Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83ooMnYk-2F4Aj-2FUH3KGQoI-2FKaG9FvEIGjeU-3D-NFf_BaQI6ftTEX0p02VOvTLx1tJhIFg7TTp5-2BDlW2paPLalLO8mycXH1

Overview

General Information

Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83
Analysis ID:1541200

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83ooMnYk-2F4Aj-2FUH3KGQoI-2FKaG9FvEIGjeU-3D-NFf_BaQI6ftTEX0p02VOvTLx1tJhIFg7TTp5-2BDlW2paPLalLO8mycXH10uZduAIpOdraZb-2BlnHUbiqOm-2FlulrSt52rTLb6j8iC-2Fwx28ncyLA0XL2-2BrnPscPaULbUS94mgno-2FxwNrLGkkxALXAmDF4ZVlC0BjfN9x2nmJ2rno-2BjzJzvGt3nbU2YyyELyu6a09xFw4fC6dZ-2FElnv0Wg6f-2BlCdo1q6xwYMUN1dJTBnjgFfxInHZGa6XlNE0iVPQAn-2Fha2UXF-2BXQhHnns5j6hYjP99U2K7MQ-2FRTTIXppCyBGcGjDla0llvO57zrDPYkclLyA-2Bv6WplJq0YNw9z9Huhz-2BUXoRlg-3D-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: spalmer@dewberry.com
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="28px" height="33px" viewBox="0 0 28.302 33.242"><path d="M0,1.8V31.442a1.8,1.8,0,0,0,2.726,1.543l24.7-14.82a1.8,1.8,0,0,0,0-3.087L2.726.257A1.8,1.8,0,0,0,0,1.8Z" style="fill:#333"/></svg>
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: Title: Automated Logic - Implementing ASHRAE Guideline 36 in Existing Buildings does not match URL
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No favicon
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/eventRegistrationServletHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: No favicon
Source: https://on24static.akamaized.net/event/46/90/15/1/rt/1/documents/resourceList1729610058010/lnlashrae36existingbuildingshpbweb1729610058010.pdfHTTP Parser: No favicon
Source: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No <meta name="author".. found
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No <meta name="author".. found
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No <meta name="copyright".. found
Source: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49810 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: email.sg.on24event.com
Source: global trafficDNS traffic detected: DNS query: event.on24.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wcc.on24.com
Source: global trafficDNS traffic detected: DNS query: analytics-ingress-global.bitmovin.com
Source: global trafficDNS traffic detected: DNS query: licensing.bitmovin.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: classification engineClassification label: clean2.win@30/136@20/179
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83ooMnYk-2F4Aj-2FUH3KGQoI-2FKaG9FvEIGjeU-3D-NFf_BaQI6ftTEX0p02VOvTLx1tJhIFg7TTp5-2BDlW2paPLalLO8mycXH10uZduAIpOdraZb-2BlnHUbiqOm-2FlulrSt52rTLb6j8iC-2Fwx28ncyLA0XL2-2BrnPscPaULbUS94mgno-2FxwNrLGkkxALXAmDF4ZVlC0BjfN9x2nmJ2rno-2BjzJzvGt3nbU2YyyELyu6a09xFw4fC6dZ-2FElnv0Wg6f-2BlCdo1q6xwYMUN1dJTBnjgFfxInHZGa6XlNE0iVPQAn-2Fha2UXF-2BXQhHnns5j6hYjP99U2K7MQ-2FRTTIXppCyBGcGjDla0llvO57zrDPYkclLyA-2Bv6WplJq0YNw9z9Huhz-2BUXoRlg-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4180 --field-trial-handle=1984,i,5485048257141057979,1198137456005486991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.36
truefalse
    unknown
    analytics-ingress-global.bitmovin.com
    35.190.27.197
    truefalse
      unknown
      r-email.sg.on24event.com
      199.83.44.68
      truefalse
        unknown
        r-event.on24.com
        199.83.44.71
        truefalse
          unknown
          licensing.bitmovin.com
          35.227.229.24
          truefalse
            unknown
            r-wcc.on24.com
            199.83.44.37
            truefalse
              unknown
              event.on24.com
              unknown
              unknownfalse
                unknown
                wcc.on24.com
                unknown
                unknownfalse
                  unknown
                  email.sg.on24event.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://event.on24.com/eventRegistration/eventRegistrationServletfalse
                      unknown
                      file:///C:/Users/user/Downloads/downloaded.pdffalse
                        unknown
                        https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launchfalse
                          unknown
                          https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.comfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.186.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            142.250.186.36
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            216.58.206.74
                            unknownUnited States
                            15169GOOGLEUSfalse
                            35.227.229.24
                            licensing.bitmovin.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.234
                            unknownUnited States
                            15169GOOGLEUSfalse
                            2.16.164.96
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            142.250.185.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            2.16.164.35
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            2.16.164.57
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            142.250.185.202
                            unknownUnited States
                            15169GOOGLEUSfalse
                            35.190.27.197
                            analytics-ingress-global.bitmovin.comUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            199.83.44.71
                            r-event.on24.comUnited States
                            18742ON24-SACUSfalse
                            142.250.185.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            199.83.44.37
                            r-wcc.on24.comUnited States
                            18742ON24-SACUSfalse
                            142.250.184.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            199.83.44.68
                            r-email.sg.on24event.comUnited States
                            18742ON24-SACUSfalse
                            172.217.16.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            66.102.1.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            192.168.2.16
                            192.168.2.23
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1541200
                            Start date and time:2024-10-24 15:11:51 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83ooMnYk-2F4Aj-2FUH3KGQoI-2FKaG9FvEIGjeU-3D-NFf_BaQI6ftTEX0p02VOvTLx1tJhIFg7TTp5-2BDlW2paPLalLO8mycXH10uZduAIpOdraZb-2BlnHUbiqOm-2FlulrSt52rTLb6j8iC-2Fwx28ncyLA0XL2-2BrnPscPaULbUS94mgno-2FxwNrLGkkxALXAmDF4ZVlC0BjfN9x2nmJ2rno-2BjzJzvGt3nbU2YyyELyu6a09xFw4fC6dZ-2FElnv0Wg6f-2BlCdo1q6xwYMUN1dJTBnjgFfxInHZGa6XlNE0iVPQAn-2Fha2UXF-2BXQhHnns5j6hYjP99U2K7MQ-2FRTTIXppCyBGcGjDla0llvO57zrDPYkclLyA-2Bv6WplJq0YNw9z9Huhz-2BUXoRlg-3D-3D
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean2.win@30/136@20/179
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.238, 66.102.1.84, 34.104.35.123, 2.16.164.96, 2.16.164.57
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, a744.dscw10.akamai.net, clientservices.googleapis.com, on24static.akamaized.net, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • VT rate limit hit for: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH9UI-2BhWw3LCGKTJo7Z9EMzCv6v-2Bdd5VVoXP3XlG45HPyDr8-2BgrDKJ-2B-2BtI8gAptqvw2zht-2FkcDcCA4C0VZG6iAKBDpPywKzX83ooMnYk-2F4Aj-2FUH3KGQoI-2FKaG9FvEIGjeU-3D-NFf_BaQI6ftTEX0p02VOvTLx1tJhIFg7TTp5-2BDlW2paPLalLO8mycXH10uZduAIpOdraZb-2BlnHUbiqOm-2FlulrSt52rTLb6j8iC-2Fwx28ncyLA0XL2-2BrnPscPaULbUS94mgno-2FxwNrLGkkxALXAmDF4ZVlC0BjfN9x2nmJ2rno-2BjzJzvGt3nbU2YyyELyu6a09xFw4fC6dZ-2FElnv0Wg6f-2BlCdo1q6xwYMUN1dJTBnjgFfxInHZGa6XlNE0iVPQAn-2Fha2UXF-2BXQhHnns5j6hYjP99U2K7MQ-2FRTTIXppCyBGcGjDla0llvO57zrDPYkclLyA-2Bv6WplJq0YNw9z9Huhz-2BUXoRlg-3D-3D
                            InputOutput
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "If you have previously registered for this event, please login below:",
                              "prominent_button_name": "LOGIN",
                              "text_input_field_labels": [
                                "Email *"
                              ],
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "Receive: .1 CEU Credit",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "EARN CEUs!",
                              "prominent_button_name": "LOGIN",
                              "text_input_field_labels": [
                                "Email *"
                              ],
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ASHRAE",
                                "ON2"
                              ]
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ON24"
                              ]
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "Automated Logic",
                                "ASHRAE"
                              ]
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: gpt-4o
                            ```json{  "legit_domain": "ashrae.org",  "classification": "known",  "reasons": [    "ASHRAE is a known brand associated with the built environment and HVAC industry.",    "The URL 'event.on24.com' does not match the legitimate domain 'ashrae.org'.",    "ON24 is a known platform for webinars and virtual events, which could be legitimately used by ASHRAE for hosting events.",    "The presence of 'event' in the URL suggests it might be a legitimate event page hosted on ON24.",    "The URL does not contain any obvious misspellings or suspicious elements.",    "The use of a third-party service like ON24 is common for hosting events, but it requires verification of the event's legitimacy."  ],  "riskscore": 3}
                            URL: event.on24.com
                                        Brands: ASHRAE
                                        Input Fields: Email *
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: gpt-4o
                            ```json{  "legit_domain": "automatedlogic.com",  "classification": "known",  "reasons": [    "The brand 'Automated Logic' is known and typically associated with the domain 'automatedlogic.com'.",    "The provided URL 'event.on24.com' does not match the legitimate domain of Automated Logic.",    "ON24 is a known platform for webinars and virtual events, which may host events for various brands.",    "The URL 'event.on24.com' is a subdomain of 'on24.com', which is a legitimate domain for ON24.",    "The presence of an email input field is common for event registration pages, but it requires caution.",    "There is no direct indication that 'event.on24.com' is a phishing site, but users should verify the event's legitimacy."  ],  "riskscore": 3}
                            URL: event.on24.com
                                        Brands: Automated Logic
                                        Input Fields: Email *
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": false,
                              "trigger_text": "unknown",
                              "prominent_button_name": "Register Now",
                              "text_input_field_labels": [
                                "Already Registered?",
                                "First Name",
                                "Last Name",
                                "Title",
                                "Company",
                                "Primary activity of firm",
                                "Street Address 1",
                                "City",
                                "State",
                                "Country"
                              ],
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "Automated Logic"
                              ]
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": false,
                              "trigger_text": "unknown",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": [
                                "Company*",
                                "Primary activity of firm *",
                                "Street Address 1*",
                                "City *",
                                "State *",
                                "Country *",
                                "Postal Code*",
                                "Email *",
                                "Would you like to speak to a sales associate from the presenting company of this webinar in the next 30 days? *"
                              ],
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ASHRAE"
                              ]
                            }
                            URL: https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com Model: gpt-4o
