R..OC.../.J....+..d...5,x....sC.>. 8a U<.........e.bv.8..N.m.....?....$...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):2721
                                                Entropy (8bit):7.649518015373884
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4B60B487DC5C2EF9727F8732229E16EE
                                                SHA1:CF77F457B431EAEEEAEA3570F2E075F0A1C56AD4
                                                SHA-256:BBB8493DAD2908899DC8F6F99DF5FB7146D4925E9C242704FA78879333163DDB
                                                SHA-512:7507D55F24D1EED67BD2774B18FF69A05F568965A95F7E128E0BDBFA628125F384CA4ADBF7AAB754C40AAF544F6E1DAC00C7B02A02F09838D62AF72C8C808B58
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...0...0.....`.......PLTELiq___........................)))............))).........iikKKKigk......PNP............\\]_^_........444bbb............sqx@@B...............YYY;:<...............$$&......KKX__d+*/...........................ZY[.......................NNNiii.....!......JIP...........T...........q..a..g..[....P.....y..H.................j...X.......L............^..<.....u..}.............d........................l.........(..D..............n......6...........................................@.............vvv.........v.....oooz..............c.......................q............./........{{{......@@@...........N........n............v............p..n..N.....qpz...HHIy......w..............`.....}.......................................K..l..{..;....tRNS..p..6 ....QJA..X."...*... 6..~......]B.{..d...Jk_w.~.U.<..^.[...Rc...t.&..|...v................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2868)
                                                Category:downloaded
                                                Size (bytes):418613
                                                Entropy (8bit):5.576609685270266
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2DADC9FB94F7ABF96B8C19D64F5A3D79
                                                SHA1:76A17929E3CF2C9F2E9525CCDE001FEF533698AB
                                                SHA-256:7290D32AB0826DFCE84D68827F4B76EBD3A29212B9E5F41E1FB90D0969BABB33
                                                SHA-512:84696CDB0A546041E1D26D6BE554748D9275965C4FE3AD703FB380CD4466F1323EEDC44B2B22B9EED6B30970F4ABBCB916E069EFAE3363172D8BA49A446192ED
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410030101/show_ads_impl_fy2021.js
                                                Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?da.Symbol(d):"$jscp$"+a+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3557)
                                                Category:dropped
                                                Size (bytes):16761
                                                Entropy (8bit):5.496761658915657
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 118x90, components 3
                                                Category:downloaded
                                                Size (bytes):3858
                                                Entropy (8bit):7.744517009369894
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:985C5D64BB72FD0E9F1B0A0DD80F7CC6
                                                SHA1:14AF72DB8AB7A55A26A6526FE6B4593EED5B0D95
                                                SHA-256:233567D70E9DE07FC12C2F9C3C3E53886BE9FB1C2F76DA9616FEFDF196F8F55D
                                                SHA-512:F50714D4B014E52A35953212FC1964A3410F13046A1C42FC516120AD131AF3B0E0A93BE3D742110E8E4E4ACB2BECC240EB802AC2DABCB2A7ED3115088D9F0D8A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/SBSE.jpg
                                                Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................Z.v.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O...A.....5. .U..(..eTE....l............9x....s..T|O.......]....v.L.B...ul..39..t_...../....o.*..N.q..C....g7...\./.Z.....G<....'~8....._.3............./......W;E....<....'~8....._.3......o.1..~..?.k.,.i..u.C>$.d......={.D..........S......g..t'.'~8....._.3............./......W:h.=./._q>.]........./......Q....?.r..........aK.W....t_...../....o.*..N.q..C..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):53186
                                                Entropy (8bit):4.5553722480075995
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4003D06E2D4B8FFDCC6C360BBDC7EC22
                                                SHA1:791EB78FC9063FBAB077EC1625ABE43C3EE9A405
                                                SHA-256:1121E88287C6F9E19BCC8D5BA2C3BA636F8AA3948E489EB2325E72C8866E6832
                                                SHA-512:4F6AA77B0BB55AEE042893FAC63974C296F8AF60A95A2ACAB7F93B79B20E66A680C28F34174E308ACDBCFF0AABE0F97FDE901DCE16C06FAEC4671EA1DD9B96F0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/js/js_ESHogofG-eGbzI1bosO6Y2-Ko5SOSJ6yMl5yyIZuaDI.js
                                                Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.;.(function ($) {.. //FlexSlider: Object Instance. $.flexslider = function(el, options) {. var slider = $(el);.. // making variables public. slider.vars = $.extend({}, $.flexslider.defaults, options);.. var namespace = slider.vars.namespace,. msGesture = window.navigator && window.navigator.msPointerEnabled && window.MSGesture,. touch = (( "ontouchstart" in window ) || msGesture || window.DocumentTouch && document instanceof DocumentTouch) && slider.vars.touch,. // depricating this idea, as devices are being released with both of these events. //eventType = (touch) ? "touchend" : "click",. eventType = "click touchend MSPointerUp",. watchedEvent = "",. watchedEventClearTimer,. vertical = slider.vars.direction === "vertical",. reverse = slider.vars.reverse,. carousel = (slider.vars.itemWidth > 0),. fa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):25758