                            ```json{  "legit_domain": "ashrae.org",  "classification": "known",  "reasons": [    "The brand 'ASHRAE' is known and typically associated with the domain 'ashrae.org'.",    "The URL 'event.on24.com' does not match the typical domain associated with ASHRAE.",    "ON24 is a legitimate platform used for webinars and virtual events, which could explain the use of 'event.on24.com'.",    "The presence of input fields related to company and contact information is typical for event registration but could be used for phishing if the domain is not legitimate.",    "The URL does not contain suspicious elements like misspellings or unusual characters, but it does not match the expected domain for ASHRAE."  ],  "riskscore": 5}
                            URL: event.on24.com
                                        Brands: ASHRAE
                                        Input Fields: Company*, Primary activity of firm *, Street Address 1*, City *, State *, Country *, Postal Code*, Email *, Would you like to speak to a sales associate from the presenting company of this webinar in the next 30 days? *
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "Slides",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "Slides",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "IMPLEMENTING ASHRAE GUIDELINE 36 IN EXISTING",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ON24"
                              ]
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ON24"
                              ]
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ASHRAE"
                              ]
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "IMPLEMENTING ASHRAE GUIDELINE 36 IN EXISTING",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "ASHRAE"
                              ]
                            }
                            URL: https://on24static.akamaized.net/event/46/90/15/1/rt/1/documents/resourceList1729610058010/lnlashrae36existingbuildingshpbweb1729610058010.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": false,
                              "trigger_text": "unknown",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://on24static.akamaized.net/event/46/90/15/1/rt/1/documents/resourceList1729610058010/lnlashrae36existingbuildingshpbweb1729610058010.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": []
                            }
                            URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "You will receive an email with a link to take the knowledge check and access your certificate of completion.",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "You will receive an email with a link to take the knowledge check and access your certificate of completion.",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "AutomatedLogic"
                              ]
                            }
                            URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "AutomatedLogic"
                              ]
                            }
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 12:12:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9796384215569534
                            Encrypted:false
                            SSDEEP:
                            MD5:2202BDCB2552B1054A66CD85CABB56EC
                            SHA1:43C2FA8FDED62EA7E79254283733B1CB1FB4D12A
                            SHA-256:7FFDA8BF8504B5A1A4372B7CFA12A5F2F0D874A3B05856A1630FCEE1FCB1D576
                            SHA-512:C499CD5B1661BC88D480B13E57D71E80214511B6EF4C6C1856C92CFF8541E08B02AA5C206F8994C19BBF9887CCD26FCF081C9A4BDC898BC3C612044F596E477B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....D.].&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 12:12:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9923586371796334
                            Encrypted:false
                            SSDEEP:
                            MD5:178C92215C49504179EEE445BB33345C
                            SHA1:E9E700752F49FFA5E6C4E4A1CFCBF03188ABD292
                            SHA-256:FF649BC83349D4A6CC7263C8CAAE74E7300C466552B9E7CAEB5356AD993F9E4A
                            SHA-512:18C87304AB2E53DB9459ACE572B1FFCD9A109563E166D91062CA4C8151C82D9CD0CB9F85E19F4798216E12A441E4E4ED1F1421FFCC62E288D7ABF66A9E878BDC
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....b;.\.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.004760558086328
                            Encrypted:false
                            SSDEEP:
                            MD5:7063858651FE5FFF72828E197668216F
                            SHA1:077C09A1E1FC8AC7DB90B05F1E11E723C2B40E3A
                            SHA-256:6BD381018F77A10E8541DF8E92D0FDBB2A72C4E4D7734DC2D54D560F9FE79FED
                            SHA-512:04A137B60C4C8C19447796D234738F337527849A4EA1EC01DB4E89F58EE17D18A6C949313222882BF0A5016FBBA95798106CF82841601E88E5C074EE439EECF6
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 12:12:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9931173670149973
                            Encrypted:false
                            SSDEEP:
                            MD5:56C10F3A546503EAD9A269109BB2C2FD
                            SHA1:19B0C59D6CDF81C05E64CB97299CEB7281236B07
                            SHA-256:C2F8666A8BAFD82C801E719661DE267E0DED9A960908D1198EF02CE023285629
                            SHA-512:C36F472D25222731BBEF6F0F37095E2EC0C774C74312E3B32C2337DC25E9C7648C4E1AC3B44C443D6353EC3C7CEF206E0D14ECDAEE5BD5CD2E0360FF47C86871
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.......\.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 12:12:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9806283670287237
                            Encrypted:false
                            SSDEEP:
                            MD5:46BB575EA5FD89AECFAB483ABE0CA4AF
                            SHA1:8A53EA5287A1F017D85FED3320F2AECC38AEE728
                            SHA-256:CD2FD6F92E64AC9CB954306096119CBDD032B6135F4020D504A9F92B79170202
                            SHA-512:9C6510A7D6468B7A2F261685FFC5467C39B5983A32723B088B5EEB9967FE7135DFDCC90C8D331D083197582B527725C03564AABC43F6B7A9CB4E0D89386B748A
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....2..].&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 12:12:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.99016149819489
                            Encrypted:false
                            SSDEEP:
                            MD5:BDD4227CCDC78319E3B6FC92C22EE5CB
                            SHA1:0EB77AFD26D5DE0C37C804825B314FB8A01A3318
                            SHA-256:1EF1AA409DDFB1456DAF5513098AAD20CAB3928820F52E8CE6EC777C852D6564
                            SHA-512:43D16122D9AFFE595BECD5C2FA4D529AF890F34BF4D2ADA2DB40994881078596C0E42346E844A09ABDF063F7BCB7CE01DE7D7954BA42F309575E076979915AD8
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....*$.\.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.7, 42 pages
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:6BA480CAFC9AE04724FC82F0651F6192
                            SHA1:D1DB11A8D1FAB50152F94F6C7E7DB6834D22191F
                            SHA-256:F3FA3C2E1712884122205F1B1BAF671D7696489EFAEB3732040010EC78D882F5
                            SHA-512:AA824FED43AC1E781375C1D2D38E74C795DFEE822BDE062DA5658125C04296F31BA7CB0DA32D0FFBCE9B4151766E19E512DF09F3F0F5F81E2CB78DB9CAC40A26
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 400 0 R/Outlines 357 0 R/MarkInfo<</Marked true>>/Metadata 3705 0 R/ViewerPreferences 3706 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 42/Kids[ 4 0 R 18 0 R 36 0 R 41 0 R 52 0 R 56 0 R 65 0 R 78 0 R 87 0 R 92 0 R 98 0 R 105 0 R 113 0 R 124 0 R 153 0 R 159 0 R 163 0 R 211 0 R 215 0 R 219 0 R 224 0 R 230 0 R 237 0 R 241 0 R 247 0 R 252 0 R 258 0 R 264 0 R 270 0 R 275 0 R 280 0 R 286 0 R 290 0 R 297 0 R 305 0 R 314 0 R 318 0 R 325 0 R 331 0 R 337 0 R 343 0 R 348 0 R] >>..endobj..3 0 obj..<</MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Enabled(true) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_SetDate(2024-01-10T18:09:32Z) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Method(Standard) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Name(Confidential . 2023) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_SiteId(36839a65-7f3f-4bac-9ea4-f571f10a9a03) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.7, 42 pages
                            Category:dropped
                            Size (bytes):2545594
                            Entropy (8bit):7.95090147396191
                            Encrypted:false
                            SSDEEP:
                            MD5:6BA480CAFC9AE04724FC82F0651F6192
                            SHA1:D1DB11A8D1FAB50152F94F6C7E7DB6834D22191F
                            SHA-256:F3FA3C2E1712884122205F1B1BAF671D7696489EFAEB3732040010EC78D882F5
                            SHA-512:AA824FED43AC1E781375C1D2D38E74C795DFEE822BDE062DA5658125C04296F31BA7CB0DA32D0FFBCE9B4151766E19E512DF09F3F0F5F81E2CB78DB9CAC40A26
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 400 0 R/Outlines 357 0 R/MarkInfo<</Marked true>>/Metadata 3705 0 R/ViewerPreferences 3706 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 42/Kids[ 4 0 R 18 0 R 36 0 R 41 0 R 52 0 R 56 0 R 65 0 R 78 0 R 87 0 R 92 0 R 98 0 R 105 0 R 113 0 R 124 0 R 153 0 R 159 0 R 163 0 R 211 0 R 215 0 R 219 0 R 224 0 R 230 0 R 237 0 R 241 0 R 247 0 R 252 0 R 258 0 R 264 0 R 270 0 R 275 0 R 280 0 R 286 0 R 290 0 R 297 0 R 305 0 R 314 0 R 318 0 R 325 0 R 331 0 R 337 0 R 343 0 R 348 0 R] >>..endobj..3 0 obj..<</MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Enabled(true) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_SetDate(2024-01-10T18:09:32Z) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Method(Standard) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_Name(Confidential . 2023) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_SiteId(36839a65-7f3f-4bac-9ea4-f571f10a9a03) /MSIP_Label_b7864bb8-b671-4bed-ba85-9478127ab5e9_A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):1155916
                            Entropy (8bit):7.988860875098591
                            Encrypted:false
                            SSDEEP:
                            MD5:7DDBEAE6A8D49F11A786C211E12C8CBD
                            SHA1:568769C7B42889C033F1682B1D55791A54D7069C
                            SHA-256:3952059AED5363303348FE40AA4355227B4B6A57514630295D2E04AEAD43DD15
                            SHA-512:B61DEB1F80DEC0F0FF045355C2A00D7B0B97549B44898EBD15F9F3E9E8570858C754E7BBB25397F5545D732FA7EE23193ECBBEF7BBC90A13C24C0252AF73AA32
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream0-00005.m4s
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8....................tfdt................trun...........t............mdat....e..._..}....^._0..G.......?{.L+~HY...:.....?.n...`..}...d.U:..C?..Q%.yRW..d.....>.....I..B$,...{*.........N........V.4_e..._.Wx....m.2N{S.....Y.t....\~Q...%.J.mN|.^.|..q[..^.fn.....[....2p.^.....[..<.U..qF...).{&..N....N.M.hf.dg.....Lz.0../......KJw..-..YN.=...KE@1z....-iW;-.{ck.......I..,#u..6Vp%n.)..`.i:......e.Obph@.G...fb.....%.1z@U[%C.:r..8.e.j...6n.l.d.F.li4...d..Z. .D..0g....H.._.....1-[h.0l...f..]...^-UT......]..|.Y........YRc.GJ\S....$.D.g..N.MsS...).n........W.f&....q...&.....X....?}...AV...<+..D'8.4w.#.k.e)..8.9=y.shLOpi....kd.k/..l...*f..!.......q.C........B..4%.......BM..r`..}....!.......a.x.........L..z...[.ykP,U....V.G...i...J. }.i.....b....t3".L...@_u....I.),..l.%...p......HT..Y.g...[yTX..E........a...........^..&. \..A.G.UO.L[.....Y.._.4#.ZCb. q..p.Z...r..5.....B..t$.{......]...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x194, components 3
                            Category:downloaded
                            Size (bytes):10531
                            Entropy (8bit):7.950257930249964
                            Encrypted:false
                            SSDEEP:
                            MD5:3A6B716873B0089556AB2D7E6280B54C
                            SHA1:20FA6733B8BEEF3298528410D2E056E40333490D
                            SHA-256:0308EA84867CA445E72AE28C1968764D4C1FEE713B2C1A36E10466782C080DBA
                            SHA-512:62F08374DDFA1AE057D02B05F80B7AC0C49AD31B805C00AEA4DD89320F5438FFD0AB4B253623A483D9C3946FF3C493D456A2AF95764A54C0129798D2C1603CF9
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img9.jpg
                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M........O..F).Vc.Fy..J.5%(..O..F.;m&;2uqJ.!..0F*T.i.^.s..[P..2}G..s........5..u....".rI..|..5.kE_.9&n.....b...4...M&.u...n72.9+.s^*. .<...).Z.oew.s..l...S-..%........Km.\.6...lw...#\C.%..Y...n..x.qg.....3d.....]...d.V9y.d.Z...-.......]..P4r(....i../<=./._...|..Y5..XB.r..g-......]\G.........,..}.f...-....'.....7k.k.=.q...>.o..f..jg9.......rv....{.-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 492 x 199, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):8963
                            Entropy (8bit):7.917465726709462
                            Encrypted:false
                            SSDEEP:
                            MD5:BBDAFF660ED89F24EA174BDCD42E4BB7
                            SHA1:0CBB45D281F71DCA866DC4993469446C1E0C3D6D
                            SHA-256:B534D221FEE3D3634463659A1DE10493430D1C67A8B04816FB61EA4E2F30365A
                            SHA-512:57CE7B4027E05839D826E5E14388A1CBEC2F027998426E86BC66F2E4501613C2EC34F17FCC49C7BCF9072C6A1EE31A2C97ACFB5229404A73F20FB2CE6CAE8005
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...................sRGB.........gAMA......a.....PLTE........................ppp........................vvv.............{{{.......|||...EEE...................xxx..........................___.......]]].......XXX.....HHH.........lll......mmm...ccc.........ttt...jjj......nnn...GGG...hhh...WWW...TTT..........................................NNN.........eee...\\\.....^^^...........~~~ddd.........SSS...yyy...```..............ooo......iii...kkk...rrr[[[...ggg.........aaabbb...sssYYY...uuu...........zzz999.....>>>......JJJ.....VVV......ZZZOOO...???LLLUUUKKKQQQ}}}........333...www..................444555666DDD......%%%MMM...PPP+++CCC...888&&&RRR...@@@qqqfffFFF''':::)))...(((###$$$AAA...!!!;;;III===777111BBB...~d......tRNS....................................................................................................................................................................................................................................^......pH
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2526), with no line terminators
                            Category:dropped
                            Size (bytes):2532
                            Entropy (8bit):5.3513107440932846
                            Encrypted:false
                            SSDEEP:
                            MD5:DD50932F284013AA844AD86BBC392EC7
                            SHA1:B0296C574D5D6A94ACEA534FCE2A76803E224F77
                            SHA-256:9E31BC652AA4F97A0D2234FD88B0DBD51C11342A80CBC3B7331156D67084FD5E
                            SHA-512:610E43EADAFD038E3040650ED85CD97B6CC1F8D2E648B2FDC811BA056F1B3BD843313F95CB63E78F64EB692662654D1260883AFEAF1B5D4A058C8E1470ADDF50
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(6, '<div id="spr0_e6eb120"><div id="spr1_e6eb120" class="kern slide"><img id="img5_e6eb120" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6eb120" style="left:32.076px;top:65.883px;"><img id="img0_e6eb120" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6eb120" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6eb120" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6eb120" style="left:9.107px;top:511.895px;"><img id="img1_e6eb120" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6eb120" class="kern slide"><div id="spr6_e6eb120" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1031), with no line terminators
                            Category:dropped
                            Size (bytes):1031
                            Entropy (8bit):4.856341274607276
                            Encrypted:false
                            SSDEEP:
                            MD5:F0A9D553651697786C0AAB6461122AD6
                            SHA1:9AD0B611D5AE4845924090930976C6EE82A734ED
                            SHA-256:CC6512C1ABEFB1324CF6D0BC39DDF5809F8190E29B2E6A50779C7F4E14B33D57
                            SHA-512:63428AB4F4467883624D05FE5AB256DF4FD6A201F59C29CD1FFFC7A331C221922F437224771FFE1CC23E62288317C9E14ECC576F7958D6DBB44C3462A1DED4AB
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6eb5e2 {clip:rect(0px,960px,540px,0px);}#txt0_e6eb5e2,#txt27_e6eb5e2 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6eb5e2 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6eb5e2,#txt4_e6eb5e2,#txt21_e6eb5e2 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6eb5e2,#txt5_e6eb5e2,#txt22_e6eb5e2 {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}#txt6_e6eb5e2,#txt8_e6eb5e2,#txt10_e6eb5e2,#txt13_e6eb5e2,#txt19_e6eb5e2,#txt23_e6eb5e2,#txt25_e6eb5e2 {font-family:fnt11; font-size:20px; line-height:23px; color:#ff0000;}#txt7_e6eb5e2,#txt9_e6eb5e2,#txt11_e6eb5e2,#txt15_e6eb5e2,#txt17_e6eb5e2,#txt24_e6eb5e2,#txt26_e6eb5e2 {font-family:fnt12; font-size:20px; line-height:29px; color:#000000;}#txt12_e6eb5e2,#txt14_e6eb5e2,#txt16_e6eb5e2,#txt18_e6eb5e2,#txt20_e6eb5e2 {font-family:fnt14; font-size:20px; li
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (2551), with no line terminators
                            Category:dropped
                            Size (bytes):2559
                            Entropy (8bit):5.306924906855375
                            Encrypted:false
                            SSDEEP:
                            MD5:78DADE269159C8806032E78639746ECE
                            SHA1:FDBAC85A1384B6ECA241D083DC2E8479131F4C10
                            SHA-256:09BF0E97208A0B86C3C8371F1EDF23E15DB67712011DE811AE9E677282981984
                            SHA-512:9AF6A4EE2150930B621F79C5245E4DDA799751CBB8FF13308E1F8019EB1E3F740FF1B9797D9C40B155F4ECBABBDD0110358D837171F846EE2F2DFB9122854B30
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(2, '<div id="spr0_e6e91ff"><div id="spr1_e6e91ff" class="kern slide"><img id="img2_e6e91ff" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6e91ff" style="left:32.076px;top:65.883px;"><img id="img0_e6e91ff" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6e91ff" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6e91ff" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6e91ff" style="left:9.107px;top:511.895px;"><img id="img1_e6e91ff" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6e91ff" class="kern slide"><div id="spr6_e6e91ff" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):46765
                            Entropy (8bit):5.2538985442018795
                            Encrypted:false
                            SSDEEP:
                            MD5:A9A257D94347F7F7F2F29ECF6B995F21
                            SHA1:9B255BF537BCAA58B761124463F8D15D2A7F66C4
                            SHA-256:9385ECC3A2B5F04CCF0F8D87319E599E8CEA2B6F5741EFA711FB46935C848A58
                            SHA-512:8D5C53AF58E38833BF6F545932EB9F1DF4BDFF4DCA0FEA52ACE51EA5F2928B054FC01CD117A7137D0992D789BCF043E3BC18D008C6C136BAB36315A3B692964B
                            Malicious:false
                            Reputation:unknown
                            Preview:{"event":{"id":"4690151","name":"null","description":"Automated Logic - Implementing ASHRAE Guideline 36 in Existing Buildings","localelanguagecode":"en","localecountrycode":"null","clientid":"8859","clientname":"eliteashrae","displaytimezone":"Eastern Daylight Time","displaytimezoneshort":"EDT","goodafter":"1729695600000","playerurl":"https://event.on24.com/eventRegistration/console/EventConsoleNG.jsp?uimode=nextgeneration","registrationurl":"https://event.on24.com/eventRegistration/EventLobbyServlet?target=reg30.jsp","campaignCode":"null","itemsOfInterest":"null","formattedeventdate":"Wednesday, October 23, 2024 - 11:00 AM Eastern Daylight Time","louserzedeventdate":"Available On Demand","louserzedeventtime":"","lockRegScheduleOn":"true","isinarchiveperiod":"true","louserzedarchivestartdate":"Wednesday, October 23, 2024","louserzedarchivestarttime":"12:30 PM Eastern Daylight Time","louserzedarchiveenddate":"Thursday, October 23, 2025","louserzedarchiveendtime":"12:30 PM Eastern Dayli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):6676
                            Entropy (8bit):4.853417499279645
                            Encrypted:false
                            SSDEEP:
                            MD5:3D035B8CC96517CE5958017C3528F97C
                            SHA1:A3987A502E3B6FDAB074143D054598497365D696
                            SHA-256:FF6DD3A8151ECE3F195F7B551AA0907D732092A4A1E7B89C7B8A6592C7EF8F93
                            SHA-512:FF6A1E7C78B59BA63D32C48A450E721D0E54BC234887BD0F43C4B6B434CFE52A6D330762C08F6CE9BC7657B65301DA963A442367180C5944E005B0AEEF887ECB
                            Malicious:false
                            Reputation:unknown
                            Preview:var searchParams = new URLSearchParams(window.location.search);..var preventMaximize = searchParams.get('preventMaximize') === 'true';....if (!window.on24) window.on24 = {};..window.on24.clientProperties = {..// mic and hls meta data delay for chrome.. hlsMetadataThresholdTime: 5000,.. hlsAMSToMicDifference: 5000,.. meetupTroubleshootURL: 'https://support.on24.com/hc/en-us/articles/21420762487067-Forums-Troubleshooting',.. borTroubleshootURL: 'https://support.on24.com/hc/en-us/articles/21420753748891-Webcast-Elite-Breakout-Rooms-Troubleshooting',.. useVirtualParticipantList: true,.. // Buffering defaults.. failoverBasedOnPercentage: true,.. failoverBasedOnBufferEventCount: true,.. // Setting a sampling time of 1min.. bufferSamplingTime: 60000,.. // Total buffer count default set per sampling time.. totalBufferingCountThreshold: 15,.. // Total rebuffering percentage set per sampling time.. bufferPercentageThreshold: 45,.. // This controls whe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 237 x 75, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):5102
                            Entropy (8bit):7.919942217207862
                            Encrypted:false
                            SSDEEP:
                            MD5:786B47C21EC7B37DEB8F8AB5AB95A1E4
                            SHA1:034342488A09C05B027868F79F6B572A159086E9
                            SHA-256:8D937F679D74C828E3107BBF3625609C79D3B030AD301ADA4A359128E37D6261
                            SHA-512:5BC99FF7AD7E7C63EB325548F27C7F34C9965CFFB34DB6440A846DF72A492212599F859DEC1D25B88F69AEE8690E7415A811219F725CCF8453C1D10CB9923A14
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.......K.......0.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....ey.7..."V..\6{f.n.I.9..Qh.r.b..M.k[/...O.VkE..@.....i.....A[mP.L.......@..bv....hN..9..&...d.&..y..}3svn..~..y.&.dF..U....-55m..wK....b...8l...%.............kY6.....;..!|*...XW.e......)......E9.?.G......p\l.~R.6.,..$......t.D..+....Y.(..s...F...r..8.0..{...:.?./6......#....H...:..aD%.)nU.xOD+&.b.]....E.0..M1.}...I?Z1.3.p..ry(...QQ.<*....#[+....u.gG..,h.R..7....pt....B...X!.`.%......%..P...WC.U^Q...z/....0...^.D.....\r.q..A..^.../JK.o....(.F...P...F..._...\9.......T..N.../....]..]...0..0.W...).(jVM..k.._..Q....8..4!GbIo!K3rD*..d.{....l.ex...C../H.Y.>&..L..>..J..M.I.}i7.p'..R4.$X.....}.D#...VB..b._K|K.y!..j.zN)....h.n@.V..Cw.a......Cq.2..Jj..K.eo.C..Z.F.s...l.AC9..$.6U......#...`]_......5..p..}4.]...X..I.C..bw.Z..R.7......m.r^..9&.G/.vHn......K.I..TJ.@........q..|D".&N..MR{_...|Zn....+...%..r.?.~..Y.e.3...C.].R>..R>.x.a..a..a..a..a./$025V..?.C..0.x.q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 8988, version 0.0
                            Category:downloaded
                            Size (bytes):8988
                            Entropy (8bit):7.905197121762985
                            Encrypted:false
                            SSDEEP:
                            MD5:8B3B170849A4FD668063D227F2D662AB
                            SHA1:9117415411B960596EAF4D6E27EA67BB6B9914DD
                            SHA-256:D7CD3490E4D3AD30C94A07B9264133B771A957600BE3D4F662769FBE20DF1611
                            SHA-512:F088F3766EB7A7C19ABCF521AFF6DA9DF941CF5DBB89C6D4344C6B8E9AB13DC84E9B485712B0D7B85C15C6D10D845BB5629AA700DD65A424291D4479EB64CBD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt8.woff
                            Preview:wOFF......#.......I ........................DSIG...p.......tet"yGDEF.............&..GPOS...4...4...8.7.7GSUB...h.........+=.OS/2...$..._...`..cmap.......O........cvt .......^.....M..fpgm...`........~a..gasp...............#glyf...x..........head.......6...6....hhea.......#...$....hmtx............S...kern.......}........loca...@...E...V.X..maxp....... ... .>..name............M...post........... .].fprep...........$...J........SF_._.<..........cI.......L........i............x.c`d`.......3......8..73 ................*.........../.\...%......x.c`fqa.a`e.`..j...(.../2.11p01q3.1..01.<``z.........................0.p.2E(00....n.R....;v...x.c9.p...XD...D...."...2.K.C7...E..D0=.a.6y&...al.U.il....1.i.;.. .c...|.. k.....P....s............0..Q0.F.(...`...Q0.F...K.C...b.A|.......x.c```d`.b....... -. ...bP`Pb0`pdpf.d.g.eHbHa(bX..?P....C0B..c.d.E.........!..x.uU.S.F......"S.0.!.n..`.t..@)lm..u.b.3+.A"&cz.C...H..'r19..C....[9&....M 3..k..~....j.. ..{....O?>...}..].j.;.....7.k._.....W>/..?