                                                Entropy (8bit):7.986149528502116
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A1829E021DAE2B71D244CB18DAEBF2D9
                                                SHA1:1F2F0CC6C548926949A928529EACFD89C177DDE6
                                                SHA-256:9E25E688AD540D15251E177D856C08FA8201D4887A2A5FB876D5A0F7984AE693
                                                SHA-512:E3AEDABF218A87EDC64264A275A5F17A4F86ADC03E31691F6221E4CD4CDC2081CD4E85D9AE7ED33A80E6147F6D92418A8C89CEDCF267455581CEA2D5EA5A5FF6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.websitehostserver.net/ggseal/Green_22.png
                                                Preview:.PNG........IHDR...q...q......~L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):234506
                                                Entropy (8bit):5.111063718815368
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F901E3CDACFFDA0ED3EA974A0475278
                                                SHA1:F0610076488D113A77F1E2E5AE0D8E97CCBD816D
                                                SHA-256:EA863400A1BDED1FF0F9086DFA8A0221DF640F3C2A067FE0A8BDCE172D188124
                                                SHA-512:2D6EA4A894822AE5001D3992D514186928409C66CDDE60D190AE552C811CA346227E5FF307321E848D03E601727C45110F046B918F841BB572CCBAB85CBCE114
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://software.informer.com/style/v4/min/download.min.css
                                                Preview:*,::before,::after{box-sizing:border-box}body,h1,h2,h3,h4,p,figure,blockquote,dl,dd{margin:0}body,input,textarea,select,button{font-synthesis:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}ul,ol{list-style:none;padding:0;margin:0}html{scroll-behavior:smooth;overflow-x:hidden}body{min-height:100vh;display:flex;flex-direction:column;text-rendering:optimizeSpeed;line-height:1.5}footer{margin-top:auto}img,picture{max-width:100%;display:block}input,button,textarea,select{font:inherit}.sticky{display:none}body{background-color:#f2f2f2}header{margin-bottom:0;box-shadow:0 0 7px .5px rgb(0 0 0/18%)}body>.wrapper-content{margin-bottom:0;margin-top:0;background-color:#fff;padding-top:22px;padding-left:22px;padding-right:22px;box-shadow:0 -5px 7px .5px rgb(0 0 0/18%);flex-grow:1}.aaa0 img{-o-object-fit:contain;object-fit:contain}.top_b,.adst{margin-bottom:40px}.right_b{margin-bottom:40px}.top_b:not(.lclbnr),.aa-650,.top_ab,.top_b ins,.top_ab ins,.aa-650 ins{height:100px!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 44, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2660
                                                Entropy (8bit):7.908644382055355
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E001B8B0FDD7C038C577E433D8ACE56
                                                SHA1:C679731F496B909DE0BF337AF98C27DF71AEF747
                                                SHA-256:F6C9C3FE103E395D83C3D4969B49A8178716DED3D2886D871E61820914FAC705
                                                SHA-512:9B2FB0892DB77CAF00BE89399843BEA5E48BC89E3E458B8521DFA14DD9831655B11C3F6C28F6BD997F8EB8AE73D866151DE1785F32A91A766FE83A4A5824573D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/sqoutlogo_1716467887.png
                                                Preview:.PNG........IHDR.......,......PA....+IDATx....\U..?..n.@K...Q.LE+..mQ...F....-.i4.n..BDYH@P..$...j....vk.....Q.t.D$..l.H@.P@.@...y.?.........na>.d..w.g.....{.A..5j..F.2W}f.Z.;.t)0..>y.c.........Q#...J4>p..}7...^].&...0p.`......F...e....d-0.....^.<Q..p.0..m.y0.....F.|.%.z`.....r"...*L.AZTu+..q.&..._a....A...:_..C^V7.<.3..<..3...(.k..(I..|....Fhf..j...UcZ....I,...:..{b....vV...3Aha.z.........~V.g......1.aq%.P.;4.F9.....s...40..;.?T........Tx.GE.A.Z.:.......b.v....~......|..2.C.+.z....3........LK.6...be.&...Y\m.V.s...f.ZXI...F.P..G...eEl...!..5p`.t...DQe._P.%G.v`..&......-mR |..C.${W.3W.zK.[T..S.*=......6....ut.....cNV...g0..=....=.@.Nc.....y.)OX......2.k..Wfyw..|...S.ME..s..tS..o...Vkc.\..FDWJ.OB.R%..+...'...4.w.{'..,fA|<.9...r...H][.,.0...sQ...G.11H.c...l.VQ.(q.<.."..0.l..X.sQW.i....'...8...k7.E.'.[v..ji.Hd.............9.gK......."p..H.qA..p;p...jg.I.`NN....#88.{...vy.x.$...,*.M3..O...uys..:...B.....6f7C...`...hm.|....T...9..:..d.....q..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ECCBC87E4B5CE2FE28308FD9F2A7BAF3
                                                SHA1:77DE68DAECD823BABBB58EDB1C8E14D7106E83BB
                                                SHA-256:4E07408562BEDB8B60CE05C1DECFE3AD16B72230967DE01F640B7E4729B49FCE
                                                SHA-512:3BAFBF08882A2D10133093A1B8433F50563B93C14ACD05B79028EB1D12799027241450980651994501423A66C276AE26C43B739BC65C4E16B10C3AF6C202AEBB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):3717
                                                Entropy (8bit):5.085610573430758
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A0E59BE630D5BCDC0345F8AC003108E
                                                SHA1:7245E769C7E1C90B9C95FEFAEA68C48C3DAA4350
                                                SHA-256:8F0BFDCC102C25AD095AAE209612915020E33323777D21C1504DC99057137893
                                                SHA-512:C37BC91764B7810CC6624F70DBCC2E77DCC24D4DF8434350FE16F2EC5E2C4AA48A7BFA243B8929E1869AEDFBC7C30E4CFEBD1DFCC83913C648B9E794E3F6C6E2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://software.informer.com/style/onexit9.css
                                                Preview: /*Modal*/..layout_pop_up {. position: fixed;. top: 0;. bottom: 0;. left: 0;. right: 0;. background: url(https://img.informer.com/images/v2/bgfrm.png) repeat 0 0;. z-index: 1000;.}..layout_pop_up .pop_up {. position: relative;. width: 520px;..padding:10px 80px 0 80px;. background:url(https://img.informer.com/images/v2/pop_up_bg2_1.png) repeat-y #00A3E3;. /*top: 15%;*/..margin:7% auto 0;./* left: 50%;. margin-top: -232px;. margin-left: -365px;*/.}. .layout_pop_up .pop_up::before{.. content: '';.. height: 100%;.. width: 10px;.. position: absolute;.. z-index: 90;.. right: 0;.. top: 0;.. bottom: 0;.. background:url(https://img.informer.com/images/v2/pop_up_bg2_1.png) repeat-y #00A3E3;. }....pop_up_top, .pop_up_bottom {../*width:760px;*/..height:10px;..position:absolute;..left:20px;..top:0;..background:url(https://img.informer.com/images/v2/pop_up_bg2_2.png) 0 0 repeat-x;.}..pop_up_bottom {..top: auto;..bottom:0;..left:0;../*width:800px;*/.}..pop_up
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1134
                                                Entropy (8bit):5.2605067914352714
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2B0098859FC5FB668666110052E089CD
                                                SHA1:C869C06542CEB53946DF8E468EA153B179B7B2B7
                                                SHA-256:D0D44F21B71E6A47B3637E38F2A240694BBB73721D213D953D180219320D0038
                                                SHA-512:DA382DBE707CC07D55862E7975AA961FF5AF20C63D7B5217BA0F46CA23B08E3EE49F29EDD7A3F3D819664EBEEDD9366B6A09A021D4CA21732D9C152DE4588B3A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 344 53" style="enable-background:new 0 0 344 53;" xml:space="preserve">..<style type="text/css">....st0{fill:#F06666;}....st1{fill:#E3ECF1;}..</style>..<g>...<polygon class="st0" points="27.9,0 36.5,17.4 55.7,20.2 41.8,33.8 45.1,53 27.9,43.9 10.6,53 13.9,33.8 0,20.2 19.3,17.4 ."/>...<polygon class="st0" points="99.9,0 108.5,17.4 127.8,20.2 113.9,33.8 117.2,53 99.9,43.9 82.7,53 86,33.8 72.1,20.2 91.3,17.4 ....."/>...<polygon class="st1" points="172,0 180.6,17.4 199.9,20.2 185.9,33.8 189.2,53 172,43.9 154.8,53 158.1,33.8 144.1,20.2 ....163.4,17.4 ."/>...<polygon class="st1" points="244.1,0 252.7,17.4 271.9,20.2 258,33.8 261.3,53 244.1,43.9 226.8,53 230.1,33.8 216.2,20.2 ....235.5,17.4 ."/>...<polygon class="st1"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1482
                                                Entropy (8bit):5.338435453047911
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:92913F254DBA09E5D485EF1B92462A8F
                                                SHA1:203F7ABB31FA32853F2DD7E6A6C37861DE46ACAF
                                                SHA-256:01F240DE7A2B11B1774F5BF6BDC0A7943824162014AAD6C48D8ADEEBC32FCDB5
                                                SHA-512:B0380DE17FC61C1D4E7ED2F84C31942117A5E1A956775B5DB9C742136EAB6A01743B9334952A0E94E30C80EAD5857C92380080048107B6DC9C0E1C1504E95603
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C600
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3627
                                                Entropy (8bit):7.922163655046567
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ED7857CDE53A27D11087C3780D83682C
                                                SHA1:FE4BFD58B0ACAFD04235F14BE3A8B364B52C0091
                                                SHA-256:D7088968D5997B8322CB12BAB6CB29647E99F588014FF9AA34F9E84EE40530B7
                                                SHA-512:1A80AD16E6F99D96F9A0A2BAD855FE5F2740C6C17C5737A17F4005FA57A2206526197E335CD30CEC3AAB268EB8A7B1DD488D6F75044478F2CC6C4243CF97F54D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/48/5524/5524797.png
                                                Preview:.PNG........IHDR...0...0.....W.......IDATh..{l\..?.{.<..;6&..V.....i...$@)....v.]..../..J...-..".XmZu...+.H.b. -..E.8e......U.y...'~...9..sg.......s......L.1..z........hs.6....a.c..?..~..7..0...............b.......d..H ...l.m.#......>~..[...\0f.....{[....S..'4.^..N2..LG..Y...&.....F....45Iir...~`...D.?...7j.wIeu....,..A...P......:..1.F.......q..{.1..IB.c.<....kc...dI.2...@.c....j.P...a...F........o....~...] z.sy.e.3^e..cX..S.F..M%..\.p'.(M...l.g...>3...7v).z.sM.3...]c..T..dU.Aa.....wf.Sy.+NQ....tW..y!....K.;......5a....mA..\.........;.pzilH.zu.SE.3..91<...t.7..^....8Q(`.;..2g8......[@<..C)5...,....9{...5/...o......x>...^....v.z...Jn...x...F.s&.;5.751``...vs...p........m.)c.-..K[../.....<..A.%p]..G.z..G..h.....A..R.q.f...orl.C..|8g.....x.w..7..../.<....L..n.&...K[x.7........W,.J..R..^p}.....Bo....\...'..-L..wO.z...:.(.>............^...CI.mh@J..2..H!...:Z...>.<.:%#..I.d.+.@%....rl,..r,.c...a[H[!..<..._^.?c#....).wH).R..,R...y`.....T*..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3889)
                                                Category:dropped
                                                Size (bytes):176212
                                                Entropy (8bit):5.5109422439596205
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F002C3E4A8BF6D86DBC9158959B5045B
                                                SHA1:C17EA608AB679F892472FB5E32B610ABC10DDCF0
                                                SHA-256:07A423AD6D36350D1936BCFE9C58DB495A94CAC7D415BFA376B9B79C0FE4B0E5