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):126691
                            Entropy (8bit):7.197971364659273
                            Encrypted:false
                            SSDEEP:
                            MD5:48F47D299A09DC332298212D741AF625
                            SHA1:03E910EE8C21CE21A5937C4AA78199F6E7C2827A
                            SHA-256:A9C8F3CEB3761BA3624D514D88606CE85DB6903442B124677D6BBC1C5EB6A6E2
                            SHA-512:134C4F24A62673187A3D37375E37DDA684389FB9FE901F3068812CC5BC13BF62624A0D09B93A302552733B0A55CA5DABE59CE8E898627E7A8E003042FD9B6C87
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00004.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd.......M...Ltraf....tfhd...8...........@........tfdt........../.....trun...........l...Hmdat!.......m..b..........3...d ....jy..1.X.RcI....m..d}1.J^..S.%.R....1..0..8.4.J....f`..........'.......B~".?.u.f..z.37H...;.a.0Hf..3t..?...21g...+!W*tH..]Sy.......Se.D,.+...O....Z\#%.G.M0.{.}....T.o.4./.....3u.0_....d..2..v..7.s.....D..!l.. j...j.......z$...Z.j....j........G..h........................dmoof....mfhd.......N...Ltraf....tfhd...8...........[........tfdt..........3.....trun...........l...cmdat!.......]..d.B.L8..8...k.._..h]..^....Q..H....b..?.B.N.L....v$".q.......<.*jT+....+;.....rT.....z.].....{....{....oF.w]..L...[L..!..$@.omw....Ur..}.*^*...4x.%;Fj.._.......A .Mj...-.p..X.(Bq....4B..2L1X..t8.0...0W.....y..j...|t.r.Y.1....!.4I,f.2....B.s.SWkf..u...s...cEyq.m...Q....D..C..]..O.......P.U..s...= ..0...............p...dmoof....mfhd.......O...Ltraf....tfhd...8...........B........tfdt..........7.....trun.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4114), with no line terminators
                            Category:downloaded
                            Size (bytes):4124
                            Entropy (8bit):5.282862720221188
                            Encrypted:false
                            SSDEEP:
                            MD5:D0F08A981EAE03409645B2D82E39B0D9
                            SHA1:98C6D7970ED7AEB6C271DAD15916739AF4FEFD2D
                            SHA-256:411F5453938A305F05E8A5BAE6A269CE198BF5303DE5249AC2BC28C796645120
                            SHA-512:0CB1165DE52E290A1D8436757E126EFF2BEDC697957F57AB1F81DD166F6F4A68B5862E477CD0F189EE14ABB80368634BEDAE9525940F1688AC8F5ABE0772FAE1
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide5.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(4, '<div id="spr0_e6ea141"><div id="spr1_e6ea141" class="kern slide"><img id="img3_e6ea141" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6ea141" style="left:32.076px;top:65.883px;"><img id="img0_e6ea141" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6ea141" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6ea141" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6ea141" style="left:9.107px;top:511.895px;"><img id="img1_e6ea141" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6ea141" class="kern slide"><div id="spr6_e6ea141" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (1701)
                            Category:downloaded
                            Size (bytes):1702
                            Entropy (8bit):5.2679928907508655
                            Encrypted:false
                            SSDEEP:
                            MD5:5B7A3147BD5958841E091BEA14D2C430
                            SHA1:04DAFE027F4C3504A86612A21A4BD344E76A5B99
                            SHA-256:BC333DFED5BEF39E853CF36DAEDB469F922FA58D752898207FB718E65B9DB785
                            SHA-512:897D689F4766F21DD85AFE6F4F26AC514D62BCC872419B407EDDA54D56686EC8B9E9C4C4A63877929CD1C5000B870B22F706A27B3C97522728D5F3FFA13370CB
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/eventRegistration/eventRegistrationServlet
                            Preview:<html><head></head><body onload='redirectIt();'><center> h6>Thank you. Please wait a few seconds while you are redirected (or <a href='/utilApp/MediaMetricServlet?mode=launch&mediametricid=6602736&eventid=4690151&eventuserid=713937599&usercd=713937599&mediametricsubid=1&mediaurl=https%3A%2F%2Fevent.on24.com%2FeventRegistration%2Fconsole%2Fapollox%2FmainEvent%3F%26eventid%3D4690151%26sessionid%3D1%26username%3D%26partnerref%3D%26format%3Dfhvideo1%26mobile%3D%26flashsupportedmobiledevice%3D%26helpcenter%3D%26key%3D34BF02897675491F741EFA18926C1356%26newConsole%3Dtrue%26nxChe%3Dtrue%26newTabCon%3Dtrue%26consoleEarEventConsole%3Dfalse%26consoleEarCloudApi%3Dfalse%26text_language_id%3Den%26playerwidth%3D748%26playerheight%3D526%26eventuserid%3D713937599%26contenttype%3DA&target=mediaurl&key=34BF02897675491F741EFA18926C1356'>click here</a> to continue.</h6--></center><script language='javascript'>function redirectIt() {var lobbyRedirectUrl='/utilApp/MediaMetricServlet?mode=launch&mediametr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 282 x 179, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):10028
                            Entropy (8bit):7.965467056261867
                            Encrypted:false
                            SSDEEP:
                            MD5:02E29C4537FE5728C57E4594EB1998EC
                            SHA1:12CEB172978E673A0AAA58DB24B7206E10F084DC
                            SHA-256:85E92D58C02660BE0D8F386B7B4AB93152A1F6FFD490AB5AF1F8B60DF1F24A87
                            SHA-512:EB4DDCDEC707F8F4A792F54C08BA8E7F69EEE2D7C5666024A788DC604E413AC9012DC7A4A4017B4BF24009DA519294C337669DC3A0E1D29FF193D2C8DA9A9E3D
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....PLTE............................]]]......ZZZ...ggg|||BBB222RRRMMM......999qqqeee.....................................???...---......&&&........C....0tRNS................................................b..x....pHYs..........o.d..%.IDATx^.]..<...0...'@{i.e....sHj......?.. .2E..5X.....A..o.[.b.c.rRB..t.-..#..[N".i.AB5..M.c..NiCJ..H.i.&F.s...r[......i.-...o........v........4....r.6F...).H@.I...8..y...C..4....dx.>pG&2.r.2.>.....#i.....F.....C~.)<.t....h...H........R?....HB|..T.m......q.Y.!q..;..6.......R......h..2..-.3lE.....4.4..>....>1..O.x.-.LJ.nbD...F.5A..jU&..........|].....Zjd........c:...|@..8b.T.....'.^r..2..p....,j...t..%...t.2.m.M.Qrt.1.>.....8.. ..N.f.K..V0...<...B.....e..(.8=..*#.#...W......,....D.Y+.`.....t. ..Y..I...;..p...e.\..oUiu..H.?I.vIo......(.a..m.G.....~..R.....(I..~=........qd.(.).SA.....p..rQW....}.|.;.5Hwo6.T.p"I.=.E..`T=a......!$......V.x?G8w.^.Xc..I:$
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):13
                            Entropy (8bit):2.873140679513133
                            Encrypted:false
                            SSDEEP:
                            MD5:DCE26B8B2D66E6C82EC21FB1EC061755
                            SHA1:B4A4936E0AC3F66ED148A2B03E12741FCB67FCC6
                            SHA-256:065EE4AC769179D0AC2C06A06FE361D2EB6A7CFB90DBBCE1E5D142A9713914F6
                            SHA-512:D66A4D183DC0FF4F57663A451E8F3DF868CC41253967668CB928202DBE094DBDABAB9ED95436C756AA269B751D6BE12741C166622184846A3C366262A75C303A
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/wcc/webapi/service/timestamp
                            Preview:1729775613324
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 400 x 498, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):118454
                            Entropy (8bit):7.986426514173172
                            Encrypted:false
                            SSDEEP:
                            MD5:7C79B5C558CCC28084B474B01F90B610
                            SHA1:92348AB567C24610F5828D434A6DF72E15BB8D6E
                            SHA-256:668F9E2ED6BF39F4B864E89B8A674B11850010EFFA31447A819C0B371A34CC0F
                            SHA-512:9BE69A6189E7EB4ED59E8857F2E2BDFE50B1A66591B55DC5299AAE588836C07AA8D5F53ED6E44BA76DE30535B2907D894A4E74FC6075D062DC5B3A917AB81496
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...U...{...d.I.!.@4.`.+.......O.JQ../...u.zU.&..>.....tTT...."?x.@(...g.Y..;...r..9....k..v9....5.(y.".6Ql.I.e..Y.....=q9.i6...bsP.ri..e..k..IG.f9JC.4....<..|...V...hX.C-..<Q|...=.V.u.&.b.%Zu..^.*.7...(.i.Z....F..W...........$....7D...I....;C|ufi.y.{k...i.:S.T.4.U.*%Z..4...."E.[e..j/._..y..q@|..........o.......A./..{..jM.@.e...$.=V.3OJ..NJ....@bZ-._...L?...e..._...W..b/.....[|...@.z...T.....v....).i.<.+A..I....K...~..y....7J....G._.........G*.>....G.u......i.~.}..0.....W.X..~C.Y...A.8"..>..?y..?n.5.,..0....r...oK..-..c....f.p......?C+7....hEg...I.....23U.V.o..)....\Q.b.C.._....../...8...)9m..........l..2..H~......|...y.C........s.?,.._.R..e.2~....3....|..a.!).^.j..I..y.}.S...$'J.D)...).z.A.&k\.=i\.....4..^6)..?.Y|.t.....U...'........|............../z-..?.r}/f../.g.0..9P.K.P^H.)......AR)}...2L*...s.C.x..1T.....*j...:..3......AO..s.+(....)....>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):127245
                            Entropy (8bit):7.216190738863426
                            Encrypted:false
                            SSDEEP:
                            MD5:4F801E79A451DF36C8700311CF35F8D6
                            SHA1:70EF1E5A2E6F25DC4D54597D787A2E2973560B11
                            SHA-256:58C8B3C486F05B766F131D0BEF0534CC67FBF0E819B62069002B984AF179FCF3
                            SHA-512:A20AA93DE90440481CF57D23AFC55E6F36C7CD61C19B1C8CB1B9424B29ACDDB8EAFB315050FDD42CB8D8A2DB91479AF81096FAA1D3256766A30026CE92BD2982
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00007.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........^........tfdt..........[.....trun...........l...fmdat!.......=.....!j..Jk..uRZ...}U. U(7m...{..j.........H\U......i4..._t.>O.|f.Q.2.....}D.GVsai..j..e[1{.p...l.....B..e.b..$.....W<...U'.xue.%.Q......e5t.."..+..@..\X._8.F..JM..`.....+.&.@...:.(....z.i.@.f.9...T|X..!.FRW...(......i........H.\..%v...N.6(J.+.1.cFepJ...=W..5..W.@..;B......Gb..l....w.7..46u.?.H!...8!j..Jk..uRZ..................dmoof....mfhd...........Ltraf....tfhd...8...........a........tfdt.........._.....trun...........l...imdat!.......E.=Ch..5....U.7W...<......bq...U+4..|...v.C.g..........6s...HCU..c.(..-.o.....p<..+...$.&.s.........t...,...%..Jy8.5....P{.D....V0J..`...5...[..UD.=..&..d..0......W.....e..*.....h...O"F=Ij46...CH.q....X...}..|C...=.o.6.I.g....D..-........I.#E...l9tx...iX8.r....4YpX.#<.......$...03<......j..(.. ~.CD...l.(.".q....................dmoof....mfhd...........Ltraf....tfhd...8...........U.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):13