                                                SHA-512:86A21D6E9F802F3E00DA5436A857E2BBFE9F081BC5B0EFB93F73B322592B8E01274D910A941E1DC717CA9439DB05B5FD8667912F81B09EF06E0F0558A2059173
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):19359
                                                Entropy (8bit):7.987431469526013
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2A59FB404A5C3A9D2629277DA945E78E
                                                SHA1:B47615766316ABDEE8170C6C54AF6CB1DF4C8454
                                                SHA-256:BD4EEC89282A6F27F1E34D04BF6F8C155052EE3D3C13C3CE4EF6C40D2DDFBED3
                                                SHA-512:5EF488572B70639CA51CA5211BC5DD2291330421F45DE7D156C72C6D9771652F2A4835D8B4BA0C457ABBB8F08413B578E496CC15A86641D42FDD3BCE7E830C55
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://climate-consultant.informer.com/
                                                Preview:#.@..I..@E`...:...j...b.]S.Y..,..V]..6[.M.n.....e.j........?t.9....kv...Q. ]..;.y.$m&x..p.....@@.|..4m.=<....@.R.....V.<]../........<..|.."].........+.....g".....I..p$........+EB..$..1....}.)!.$...8V.'.).bv..S...8w..E.U.wQ...d\?.=F.......{`...J.Y.WJ.UX&-(.X.B.9...@'W....4.=).M..co.....)#...d3.].=B.....#.......A... .EcaOxo!...h........a..Z....(r../.9....}.l.....L..".+.\...lY../.."e.W.%1...m.;...h.{.gR..{L....<7......~...O.O..;..D..}..{....s.H.._4.../go.|>`5..4H....q....Rzh..):(u.h.K..P...<sa.dC.9b.......]...[..4..l.....|}0..4{7-.iI.}..g.=.dkx.=.c..*?.Yq...f..v.........\...7...D..Fc...<M.4M....gy..i...e...$gZ...-.0..*9/..@..I.3.3...*..S.1O.s..c...h....z..U|......z.l6.j.s...WJ.....<..{...nf..,ND<J.u.....<.o..G..mm..F.Le..qs........P~U....\.Z.'.pu....2{..'....S>\..b.......okN..!.d<?......&.p...pu..^I..FB.6......S...=.3..N.N`z.`.^pM.Qg.;...>..5...$ 0...w..w.gf.?D.....{l{..8....{...K.....RO.Z.......4..Nm.....p..L}......P..z..L.........L.T;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3653
                                                Entropy (8bit):7.853405789412863
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BBF5F58F527B566AD089D96009823D97
                                                SHA1:C53544145FE611453375F85A2147E1656FC97598
                                                SHA-256:C1803946022DDD00CD134BA18E283EA57897F016CD6DBFDB1630ACA99BAFE6FE
                                                SHA-512:09F8013DE9D9080189D6EDB571472B5B4F6696B0B9582ECAB5682309BACD28F44F4F3971C6FAC244DF901CBD498DBB7BF282DD37817E33A80D86839B55F6C848
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC2.JPG?itok=yHg3Swqk
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5.....o..&q.;z.Ul.>3...7.L3...m..'.-.9m9O......i..k.gkI.....A>.7.?..o[...Y'2..J.....j..o./......q.Z35.P...x...*..m....h...o./.....4.Jp.X>.j..m....k.......A.2.........:~...$.R}......i-.e....j..bx..>..N....7....y.....%.T.av..>P\..x# P.@..)..!.\R..OC.../.J....+..d...5,x....sC.>. 8a U<.........e.bv.8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1050
                                                Entropy (8bit):7.736381180464941
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6F174B1D09CFBBB407BB3707EC771169
                                                SHA1:E3E6875257AC9F6C7E1B2E1969154BF5FD073B20
                                                SHA-256:25B31E638A58ECD52296A308D2417EFBED63FCBDBA64EB37475EA28CD1EAE471
                                                SHA-512:C0915D696D2D0FFAEE6C7F3942B0E786CB5F2A693A1F78C1CA856207463A8AFF0873D6D0EAB7BE744EF65E2592962559490F791DC1B010C42EC07466E33261DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...................3PLTE.:h...@k...........Fq S{......`.....0_.Px.p.........`....IDATx..[.. ...@......7..$.g-.Yq...!.1111111111111..#..Z>`t..}......L...l....9.Z^.....Q...{...#..q.......k..]..i.Ev`...i.`........c.l....}.|C.#...g6..d.'Sz~>. .../v,....X.@>&w...$..o.(......P...ka..t.J.5S<J..M[.J....MzK...O=.#.d.....-..izl...f.0.;W.....,N....f...Z....)9..c..v..g...;4.RU."_.*.9.)2.3.&..$...].+x....a.........].Z....#+....\# 7HU..cBI@.%../l....;.]..*=..o/...H#.....z.>U..V...mnhN....!T.U. ..;X.>.bT......`.L....mu.T..!.6B.....Y..!.VQ;D.i?{.kBnP`l.(....Th..H%.I.....V.....~......e{@..<..#V.+...~7....].........LGt...@..v.V...`y^^.........Ai%...<.K.0..WF.UY&....LTU..e.. ..,.@ajWV.*.. ....x...M.M...n....[.............~..T>,9..........m....l..z..^v6..2..{.....o.K=.#.&....s...$.....m...S..p.....FR.S-%o...'....\..Nm..e7...&_<.*.!.U...Q.Ep".I...`.0.....d#.O.:....`.OI...........cf.m.....I... .|.s..:l.c".1*C9..........pJ..........)....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1314
                                                Entropy (8bit):5.197367126177473
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1031D42AE78229B952ACEC5FDE50B235
                                                SHA1:7A6D7405F87F2A29AA772DC4B1677BE996D44BBC
                                                SHA-256:4CA25780BE24C966C322BF9965F491CD2BF78908588BDE07EB5C6E91A899224C
                                                SHA-512:43415D02019B98631AC11A01E07BFCFF5041727CD44D1EC429962804CD36C30D688A1CC5007BEBA7C5E49D55ADA1EE41FB7BF901BFF7777D739322C89AD0D9CC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v4/4stars.svg