                            Entropy (8bit):2.7773627950641693
                            Encrypted:false
                            SSDEEP:
                            MD5:131A6944411006C5348749602D48F53F
                            SHA1:CE3285F3734557B5CA10297CCB15ADE06BD1624D
                            SHA-256:C44C33B98E5A28665E7851F565A78118E77A193C82C3674CC417521CE4F60FB1
                            SHA-512:2B56DFC1FC693D6F15445E75BEEAAEBC7F69AF81FEB385FD0712069B276B082EF9F5E7E4644BA90DCC2F2FC2E45FE0A187177C65E0A515788A151CE2151190C6
                            Malicious:false
                            Reputation:unknown
                            Preview:1729775614327
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1111033
                            Entropy (8bit):7.988621641637325
                            Encrypted:false
                            SSDEEP:
                            MD5:A87D66FE5955800DCD2284677360C185
                            SHA1:C71695B1FB474A51CA3277EE60FF9D3F679D0B87
                            SHA-256:C1EB4A833CEA2051B97A3E78B1CC844F2C19D5E798C2C93B25420A2998BE5D85
                            SHA-512:2C2E78C8758E207F124843F5EAECBCAF6EFCA18D9795CBC5F5E0B15FF0923DEB99C6B7FF3118220562CB3BF2515F45D3AC387628013E29A1D67264B225BAB819
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd.......U...Ttraf....tfhd...8....................tfdt................trun...........t...........#mdat....e...[.....QZ.........Yg 2..a..wZv:y....>.*<}..V..m..X.y..].yz.j.J ....^..2ue.r...?.f..p}..w...K.`.j.U.H+..|@../.\#.@.4.....A..G...a[.)..u.....O....c.1*.........I..\..N..R...2B."..r...F...hycLn..&...1................/..%....+*..{Bd.x...h".r...+.ZH....5X0..#.x...h4%.Z"q.^.5h..#.W.... ....m.Y......E...c.>.`..+.......jm...@..m.y........A.....ZL.P.;p.......S.: H.B....Q~f.:..!....u..)X.....<....9...O...;....4U4..;Q ......Jur..k|...Y....5a.>....WH1...........t.x}..o..a..A.Ldn...*/0H(..E..V.l....+.5....,+.2=.]. :...J..z...;(.....!|..........*.i.1...o.2.......Iunv......(...F.@......O.*c......{.j..b..m...^...[.b8.G1M..W....N.(.t..51..k..6D..d.V....P.k.......f..Rk.c~Z.r"...24.....)F.av%.[5q.A>+.i..[&..1.U..K.+_9J...=.......)...b....\.f..l..v..k.".8}......\4b..........U..i....$..i9..p.8../..ArQnWS.r7...h$:0J..X\.?.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (5016), with no line terminators
                            Category:downloaded
                            Size (bytes):5049
                            Entropy (8bit):5.290767529050458
                            Encrypted:false
                            SSDEEP:
                            MD5:2E37EFE2F90D4D20E5BCE9FC8D9B0792
                            SHA1:896EA4DF0A0B21FB6FF430965C23869C06B1995A
                            SHA-256:D403090B9E38F4FE52DBDCDE31AE328F6A559DDA84B6520E6CAE86BA3BD57D60
                            SHA-512:D03394854750E50F83A31E307D1E8FAD08DF8081043DBAA56E6381B17FE72B98BE2FDEA15791A8B1C982526C7F297E3F8A67F5F9E144DB38E71735E5DB29B65D
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide8.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(7, '<div id="spr0_e6eb5e2"><div id="spr1_e6eb5e2" class="kern slide"><img id="img4_e6eb5e2" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6eb5e2" style="left:32.076px;top:65.883px;"><img id="img0_e6eb5e2" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6eb5e2" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6eb5e2" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6eb5e2" style="left:9.107px;top:511.895px;"><img id="img1_e6eb5e2" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6eb5e2" class="kern slide"><div id="spr6_e6eb5e2" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):127167
                            Entropy (8bit):7.1971046802257135
                            Encrypted:false
                            SSDEEP:
                            MD5:7D8B6D765E944BF41426471DF0FA2A8D
                            SHA1:0319FB4C17689DBAE3B8F2C7DD60BE7F9AD5463B
                            SHA-256:91CA5081B5BA54ECD862E65F539DA4D29500110B9C7949C743BB42B1F2E5FBAA
                            SHA-512:5BA25D34CD85A6DA4A7552D5FF2472FD5FCF29F4932E4618920A392737A5EA1B408A33AEA757DD98B608DB34AC17011F38E47407B9DC81293FD5755E4001AB4F
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00003.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd.......3...Ltraf....tfhd...8...........<........tfdt................trun...........l...Dmdat!.......U....%/R....|.......H..Be.0`.e...B.m...r.o9'S....[..X..k....2e..I...)..pc.K.{*.^.jy2G.#..!2bk*8...U.l.[.y..,(T......X.wL.Z......3.f..M../b...Y..3..M^..F.GS.}@;.d.6.>....e..vwc.F.],>..^...z...nt..N..4...L2M~|.k...z%9WL.B..... l.f.bD...D....zK......nV||.y.j1#\'R..:(~.H.R.+y|i....z.................dmoof....mfhd.......4...Ltraf....tfhd...8...........X........tfdt................trun...........l...`mdat!.......%.....T..nj<<.u.Z..8+.:B...y.44...&".5..Y...o...........dL....je.!.Md..eS.;<].X_..V."UYz&..SF.By.....r.5..v.F..v.W..r.$.G(.wA.Ec.....w.y.....Aj..5Y.w@E.6.n...$...b.......^....^.D1..DD.L...utp5..UD.I$.q3.D.A..a5*.u..5...j.V...|k.S@.U...l.m...4C."....UtJ..f].O`.i..u.WRvU......%...F<.v...*..y...s.....T..nj<<..................dmoof....mfhd.......5...Ltraf....tfhd...8...........L........tfdt................trun...........l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1038801
                            Entropy (8bit):7.986917463455854
                            Encrypted:false
                            SSDEEP:
                            MD5:7827434D5507248B9B40FFEC9008C9CA
                            SHA1:AB89008C591B88DFAB9A197D8DC7423AC9304BE0
                            SHA-256:FBD88028A783DDE4C5B8850750A2A67ED8F867B566C5EBBAB78009B44456AC02
                            SHA-512:54084B4E2BF036C369DE7CB9F4DFB359C05A340C59A84398127B09E83F7F36BE3C1F963E4178ECC3312178FF847C023CAD1846A4C66D24736D57EBC14A0CEE3C
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8....................tfdt................trun...........t............mdat...}e...W..|..y.F....^^.^..q........n...Y...t...qGU.&m....P......N.w...W.X.n2.:..{.he......U.$.C.0...-..?w.%......3....4....k.SXa.T.H....A..(,.>........G.5lFN..G..k..,!.....%.X....j........?...PA.VM.v.e..q....]O..,#.n^.].Ddn..].....BL.re.....G].&.X.y|.'1.R..8.BZ+..x...<8f.f.>a....*...&CL`BmH.......G.Yhy.......wv.....a..mEr.+.J.....c.!.W.....{...Ru.....Hf./w..J.=..z_. .+9....`,.p...*..n.aJ.&...........x.4.b......j...Y.v6MG?.0.....^.J.ep.[wy.....y..Xm.$..'....n..0M..).Y...l..J....z...R.........!.&.h.};.....9.F..O.\.F....M......17Yhn....d....5....{.l..).K..j.u.HF....8.._r..G..!)..3.......R.6.?.|...,c..C3|}....X...,..o.$.Fa...4.J\.#^.0i....q`k......s.....|s~v........'.....De..k ./.gg.\k.......B.#...'.1....x...G[..S.Fo.L.cQ7..N....3..{.....J.?B.!.......,...4T....../..K......n+..U#...pn.._L\Aw~..J...r..W.3....5@P..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):128948
                            Entropy (8bit):5.17565409749659
                            Encrypted:false
                            SSDEEP:
                            MD5:4294A6AA988935D0CF4694EF04C7E750
                            SHA1:7D287609EA46DFB352A3FB852605577D8EAC81B0
                            SHA-256:2E0CD8712979EAFEB9BBCB0535EA8F01F904BB37ABEAD722E85BDE788C4AC1CF
                            SHA-512:87994C1A45BF5BA58B6FC37BC1974E3D15C3D09A6942BB47D00BDEB375C04582EAA9801E29423DFFB49D4EA35DA10D545B3E60175E77803B090387F366E7356A
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/apic/utilApp/EventConsoleCachedServlet?eventId=4690151&eventSessionId=1&eventuserid=713937599&key=34BF02897675491F741EFA18926C1356&contentType=A&useCache=false&displayProfile=player&random=1729775612176
                            Preview:{"displayElementInfo":{"widgets":[{"widgetname":"player_online_help","height":450,"width":450,"topoffset":47,"leftoffset":185,"defaultWidth":"0","widgetUrl":"HelpWidget.swf?mode=admin&view=slide","contentImage":"undefined","defaultHeight":"0","typeKey":"player_online_help","dockToolbar":"true","description":"undefined","title":"Help","name":"Help","creationTimestamp":"1323889950911","minimizable":"true","category":"ON24","showOnLaunch":"false","maximizable":"true","lockAspectRatio":"false","scaleContent":"false","componentType":"empty","draggable":"true","hasChrome":"true","visible":"false","version":"1.0","id":"238116504","resizable":"true","customIconUrl":"","showPreview":"true","contentText":"undefined","isActive":"true","loadConfigVOFromXML":"false"},{"widgetname":"player_slide","height":360,"width":640,"topoffset":12,"leftoffset":329,"loadConfigVOFromXML":"false","allowTrackHit":"true","componentType":"panel","creationTimestamp":"1339112515384","hasChrome":"true","zIndex":"31","de
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, ASCII text, with very long lines (635)
                            Category:dropped
                            Size (bytes):636
                            Entropy (8bit):5.106289281406891
                            Encrypted:false
                            SSDEEP:
                            MD5:B8912D7B7D23834A5B4C21545E91B8BD
                            SHA1:D2A6302BAA5022396CE89CD7E02ECEC0455DCF75
                            SHA-256:889964C82344CD0C305EBF08E960278B4C09D9B24823C88DA02FB2AE4E5C64F4
                            SHA-512:46904B2062BC0F863ED95F209CCE872D7F6EE625C32ECA092A257E88BFEB3B7A351E34D540989C79EB73652D01D304814758C557172EC108C5F3CB2B1DD3E48C