                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="344px" height="53px" viewBox="0 0 344 53" style="enable-background:new 0 0 344 53;" xml:space="preserve">..<style type="text/css">....st0{fill:#f06666;}....st1{fill:#e3ecf1;}..</style>..<g>...<polygon class="st0" points="27.867,0 36.478,17.447 55.734,20.244 41.8,33.824 45.09,53 27.867,43.947 10.644,53 13.933,33.824 ....0,20.244 19.256,17.447 ."/>...<polygon class="st0" points="99.933,0 108.545,17.447 127.8,20.244 113.867,33.824 117.156,53 99.933,43.947 82.711,53 86,33.824 ....72.067,20.244 91.322,17.447 ."/>...<polygon class="st0" points="172,0 180.611,17.447 199.867,20.244 185.933,33.824 189.223,53 172,43.947 154.777,53 ....158.067,33.824 144.133,20.244 163.389,17.447 ."/>...<polygon class="st0" points="244.067,0 2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):17624
                                                Entropy (8bit):7.974379778414952
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B15D8254620546C03D66E891C658A530
                                                SHA1:CF90C90DB25330EF6403096C2AED64A66F7788DE
                                                SHA-256:A8A502C607587F9AC37BF3A8A6647358DE1679BD4BEAB95B241A9EAD1F762699
                                                SHA-512:1D3EA5674B9B7EED39261158FBF41F7F8D09CC336F68C97CF5D5DD4213AE6CB0B892F9593AD807D568E1BB16497C8C59F76C9235A2658F9B4CC965C4F368A236
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/128/5630/5630538.png
                                                Preview:.PNG........IHDR..............>a.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>..C.IDATx..}w.[..w.-....k.......wB'!.$.4H^^H...F.)..B.-`:..S........^..g~..J.Z{m.z...^..W...gf........:...Q..>.~.....m....v+.=..<.u.@9...Q....7..K.>3w..g......~...h'..~...~........Y.K..Q.....O.c.P.?....t.K=U>....zY..3......G;ap.3...(.,(.YW-.1..R.).......c.;=..}....^^4.....1.....'.6...Es.{..X...xFqq.z..V8.p.4j.X...].!.9.........Z......./..0G..G.hT..NJ.p;t.B.3..q....._..=v..!.7wf!>~.q.,.%>.:...$A.)E..u..r..P6..|^....x.ys..w..8.v.dE.u.D..pR2.K ...$!......c...^../..1..~..U.............`.l.^.2m.t.g...j./L...Nw...?.'..9u.4..=..o....xM].D..pr2@...?.AH!.G.h.....vt..?...X...)....b.L.Y.e...H.....&..@.....:.W..j.s.D..e<}..g.......A ..@..1t.QyT8).@...M.8.(..*.]Uf..u..~..D..}v.1....O...~zy.v..TH...#.%.....~.....w.<.q.7.K.k......z...3!.l.H.F..Nz8)..Y .'. . ...J..U....Y...'.......q^..4....ES.~.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):254181
                                                Entropy (8bit):5.798155124548865
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5114FA4E9A7C2D44A6BB02E20039024C
                                                SHA1:F4933C484B8FBD1C12CD7E8F13F54DDF0BE2750D
                                                SHA-256:D505634FBD198DB0F167354BED89D84C7F91E9EB9F0030FC662DCAF95F85334A
                                                SHA-512:96F29882C415F2E2362F3E2294130EEC924DC0A9475A34059D9DC01FBAA13D22F9E27868C6E1D974A7E038267386B78DB792F022698CD68EA7997F510E09443C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4821006852914359&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728074638&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fclimate-consultant.informer.com%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728413671193&bpp=2&bdt=235&idt=553&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=1200x100%2C336x280%2C847x90&nras=1&correlator=2703304523869&frm=20&pv=1&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C44795922%2C95343328%2C95343455%2C95344187&oid=2&pvsid=1669076661532475&tmod=335516788&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fclimate-consultant.informer.com%2Fdownload%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=558
                                                Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 750x500, components 3
                                                Category:downloaded
                                                Size (bytes):66948
                                                Entropy (8bit):7.926091402869279
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:773F09B719915B72ACF0B9DB12AB84DE
                                                SHA1:6631453D31169E38B14E30FFEE359D73A7F662C8
                                                SHA-256:19706D9C00C17643D82B477B4AF5B6CD33446FF894286061545EF2DD026014FB
                                                SHA-512:2E715D45B36BA18FD94FFCEFD0361FFB48AA36674F8A54E69C7BC3EE2044F09E6787C265FD2C894C387A6510A849FD105AEC7A1B457F7B9D3D0D65E81A59AA55
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/large/public/resources/images/CC9.JPG?itok=MYjFHdYX
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....vh..y"(..A....... .?._.)+..o...3...1..k..PW.>0.F}...E..#..>".,Q...W...[...G.....%....$jQx...Q.!fl.6..............c.)k......z..ie.Y..4h..g..C;;).....Z..:...OU.(c...:..Fx..@. ...c......w..w...H...\/-r.,...Cc...#...U..%.1][..@..fxU.;A.#@..Ex....{.t.......TWo#..q.Ff...``.....R......M....b]...A;..p..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3163
                                                Entropy (8bit):7.831993570031641
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A5BB29B2ABD460F16084C33D3F568EE2
                                                SHA1:71BD955200D2542452DE9D420A1857B71DA3050A
                                                SHA-256:6299CC5F5187307E832C2F2C08A2C030E07B3557098BB1AE0DD90112FCCE7852
                                                SHA-512:A938C6D8709BCDC9330499B7A6076DFBB4AD03A1577D49721BED7671413E1702CFB9532DBE8E0E0F525676D01680EC2E5CE565C398B99A631894465A284563A1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC7.JPG?itok=gHjOMcKS
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?-|.LWe.#n........[a..-..........q.8P..cq..j......h..PZ.&..7...#.T.........Z.}...z~.......O......._.....Li...}..?.....O..?./.5.d.|eI..#.;z...lt.(..I...6..usJ.Z ....?.........}.....X.oo........`Kh.4....|.....F@....,S.4C....3.8^....'.W{d....jX.........}..@p.@.y...9...@.Z.f...q.........|.....Ii#.g..d.]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1382)