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version='1.0' ?><fcs cdn='true'><content type='ondemand' octochannel='' failovertocdn='' fabType='' sim2Live='n' isVPBEvent='y' isMeetupEvent='n' isHiveEnabled='' drmSupport='n' isCMAF='y' isLiveTranscriptionEnabled='n' clusterId='1'><server type='primary' idletimeoutsecs='10'><url><![CDATA[dashod.akamaized.net </url><provider><![CDATA[AMD Akamai HTTPS </provider><protocol port='443' timeout='5'>https</protocol></server><server type='backup' idletimeoutsecs='10'><url><![CDATA[dashod.llnw.on24.com </url><provider><![CDATA[LL HTTPS </provider><protocol port='443' timeout='5'>https</protocol></server></content></fcs>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 374x363, components 3
                            Category:downloaded
                            Size (bytes):32668
                            Entropy (8bit):7.961374054978604
                            Encrypted:false
                            SSDEEP:
                            MD5:9E182C8D4585D235101D68519FA67779
                            SHA1:5BE80DD729CDE5ED66816C668597A5E3CB66EDAF
                            SHA-256:B985625D9E1664C07D2D7597C36702E7C98A264139ACA0262DDCF985FEE728FF
                            SHA-512:4682E433C85661CA2EC719DFE259136A0A180F770FB70ADCD56E28E8C5645BC4165523DAB0D674772C1A8B7541FFE011A95F9198CE088BF90CF0DAD786AD0640
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/23cce387-2c8e-458c-80c2-f4e76a0143e7.picture1.jpg
                            Preview:......JFIF.............C....................................................................C.......................................................................k.v.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....:...e...%.!... ..QK...M..@.I.)h......B=...R..m%:.....N.i..&3M.:S...../N(..W^.8......g.k..4.I.x..Z......`..u..W%...8.jW...S...`....jg."..y..rFk.5_.#...L...v.....$.}...8.q...G...f...En.J.mla.s*....g,.H....PM >..w.8.B...... ...~zk.....ak....<.5...,63.<.6.$...T.7.i..;Z..ui-..e.5.7...,.,.....2O.+...$.....'..N...#.kC}....Y.c...2...(.n.s.)^H.............o..iy..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (844), with no line terminators
                            Category:downloaded
                            Size (bytes):844
                            Entropy (8bit):4.973266947126544
                            Encrypted:false
                            SSDEEP:
                            MD5:065F086A5F2B9183C7C254D95362683C
                            SHA1:5AEB8BA17521A64E3B28C1BAEA3E63CD7E8059AF
                            SHA-256:16545204D8CC956E3C4911BF2794864DC678D432E210C35C03230E9B1129E930
                            SHA-512:9FEF47255C842A09C4A0109C65214860A72C24B37CFD28F28C1111EBAEB4F4F0162A06348BBBA2DAF60502D2F83E382DA43C96357A47AC4C67DEC9233AA6C3B8
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide4.css?
                            Preview:#spr1_e6e9877 {clip:rect(0px,960px,540px,0px);}#txt0_e6e9877,#txt18_e6e9877 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6e9877 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6e9877,#txt4_e6e9877,#txt6_e6e9877 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6e9877,#txt5_e6e9877,#txt7_e6e9877 {font-family:fnt6; font-size:24px; letter-spacing:-0.13px; line-height:35px; font-weight:bold; color:#000000;}#txt8_e6e9877,#txt10_e6e9877,#txt12_e6e9877,#txt14_e6e9877,#txt16_e6e9877 {font-family:fnt13; font-size:24px; line-height:27px; color:#ff0000;}#txt9_e6e9877,#txt11_e6e9877,#txt13_e6e9877,#txt15_e6e9877,#txt17_e6e9877 {font-family:fnt12; font-size:24px; line-height:35px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):574081
                            Entropy (8bit):5.930165414830346
                            Encrypted:false
                            SSDEEP:
                            MD5:B0330437B4E383BD2F0E624738018AFF
                            SHA1:1C2F5E8CEF5F60674B6973FEB66EB9B5D101EB10
                            SHA-256:3F1DF6A97CBD7174177ACE37B92FB53DD5D59C4781650CD1AE8DBC8523B3427C
                            SHA-512:E49293E2AD2697CB4F72141C76870B9A5ED8300C99273E2B4529D79DAA4EAAF5FCC13E484141B4C672CAF18EDA04F33F3DEAFA3C239012FFE675C895C5D6520F
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/static/js/main.16c4da24.chunk.gz.js
                            Preview:(this["webpackJsonpapollo-x"]=this["webpackJsonpapollo-x"]||[]).push([[0],{208:function(e,t,n){},279:function(e,t,n){"use strict";n.r(t);var i,o,a,r=n(7),c=n(0),s=n.n(c),l=n(59),d=n.n(l),u=n(16),f=(n(208),n(5)),m=n(2),b=n(15),v=n(28),g=n(51),p=n(189),A=n(312),h=n(13),O=n(84),w=n(6),j=n(14),x=n(11),C=n(309),y=["title","titleId"];function S(){return S=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},S.apply(this,arguments)}function k(e,t){if(null==e)return{};var n,i,o=function(e,t){if(null==e)return{};var n,i,o={},a=Object.keys(e);for(i=0;i<a.length;i++)n=a[i],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(i=0;i<a.length;i++)n=a[i],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}function E(e,t){var n=e.title,r=e.titleId,s=k(e,y);return c.createElem
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):126826
                            Entropy (8bit):7.215361237176057
                            Encrypted:false
                            SSDEEP:
                            MD5:4B5B2527E3F8ABC29BDFB0C244372FF4
                            SHA1:EBE29FB29B73D8BD029286A6FF6A759B15FDDB56
                            SHA-256:3713663E99EF2024F9D6377FD6E4ABDD3ED8BD920A2D3ED169B30D81F70AE70D
                            SHA-512:35A013F30FC424A6F0DA7B3483B88DAA2AF932171C3075AE60FD9C174570C3CA3D5AAFC050720F4B2E8C50D598DBB67F64BD44898C27AC58DDB098F89BE23B51
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd.......f...Ltraf....tfhd...8....................tfdt................trun...........l....mdat!L.......E]R.].d.d....`...5.......n..5...Jt\....V...e..V.d.:L.KG#.,.?p... ..".:..@.}`.x.7.*..w._......jYJ2......^).3....I.p...C.Nv...4........ )U%2....l.......g@..^g...Q0.d..$.&!...O*.!k.b..............c....Hudg...hCC^F....m..m.......H[...UY`....2@....b.k...]....<x@..........IY4.......+..g...k.!....}.LD..:.Y.6.d....:.....XbG...Z|..A.={...^.`...C........................dmoof....mfhd.......g...Ltraf....tfhd...8...........W........tfdt................trun...........l..._mdat!L.......E.J$...n..u....y....o}~...8....`1.H..D.~..k..$.....<..1..7..I.}...9...M..|`.W...A...".s..Ae:6)p..U..U(...Q..k..@Y..}~.U.+H..E.Ic.t..A@%X......y.....8..kL.!...~e.....`a..}..v3.....3..f....c.a&...G?...A_........ ..N.j....I1..Q.e.j..}g.Y..y ...../.{..Q-.H.......QE..i@.S\.S*Qx...kL...Y.6...3.,.c......H..........p.............p...dmoof....mfhd.......h...Ltr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1404357
                            Entropy (8bit):7.991981068252393
                            Encrypted:true
                            SSDEEP:
                            MD5:70E8F993A234CEC7B9645C786225C8A8
                            SHA1:73D6417A89BB79C855644E1695DE88DBED625650
                            SHA-256:390347EF498C04108EDBA95942F4753098D45CE2AE99C798B1544D71E1173BEA
                            SHA-512:7FA8C0F037A605C11DD9ED34AF0A2FA4F4DB3283E8393D2BFE710EE98682FF2831E73ED3E600D143A924A7D00DC92AA3C98825AEC5E2AC2D82C263372009A419
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8.........."{........tfdt................trun...........t..........".mdat.."we...[...s........Jf/.?.....k.....Y-.....)....C../....<.....&<..9-5.,...:r.ok..Wl,.*.Vy. ...25VD....<.#,...9.=EO...{.........5...AW..W.$.9.o.....7...K.h...q...K.%6Y...c...v..Af..3..?...*...r]...3Z...:...n._..Z;O.[./.O.0G...Gr....0jp..;..s!.a.|..k..d...&.h....C.B..m.Z..2..]..r.(...vY..r_,..V..M...o!..;..znu........^.i8.......`!.!.T[-1FWy=K...-.\.(.b\"..y.,..p..C...._..3....\...<>....H......E~.+2...A.v...D...VXf..M..........Lz=..e.=>..q.{....i..+i.|.W.T.0.]e.a`.3...;.=..#.F...Z;5.|.8..._C..[u.%...*...r...>9. ....4....1. Z..^r/..T.b..R..*...<..{..l.../.N.}.\ac.0vq...z%.K..k...6mu..;.P...cM2....|.2ii.X4...1..%...._.1t..D...l..Q..s@....x..4..@..v*..R.nu.V0k..u.mc.E.Y...I%.5.....'{......lI*'rWI..v..-...Qa...f..f.)9...j./...y...u6.......Wd..@~.w.uF."joX%.M..Ge..3.afE.1.].....O...I..v....iR....5...fwX.bw..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4064), with no line terminators
                            Category:downloaded
                            Size (bytes):4074
                            Entropy (8bit):5.329301427763325
                            Encrypted:false
                            SSDEEP:
                            MD5:8CEC5A099A760622926543E2D580CC84
                            SHA1:8ABCE666EB1E728F043E8ED79A9C2BCCBA09DE71
                            SHA-256:0CE14AB01F7A75E0FF2185509CEE9BD6643B23EA812740D16AC69DC690B1E3A1
                            SHA-512:34FE768C171560412E236614F582525E9DAD7F1E4F95698B524D4494F63AE15F8AA8434267DB0B78E2899DE79D857A46C53215E2B8DB5F383617F58EB390EB2D
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide10.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(9, '<div id="spr0_e6ec9a9"><div id="spr1_e6ec9a9" class="kern slide"><img id="img3_e6ec9a9" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6ec9a9" style="left:32.076px;top:65.883px;"><img id="img0_e6ec9a9" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6ec9a9" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6ec9a9" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6ec9a9" style="left:9.107px;top:511.895px;"><img id="img1_e6ec9a9" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6ec9a9" class="kern slide"><div id="spr6_e6ec9a9" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1133698
                            Entropy (8bit):7.988940056463337
                            Encrypted:false
                            SSDEEP:
                            MD5:0D198544E27972D9861162F61CE0D971
                            SHA1:6797424D19F040F10A568E769F0B2DE92A6601D8
                            SHA-256:3A41DFB94A6A10C97FB36A8282F092DA704F9AF948BF235A58FC7C766C5B81CE
                            SHA-512:881ED1990B9BC55A7D2CA4EE7FC49FDAA45ADD3765D41554B15A7FD29818ABE40F31A05126C0A4B47D3BE467E6EBA4D818934E314EF1EF973C03C436C6E8EBB3