                                                Category:dropped
                                                Size (bytes):17945
                                                Entropy (8bit):5.330388445341784
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):6354
                                                Entropy (8bit):5.281564480340138
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FF3F4B9DED7DC9111FAAA6D9F51C0B3B
                                                SHA1:725C22FF6BE7CF293C388B253248CA7CDF4E330F
                                                SHA-256:C48A1EE09680B829E3129C7CFBB0063C926940D80D74219F3585B38C0579C6A8
                                                SHA-512:49F672F4B2C60CA85E603D81F18B4F83D3D717A990DAD5A211D1269D3B7EB7EF8C143D9CFEA290087AB133A60F182A6DE044759FF180D7403C9237B94C82AA85
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://i.informer.com/js/onexit9.js
                                                Preview:var eg_width=254;.var eg_height=345;.var eg_bordercolor='#e4e4e4';.var eg_bgTitle='#f0f0f0';.var eg_timeout=0;.var eg_disable_scrollbar=false;.var myWidth=0;.var myHeight=0;.var opened=false;.var is_in=false;.var egwind=null;.var eg_x=100;.var eg_y=100;.var nrp=-1;.var nrp_show=1;.var autoclose=null;.var onexitheight = 15;.var cookiename = 'onexit9_2';.var posy_p=0;.var movetop = false;..function show_close().{..$j("#exit_close").css({'display':'block'});.}..function mmove(e){..if(opened)return true;..if(typeof(window.innerWidth)=='number'){...myWidth=window.innerWidth;...myHeight=window.innerHeight..}..else if(document.documentElement&&(document.documentElement.clientWidth||document.documentElement.clientHeight)){...myWidth=document.documentElement.clientWidth;...myHeight=document.documentElement.clientHeight..}..else if(document.body&&(document.body.clientWidth||document.body.clientHeight))..{...myWidth=document.body.clientWidth;...myHeight=document.body.clientHeight..}..var posx=0;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):469
                                                Entropy (8bit):4.889487192217403
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3010
                                                Entropy (8bit):7.788741706322929
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13AE7EAB478A1ABDF26219E7FDA6E728
                                                SHA1:8C1BCF929BD5BE3221514E4E034741A8E8395F7B
                                                SHA-256:2EE67A4A789424468130203FAACCC3AFDE2D0E358EDA120CAA62C14962F0D44F
                                                SHA-512:77074126838F5F8283E85C40469F29D3E65DE80A7F6FADA823FBED4A6E6341C7284844ADC28FEC170D885F96C17531C1987CE9442CBAE667D63E1DB3346CF926
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC11.JPG?itok=0eG34Agv
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._-~...*>_.}......y.d.9.....$W-+2.w... .R..9AK...'W|.......w.8.....X-.U.6S..i....[..t....+.X.........j...>....K..n.w....U...*}.A...}....|...7....a.3...dZ..L.6.qp.p.....B....u{.Gn]..X......'......;.>V+.D.:.."..YF..b.V\W#gm2\.UkW .u..q.H.{..S%.......<.p6.c....6..MS...x..zQu...........`XZ<..Y!.(b.....<``
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 100x100, components 3
                                                Category:downloaded
                                                Size (bytes):3013
                                                Entropy (8bit):7.804569706802369
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DE387F157B686D912AE472539B3D3CE7
                                                SHA1:97AE94AFFE96DFD1912E25FC829779CE10C15B4F
                                                SHA-256:891979E0D66A9E9CBACCE098DDEE5398970DC2163AA85B3D187A0076ECD8FD41
                                                SHA-512:A13082F2B6F2600C09A822D0C0C26775EE75F53F60A6CCCFEBC48EB315BBC9311CA1AF199E3712A202E214CD48CB77756B413655F5F7826DC6C291C416E45AEE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/thumbnail/public/resources/images/CC5.JPG?itok=6UQedabL
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?-|.LWe.#n........[a..-......]......9b..>..............|..6...U>.o./......m.............4..u........S.k%8o,.B.O......5....A. ..RwyH...s...?J...{)>..\...2...O..q.1<wA..cb.|..?...by<.u.j....*M0.}.(...<..(..k.......)D.'......rb......2v.s..<z.....9...bC..0.*.A..x_..P.V..;B.u.t.n........j...ZH.....WT.<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2211
                                                Entropy (8bit):7.881520595929565
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5DCE08973340FC58616E1F311FEC2B18
                                                SHA1:572DC36C5296EFAC5A00AD90796271714F081775
                                                SHA-256:4DC7D54D42D1D396DB80BB753B4CC6B9D3940841B14B0A6C1DED2043C3F73292
                                                SHA-512:0E0174A9A799C28CF9B61BF6857D18567337A482C754EF77FA6AD34451F642328555D807F1907D38DA3B581F3AB9DCA3D145BED205E3E0E5EF2D0D68B1225A37
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/32/7098/7098933.png
                                                Preview:.PNG........IHDR... ... .....szz....jIDATX..[l.....gvf....^...q.;..is1IH..IS7.H......V..V..M*..R........R..PU U.IL.....J.C...../.e....9....b.H.t4/.}....}g....W#oW.D......JpY.....[/....N.....t.B...f~`....T.Z[..P....3W..4.wW...Eg......@q.4...=........M..XT=.4#.4.UuC...'...=.....<..d)).O.....-6#.....Uh.>!.n....y,.5..I...<..2.../RC....R..S1 ...#.L}..*;..t.l.).Y.]..hk..{.y......0.-*_....E.qn....>...gq.+U}.AmAk.h..n.TKU...r..QgW.....P~.....I.<..'.D).7S.+:...v.m\..0..{.,..6.......r~....0.6h:......N.....d.gY.^.E..........p..U.v.xW.......m.~....u...H........~D.\]....|..U..{H$\.U.W.1....4j...w.m..#x^...@.4..*T.S.(......5!.9...~K.y.x&U..`.s@H.K,..N~.t?.A..O=}......>.../..2~7>..-............ar.A.RSK.....N.......(....x.........."..H..../.r...s.Z..t.K......j1.*KZ.,..@)T...56;{...T...?.*Os........2g1.u.....9.....%mQ..\..3...O......{........f2.....X _..(...0.:.X.......E>x\.g....ML.I.:E..%..X..a[@...DA.....S%W..}...e..... em.[n~...md..&.!...8sR..._YRk..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1112
                                                Entropy (8bit):5.226747956858278
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:653A262EFB7C3D165CA018B361E990F3
                                                SHA1:23004A64D0CAD55C7A286FF65DCC00BE54600674
                                                SHA-256:89EB8DBD23124FA5BB72DEFFFD16ABCEA55BB06A40C1EA0256E90B0EEEFC6DD9
                                                SHA-512:23199F4C36D562736447CC0EB826C7BFCC375F82C9C9B1F56453D482C7115ACFFB4EFFF258194E90B6F20D24C067001A14BC72074FA7BA686F7339C96F5B0FA0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/images/v4/5stars.svg
                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 344 53" style="enable-background:new 0 0 344 53;" xml:space="preserve">..<style type="text/css">....st0{fill:#F06666;}..</style>..<g>...<polygon class="st0" points="27.9,0 36.5,17.4 55.7,20.2 41.8,33.8 45.1,53 27.9,43.9 10.6,53 13.9,33.8 0,20.2 19.3,17.4 ."/>...<polygon class="st0" points="99.9,0 108.5,17.4 127.8,20.2 113.9,33.8 117.2,53 99.9,43.9 82.7,53 86,33.8 72.1,20.2 91.3,17.4 ....."/>...<polygon class="st0" points="172,0 180.6,17.4 199.9,20.2 185.9,33.8 189.2,53 172,43.9 154.8,53 158.1,33.8 144.1,20.2 ....163.4,17.4 ."/>...<polygon class="st0" points="244.1,0 252.7,17.4 271.9,20.2 258,33.8 261.3,53 244.1,43.9 226.8,53 230.1,33.8 216.2,20.2 ....235.5,17.4 ."/>...<polygon class="st0" points="316.1,0 324.7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                Category:downloaded
                                                Size (bytes):61628
                                                Entropy (8bit):7.996560994602728
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:1033A47731E45F7BD46A1962359E96B4
                                                SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1806
                                                Entropy (8bit):7.852348711913948
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D7701FB96F12182276367FFC7F5C78DD
                                                SHA1:E455F1F851E5E3FE848509F580040FD597423AE0
                                                SHA-256:710483C5C45624D13E81496B5FA1A72ED47520068EBE156961543E4906F3058B
                                                SHA-512:111249E5B3631FA8076CF0BF41A7204EF639D8361B2C1F497AC095D6BA85C455FD94BDFEE9BCEA0F362B4D10349E804E221A17EA2C81A9CA58B82C711E5AF5EF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/icon/public/icons/world_48.png?itok=JYhSdy9C
                                                Preview:.PNG........IHDR... ... .....szz.....IDATX...}.T......,.,".j....;wvE.V...SJjk1-..bI.........B.#1.Dj[0.1i.X.`D..U.....)"mjE..?.ek..>.cv..?...f.{.y.s.s...+...l....)i)...1.N.K6.8)..p:..W..[ws.[.,.....Y.Z$y.=B....lv..C.7?..\...<...R.AE.A`..;..._H.....m-...D6.{...b.8R-O\......q.0h;0...x.x.&3...[._.....E.i...H...h.G.i.E6{3.m.^.F .....-....Wm.l^...B.'.L...h....6[%.......|x.|!M.222z*...M..S.,.\..X.$uw%0iR.*I.$../...B..@.z.D..V(..+.l=...q.. .p....Y..<.<\.w..r.d9...d.:..(...aF.HG..!...tu%sm......fWF......nJ,...\.-....$./.'...........OS."...i..ju,[..GlE.=..*..f.G.#....$I...@..].z....B.....VS[;....~...Gm.KL........n...3.........@.$s..H..>..+..l6..<#i..#...2../.N..|..yRB.C...V.3..A.@...H...FQ.L>_.V.6m.5`..r.....W..(Rb....`..m..8.B..p.xq|..r..$I.<..Z.....B..f..K.@..$i.!..J...E..UJ..t.Nu....D..U....G6G...C....!....Pe..96g.@..hNWWW}..?.S...&....+...i......9..4M.&..<p]..)n.K.&$5.r..*`M..J.....j1..%...\.7..;.....4(I.a..8CIZ+.f...JU....&.M$.t.|d....|..:.|.To.0....$I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):777
                                                Entropy (8bit):7.611864347954934
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1A21A216F721E5B54B87C92673D00F59
                                                SHA1:A84521EABE42BB294A8FAB2EFEECD122EDEC9268
                                                SHA-256:EF23ED6FD864FEF18537BD82F1767D4983CE6ECC38C39AA3F388A66181DCCFB7
                                                SHA-512:1A808EA79E0444641FED9FB595B08FE5A22FF3CB38268DD71FFF7438F8C7F5D4982C99EB0AD01DE8A73A59D6459F65A999C47A1AB5EFE5674B2355449983B161
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.sbse.org/sites/sbse/files/styles/icon/public/icons/gauge-type1-20-500px.png?itok=cFQPrk6Q
                                                Preview:.PNG........IHDR... ... .....szz.....IDATX..OHTQ....S.I.fDD..x>WAeD..Hm..*..v.......1p1a.pU.hc......."AT|<B.."d........l.....4gy...9.....(.....'.].`.h...u(.... H.XT.w"L....W..B..X@..N...o.$c.".`3e.^.<TJ=.7..|.Z>.+.l.d...h..X.........Y.\......".B.=P.?...u...>c).M.&...+P....=A...F1.1.....+.... ...q.V..-o.?..W..\.>.!.)/..`^)..J...4.n....4s=.l}WM...~r;3.../.<.Hj.*l....`......gR)3T.r.E..k....W.........%Pmo..I..A.....$..m]y.;......_.M.\....z8.7m;E.@5.V..'R......?....Ws.......>9..w1...@.....@(.j#.....|.......L...5..J......j...........OmI......z].e.z...-.....t.h.....@...e..u...k.7.,...o.z......+.5.1.9.mM.\.eM...g.{.k8A....v. . .s.....9......eu.Wq..?.s......B.im.^.....fr...5......y..lkf...8.BlF[w?4.!..]?.3.gp.......t..oZD.E.s..`.....4.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C++ source, ASCII text, with very long lines (2015)