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8....................tfdt..........8.....trun...........t............mdat....e...W....^..._...6...$.i.........-.......2!x~....pgA.z..y{.GR....wpD..8..../<...O...s.n.5lPy.x.`.......-..?m.(.X..j..$&.y,..75..9.V....2.....Z.i4b;,G.B....p4I.F...S.G:PS`Q.....<...OQ...o...H.../.O.v.J.n...e......rH.C.......].2P(.Z.2..6.....V..I.{g.....2.....v^qQ+.N*.vj..5...}.OJ..D.`....6..9.=i..%9..Sj.......n1...A.H.............K..9KJ..Qp..Pc#.l..d.....U.T.5..P.O3..T...0'L.K6?....r..7...g..ik.!.=..ue.P_z.x.|.F.-6Eju..2.g...u......^... .4.....9..SR.O.B..W.7.'U...].)..$...3.H.x.,...58H}..`.`O...`t..,..Y...F...+....~.P^.n...........~...aR..%HT.".>..;.jlz..fv........?B..g.I...;...)?...J..y..kh9.U.^r....X..~;7J}A.^...r...&=.%.C]`....a.....`..8.[.-a.Q.;.%9./r.=.y.*8ayA.q.V'..S..!..(......hTf..z.v-....$.;.QF....l.r.....n*%.../U...%......K......`I:.j>A.....[....0.....u.,-..|..y.......Cf2......o...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):3019
                            Entropy (8bit):5.0097791980300945
                            Encrypted:false
                            SSDEEP:
                            MD5:83861D2E260ED942D4ACFE8813C5C195
                            SHA1:FF6D1DF6E8242E52AE772652B26E256D7889F78B
                            SHA-256:EF66B8334AFF2A3F3B3D7B5A212DCEBEFB46AFF0CE2B7DCE9B06295C9E8FEF01
                            SHA-512:80C0E860244B9FDF808DF56787FD080957DE59BB7CCE04175A1B529141AD5243ECA21B087DFAFB55408ADF39B44D027D66BFCBE29BB233635DF717BBB98546E9
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/wcc/r/4690151/34BF02897675491F741EFA18926C1356?mode=login&email=spalmer@dewberry.com
                            Preview:...........<!doctype html>.<html lang="en">..<head>...<meta charset="utf-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>Automated Logic - Implementing ASHRAE Guideline 36 in Existing Buildings</title>.. . ...........<meta name="viewport" content="width=device-width, initial-scale=1">........<base href="https://on24static.akamaized.net">..... ... <meta name="twitter:card" content="summary"/><meta name="twitter:title" content="Automated Logic - Implementing ASHRAE Guideline 36 in Existing Buildings" />... <meta property="og:title" content="Automated Logic - Implementing ASHRAE Guideline 36 in Existing Buildings" />... .. .. ... <meta name="description" content="Wednesday, October 23, 2024 at 11:00 AM Eastern Daylight Time. " >... <meta name="twitter:description" content="Wednesday, October 23, 2024 at 11:00 AM Eastern Daylight Time. " />... <meta property="og:description" content="Wednesday, October 23, 2024 at 11:00 AM Eas
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1075), with no line terminators
                            Category:dropped
                            Size (bytes):1075
                            Entropy (8bit):4.9477332517948485
                            Encrypted:false
                            SSDEEP:
                            MD5:A536597AA4E2C4308CA59EE0FC6271CA
                            SHA1:C8BCBCF62AF5DB91675879A9B06C7B4CA3A85B12
                            SHA-256:9AD33C01F3D071D967E57AD155B907E89217C20C4277E40253EF38E8E4572C1B
                            SHA-512:AECDDC6ADB37C33A541C8F112C89D34E4B72B97520228C0FCAC0749E59896A6DB7027A9F78296D9C850DC6FC402D440FCFEADA754E915BC3CEFB6735213C6DD4
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6ec9a9 {clip:rect(0px,960px,540px,0px);}#txt0_e6ec9a9,#txt14_e6ec9a9 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6ec9a9 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6ec9a9 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6ec9a9 {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}#txt4_e6ec9a9,#txt10_e6ec9a9 {font-family:fnt11; font-size:20px; line-height:23px; color:#ff0000;}#txt5_e6ec9a9,#txt6_e6ec9a9,#txt7_e6ec9a9,#txt8_e6ec9a9,#txt9_e6ec9a9,#txt11_e6ec9a9,#txt12_e6ec9a9 {font-family:fnt12; font-size:20px; line-height:29px; color:#000000;}#txt13_e6ec9a9 {font-family:fnt12; font-size:18px; line-height:26px; color:#000000;}#txt15_e6ec9a9 {font-family:fnt7; font-size:10.5px; line-height:14px; text-decoration-line:underline; text-decoration-skip:none; text-decoration-skip-ink:none; text
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):224
                            Entropy (8bit):5.263945652022283
                            Encrypted:false
                            SSDEEP:
                            MD5:B2800B7285363695E7B3528E92BE3619
                            SHA1:7085FBAD9572C0A09DD3851C771DE696C04C7EA7
                            SHA-256:B2355DD6605ABDFC3BD72EC756691BC309B2B8FADEB9DB6CB4FB58639E87BCC7
                            SHA-512:BCE3855586474295797BD6FCA4114D1E7BE5C5C65E6558DA27E903E1A549DB926B431ADD8F74FD177F2E3574E10BEBA1C5F842661E5CE7EF5B16DE9005734B24
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISawlzqUYcj3fxfBIFDXrhT-ASBQ2cTkrQEgUN0mLXBhIFDZIFVM4SBQ0MlOHOEgUNSTxsdhIFDUZnFX0SBQ3yqOSdEgUNoHnZphIFDWOu7SESBQ2DqFs9EgUNPqI8YhIFDb6WR8YSBQ2z2vek?alt=proto
                            Preview:CqQBCgsNeuFP4BoECAMYAQoLDZxOStAaBAgFGAEKBw3SYtcGGgAKCw2SBVTOGgQIPBgBCgcNDJThzhoACgsNSTxsdhoECB4YAQoLDUZnFX0aBAghGAEKCw3yqOSdGgQIIhgBCgsNoHnZphoECCQYAQoLDWOu7SEaBAgjGAEKDQ2DqFs9GgQICRgBIAEKBw0+ojxiGgAKBw2+lkfGGgAKBw2z2vekGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (704), with no line terminators
                            Category:dropped
                            Size (bytes):704
                            Entropy (8bit):4.826436992271158
                            Encrypted:false
                            SSDEEP:
                            MD5:79A1D66DD91EF6B8DBDE7C8116293FB2
                            SHA1:25C236892C0D31C6BDB987BA47C01F8182832581
                            SHA-256:D4DAB2EF20655344E51EC6D1FEF29531E358F1C7204E11F6CF7D05EC41E049FE
                            SHA-512:7384145B014D350C3A9ADF680185241FAD701972A0046247525BE93AE5F8DA217D08E1403E27763CA168D0909473D5D3A509BF4401D70F4F8ACAD24C9D59581D
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6ea141 {clip:rect(0px,960px,540px,0px);}#txt0_e6ea141,#txt19_e6ea141 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6ea141 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6ea141,#txt5_e6ea141,#txt9_e6ea141,#txt12_e6ea141,#txt16_e6ea141 {font-family:fnt11; font-size:22px; letter-spacing:-0.13px; line-height:25px; color:#ff0000;}#txt3_e6ea141,#txt4_e6ea141,#txt6_e6ea141,#txt7_e6ea141,#txt8_e6ea141,#txt10_e6ea141,#txt11_e6ea141,#txt13_e6ea141,#txt14_e6ea141,#txt15_e6ea141,#txt17_e6ea141,#txt18_e6ea141 {font-family:fnt12; font-size:22px; letter-spacing:-0.13px; line-height:32px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 14092, version 0.0
                            Category:downloaded
                            Size (bytes):14092
                            Entropy (8bit):7.954427478539287
                            Encrypted:false
                            SSDEEP:
                            MD5:EC3F9779C9D3163BCAFC0302DDFC1B5D
                            SHA1:B9C9D8666D92539EF557E926FF7416AC4F317239
                            SHA-256:FCF6536CBA312DF8FED7544916EDD13851D9C4FDF7169058AEE916CCBD0E9EDF
                            SHA-512:01B09EE051CF5F827DF9EBA1B31B5C578FE960FF2C3797F51F49318CCEAC6A4AE204FE5CA07F5118D6F7F330D6679A01EFAA449B87AE71A69A0A4D3057F78EC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt7.woff
                            Preview:wOFF......7.......g.........................DSIG..)d.......tHE..GDEF..'..........&..GPOS..'(...4...8.7.7GSUB..'\.........+=.OS/2...$...]...`..Xcmap................cvt .......]........fpgm...L........~a..gasp..&............#glyf...t......#.;.:jhead.......6...6.;.hhea.......!...$....hmtx.......;....C. akern.."....!...F...^loca.." .......V....maxp....... ... .X.`name..$.........Mwr post..&........ .i.fprep...........:..]........5.._.<..........B........K........b............x.c`d`.......S....;9...".y...U............@...:......./.\...5......x.c`fig.a`e.`..j...(.../2.1..`b.ffcfeabby....A!...A..........o.6..".-..L.....Ar,...@r......X...x..J.P...... .y.%t(.T|..$.A.MB...I..I.88.....J.!8.C..C..@..?....[....9.?9.....H@...*,..'(...v....M..o...*#\.!...{...6.e.:.v..*.....E|.{....N....v...Fc....B......r..G.....G.N..1.mDf......q%.M..:..G..o.q^....b..x&..~.....c...y...(....Y...g...s..R.e.0.X.l...u..u.$.X..sd..5.....|.......dN'.x.c```d`.b.......@Z.A.....J.j...V.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4294)
                            Category:downloaded
                            Size (bytes):4346
                            Entropy (8bit):5.146388883818458
                            Encrypted:false
                            SSDEEP:
                            MD5:AC3F1428E2E81A75D9F8823AE3F5A65F
                            SHA1:AB2A1FC9EC68045FAE91B459C76CAF416973B6B9
                            SHA-256:CD38F39B68C990246AD9389EECB5CD6B3273C80FD492ACC6C063A2689AF3D264
                            SHA-512:1141E9BDD3E0F0FBBD3A064C3BA89B7A62BBDBB4E24785EF161FAB41B1997A367A4F8BE72565F0FF4E9FECFEE4DFCAE70BAC5F7F4AB3E8E853F51D84ABBF27BE
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/static/css/main.dbdfb501.chunk.gz.css
                            Preview:#pegasus-left-panel{div[class^=TileDropDownstyles__Wrapper]{display:none}}@font-face{font-family:"geneva";src:url(/view/react-console/build/24.4.1/static/media/geneva.71f5cc40.woff2)}#ot-sdk-btn-floating{display:none}#menu-container{div:nth-child(2){display:none}}.button{padding:8px 12px!important;height:32px!important;font-size:14px!important;line-height:16px!important;font-weight:500!important}div[data-testid=window-breakout-room-join],div[data-testid=window-meetup]{display:block!important}#main-console-container.meetup-maximized div[data-testid=window-meetup]{-webkit-transform:translate(48px)!important;transform:translate(48px)!important;width:calc(100% - 96px)!important;height:calc(100% - 90px)!important}.react-draggable #active-meetup-room div[class*=RoomHeader-module--room_header]{display:none}.react-draggable #active-breakout-room div[class*=JoinPanel-module--brk_main-join_panel-content--],.react-draggable #active-breakout-room div[class^=JoinPanel-module--brk_main-join_panel-co