                                                Category:downloaded
                                                Size (bytes):40415
                                                Entropy (8bit):5.518830728619992
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0273C00D693AA2D6F3F456E07FEF12F7
                                                SHA1:F2F679728DDE2E08E8C84B5A483625896B4EFCFE
                                                SHA-256:7C6ECC69491D85EF88C56005F0BAD1EAA6475D0A1DD58AAA0675B03360F875D1
                                                SHA-512:71DF3B6D2C8A73A204854E1E75C49B8AEE0D1BFCBED6BC077B82C053E252CFF8C3703205B45055F137407CF00CEA34FD192CE1D532730D74CE05DA61A9A9F022
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/mysidia/0273c00d693aa2d6f3f456e07fef12f7.js?tag=addon/mysidia_one_click_handler_one_afma
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (58986), with no line terminators
                                                Category:downloaded
                                                Size (bytes):58986
                                                Entropy (8bit):6.0984941671702
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD0B29893386F0F1C9F4EEFBF1E4C8F7
                                                SHA1:192981F1D8D34A3875B9DC1DF7B8A2BD0519045D
                                                SHA-256:A6BBDFDA55DB42E255A78E7330F478814720C40255FCF378F69110165D6567F2
                                                SHA-512:6E7FB00DD773F08A60E673DCBDEE96EBBBDC528A2D2D9D6ED019B15BB7B39252D4ADF0E030C8CA19A6B68A86F5992CD85C0CD8773F4406A5EEE325C54C49FA0D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4821006852914359&output=html&h=100&slotname=2380027819&adk=2990512257&adf=1706824535&pi=t.ma~as.2380027819&w=1200&abgtt=3&lmt=1728074638&rafmt=11&format=1200x100&url=https%3A%2F%2Fclimate-consultant.informer.com%2F&fwrattr=true&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728413671008&bpp=2&bdt=50&idt=692&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=2703304523869&frm=20&pv=2&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=311&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C44795922%2C95343328%2C95343455%2C95344187&oid=2&pvsid=1669076661532475&tmod=335516788&uas=0&nvt=1&ref=https%3A%2F%2Fclimate-consultant.informer.com%2Fdownload%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7C%7CoEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=711
                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241003" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=|vqc)!72550303&#39;9wuvb$&amp;0337;253*&gt;bgipfz&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function aa(a){t.setTimeout(()=>{throw a;},0)};var ba,v;a:{for(var ca=["CLOSURE_FLAGS"],w=t,da=0;da<ca.length;da++)if(w=w[ca[da]],w==null){v=null;break a}v=w}var ea=v&&v[610401301];ba=ea!=null?ea:!1;var x;const fa=t.navigator;x=fa?fa.userAgentData||null:null;function ha(a){return ba?x?x.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=t.navigator)if(b=b.userA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3812
                                                Entropy (8bit):7.9080559437577795
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:03C5FA78E9744FE718938E27BCBDD7B6
                                                SHA1:3501EBD30EDC04A8E14B3447AB463F3C5E4E6B3E
                                                SHA-256:91962737308FA79166728C49EDE400AF4777ADC7496146CEA2BB745BF67E47A0
                                                SHA-512:1CE1FAD79C1C518FF488D73B356F5F386B9404CE016203255529FA276E1403E713F7D21AD7B17A0D168C100EF7F16260D22B41A349675A72D9C19542C07770DE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://img.informer.com/icons/png/48/5215/5215779.png
                                                Preview:.PNG........IHDR...0...0.....W.......IDATh..}P\..{v......eY`."........T.I.blj.w...;.^..U.u.............6uZ.S...6Qc..!!/...,.......K..h....fv..9.y..g.....hTU.r..l......Z......m.<H..".<...[...<.....GB..~.q.^..LI1.....x....J..4.._.yy.....{......`.C..8s....;X..A]Ee.7.^...2.L...G..6....?.L9}..q..7.UTJ.....Z^......S.......E.;:....+1L.'...x.7................P....BVd.?{N...?..../......|.d.~...V..j..j.......8............M..h..x........@Vd(..UU..:/.......'. ...{^Vw<....&...j.|.M....h?.(..Y....E..om.DX...7...L.U..t)m.i....V.-1..E#Q.^...9.?......?...u.67.....O...o.....}..#8.N..k...._... 4.GW......A@...nok..A....22K`ui)Qv...lq...R..[.E...o.p(.......%`..=.E.F.4`..%.$...(...{.g...>.F`ldDI..."/....ims.....*3.......bsFU..C!.....zW...^.GfN..-1.!.(.../N(..u.s,.Pl....y.........X.2. .......k..6..Qf...l}......K.*.$..........w5.K....M.HB....*..s..ho.TEy.....J.*..C.PH.i....BFv6DQ,;....(Jw....Y.*.EQ...D.......'....TJZ*"...c.8z.. ..[,.<RWQ...+]g.>\.f.T....Y....U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                Category:downloaded
                                                Size (bytes):11824
                                                Entropy (8bit):5.2927390094370335
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:659A1EC658C77B9C936C856B9B72A548
                                                SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                No static file info