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (782), with no line terminators
                            Category:dropped
                            Size (bytes):782
                            Entropy (8bit):4.8922883928352485
                            Encrypted:false
                            SSDEEP:
                            MD5:551AB39985AF4EDF53A82AE61D25607C
                            SHA1:4A28BED98865EFDD84C4FFC7EED66E61D442E7A2
                            SHA-256:C85D5310387D78566D8BA447D851D2D56FF6C72BAF8222474DF5F586F8F3E304
                            SHA-512:85E4284EB5648FE1575FEFA8F15C3F05367CE01B6188DC6BAB8245CA4F0723E5DEC511D85DB17DBE20430D84A11903C19A8C401016D298071C84A73C5B1B509A
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6ec1aa {clip:rect(0px,960px,540px,0px);}#txt0_e6ec1aa,#txt15_e6ec1aa {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6ec1aa {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6ec1aa,#txt5_e6ec1aa,#txt9_e6ec1aa {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6ec1aa,#txt4_e6ec1aa,#txt6_e6ec1aa,#txt10_e6ec1aa {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}#txt7_e6ec1aa,#txt11_e6ec1aa {font-family:fnt11; font-size:20px; line-height:23px; color:#ff0000;}#txt8_e6ec1aa,#txt12_e6ec1aa,#txt13_e6ec1aa,#txt14_e6ec1aa {font-family:fnt12; font-size:20px; line-height:29px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 740 x 92, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):52840
                            Entropy (8bit):7.988712036558715
                            Encrypted:false
                            SSDEEP:
                            MD5:A950D90523BFA96DA20DEB5EB00548CC
                            SHA1:1340B7568CE6EEEF47FFEBAD20A5F093C3941DD8
                            SHA-256:E7B9D33A3BF139FEC8EC5440E6F0EF712B11E0C5F0AD5ED2AEE155ED12C951B5
                            SHA-512:02C5135D56B2329D73F063589E5529C96EBCF219684B80C112FAFF09B6EDDE6D731AECB18E2F65F823B30965699A2D3F4EB9FFDB3E038B49C20C493B136F7EC8
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/logo/event/728x90.png?t=864887760000
                            Preview:.PNG........IHDR.......\.....&..T....pHYs...........~... .IDATx..y..Uy..=.<Km].....t.*..Q.4.....BT4..7.1.,?u.b.F..l..0..DP..Q..e.Q...0..{wW..,......z......?eW.:.>.Yj...\.}.k-=..C.=<. ........~...C.=.......Z..U.........}....{.B8..}$.!....df...8......]..k;}.<f.F...^.,de!.B.}st.ks..........Z..mr../.....V.>K....f...&..k0.6....%...3c..e.Z.i.....=M.fJ..yk.c;......s7..N.. ....F"-.,.....B.Z...q.E.:..ZLk.n.....Y.l......1.c..b,...`..Ek..|..K...Z.M~...g]....A......*D..]..Z..I...<..;DJ...k....t.Z# ..=....".....0.vP.$...Q..8.Q...hv5,.".QD.`q.....G,.. ..T...........h...r.@z..i.{.=E.P`z.v...2.%.d\..k.r...d.....R.!\.)%...4..y..k4q.a..?..S.J%..:...F.f..+.;.$2.~...}k.{..[.....>....Yz..zx......z8^ho...S......!f6h..[..RJ.......?.A..->SO....4....Tkm.Ef.L).r9 ...e.%2.m%F(j.%2.c..F.0..J.J....HcL..Dk.c.J.8..h<G...w$....<%i.?...vs..^.p.C)...@D...]".t......e.>I....,.... B..hb.......Ebm....A=.1aL.Y.!.K....h.J"......1.h !....#.r..X......a2....Q..J.|.0$c.l.r.1.k-....,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):267
                            Entropy (8bit):4.694498505026055
                            Encrypted:false
                            SSDEEP:
                            MD5:24590ADCDB9EDEDC14AE46A1508B407A
                            SHA1:04D08E9150856969B72ACBD25E581CEF65B098AB
                            SHA-256:3DD2E6BC8CB42DAB7D16A22BF2EB692D51EC0D750F87FA79D05C82B8A1D6DDB9
                            SHA-512:9D29CC746DCF755EE004AC05F6ADE29EF996526B713FFD7E2A88A722164B24CEF603BBFAEBA746D2E01BB5D801C2BA40909249717960DA231A929139ED06D2B4
                            Malicious:false
                            Reputation:unknown
                            URL:https://wcc.on24.com/secured/srvc/api/account-branding/v1/externalbrandingcategory?groupCd=&clientId=8859&eventId=4690151&eventKey=34BF02897675491F741EFA18926C1356
                            Preview:{"color":{"primary-color":{"value":"#005775"},"secondary-color":{"value":"#00A1E0"}},"palette":{"primary-color-palette":{"value":"[\"#f7fafb\",\"#e5eef1\",\"#d1e1e6\",\"#bbd2da\",\"#9ebfcb\",\"#79a7b6\",\"#508ca0\",\"#2c748d\",\"#0e607d\",\"#00455c\",\"#002b39\"]"}}}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (759), with no line terminators
                            Category:dropped
                            Size (bytes):763
                            Entropy (8bit):5.225202488152205
                            Encrypted:false
                            SSDEEP:
                            MD5:B5B71D0261C08FFFB6B51DFF29109387
                            SHA1:44021551EACAD706072D5B532AAFD53CB7065A7A
                            SHA-256:28E4F7ABB05223982173A9DC3AFCC9D20D0669E99A9EB2EC5ED4F61CF292D39F
                            SHA-512:929537E5ECC53EF5FD08CA2014EAFE2AE23CE2002CBAB36B76A67AC7594276B50DBA46C2BC57FF047B61A4B5B227A17E9704F7C948A5D4ED3FE7696CA3C86EC2
                            Malicious:false
                            Reputation:unknown
                            Preview:<!doctype html><html lang="en"><head><title>HTTP Status 400 . Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 . Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/10.1.24</h3></body></html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 80 x 30, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3626
                            Entropy (8bit):7.929182979001258
                            Encrypted:false
                            SSDEEP:
                            MD5:2439ED27310B1DB835E772A5C667A464
                            SHA1:84C1205BE612402616EB60FE076F2704B4770097
                            SHA-256:8C7C97AF317846B84E35E4371F77D7E472FAF0E50FBBD4C8B7C935025EDEC7F9
                            SHA-512:38814387D75B8704FBF5B09796F385F54E3CB2C0C2B4A867BFAC9367C380A61DEBB8BD4CCF70D57D9E98B571A99572BB7D61528DF53029DAA9380D1D4EF8665C
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/console/shared/images/poweredByON24Logo.png
                            Preview:.PNG........IHDR...P..........C......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Z.X.k.?K.UE....,..Z.c..LL..oc7.\.`.]3....YK)..c.E.T..-.l-...............Na..y...........w..O....$..s]].H(...u.v..5.M..3...sjhh.....[......kuu....m.......\.z5.....GF.....={V`bbb...;.....4...B......I....1c.......T*..Z.[!...0.-...i....l=2n.....6.C....$.x.........A..O..a~c.?....'l...jz..AAyy.kLZ...7......7T.T..U.....w.....bt......../_.AY.`.G~...v..Worss.b..g....."....S.....n..5=.......;.......o^......'a|..........5....}.v..^..+WL..B.q........N...t.!.@FF.5..s.Q..G....I......w.....,z.i.D..l$611...9.......q.i..\8...YYY...^HH.26....=!.;0.C<.Av.T.A..........].G.y..M.1...;...%.n.,,,...gch..+..X>...).......WP..+W..>.9...c..z.....uvvv.....>...t@./tuu....%C.k.............].TM..k..\X.w..........m.|.m..a..---).I.Sw..\SSS7 `"....s333}.......$................| .....E%x{{.a1..7n.....-.....NU.;..>}..b..O.>}..\dd...b.>.!I[[..v....e.....t1".}......;<((.H.].i...&..K..[...l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):2565
                            Entropy (8bit):4.3035683829932
                            Encrypted:false
                            SSDEEP:
                            MD5:42F6C8006E481C0ADC69CA864C5D95CF
                            SHA1:DA4C65918206F6E50B612F44FD3A22300C14E2C3
                            SHA-256:9E100739E0B79C046113EA65397C7E2100A3DBECFFBE4EDDA7AFFB282AAF6FF6
                            SHA-512:573BFC2BDAED2F41C8E3A1554E9B62EE073020FD27676C360DCB08C2C05E4934F9F3C98AF3E84204B14CB3D2C47247B0F972A83B88420558F3D686DBEFEF9EAB
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/const/logo-domains-ignore.js?b=58.0.0
                            Preview:if (!window.on24) window.on24 = {};....window.on24.logoDomainsIgnore = {.. 'gmail.com': true,.. 'yahoo.com': true,.. 'hotmail.com': true,.. 'aol.com': true,.. 'hotmail.co.uk': true,.. 'hotmail.fr': true,.. 'msn.com': true,.. 'yahoo.fr': true,.. 'wanadoo.fr': true,.. 'orange.fr': true,.. 'comcast.net': true,.. 'yahoo.co.uk': true,.. 'yahoo.com.br': true,.. 'yahoo.co.in': true,.. 'live.com': true,.. 'rediffmail.com': true,.. 'free.fr': true,.. 'gmx.de': true,.. 'web.de': true,.. 'yandex.ru': true,.. 'ymail.com': true,.. 'libero.it': true,.. 'outlook.com': true,.. 'uol.com.br': true,.. 'bol.com.br': true,.. 'mail.ru': true,.. 'cox.net': true,.. 'hotmail.it': true,.. 'sbcglobal.net': true,.. 'sfr.fr': true,.. 'live.fr': true,.. 'verizon.net': true,.. 'live.co.uk': true,.. 'googlemail.com': true,.. 'yahoo.es': true,.. 'ig.com.br': true,.. 'live.nl': true,.. 'bigpond.com': true,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (754), with no line terminators
                            Category:dropped
                            Size (bytes):754
                            Entropy (8bit):4.967312106509537
                            Encrypted:false
                            SSDEEP:
                            MD5:152064E5E92D072DC4D86E6A97219981
                            SHA1:1E487AF024D916D40FCD6160520F1BAE4851E1D8
                            SHA-256:792DE5F68B202F9EE2501F149C1AE01E8174870F7E4660E3ABBA300FDA4BBB34
                            SHA-512:911280344ED86AED57D7B835B8883F0EAF23120A927A48C5F024BDF4D22CBBFEE623788D569B17B15E7815C24FB9EB14063CC6C9BEC19739089898F6C59E47D4
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6eaa79 {clip:rect(0px,960px,540px,0px);}#txt0_e6eaa79,#txt12_e6eaa79 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6eaa79 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6eaa79 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6eaa79 {font-family:fnt6; font-size:24px; letter-spacing:-0.13px; line-height:35px; font-weight:bold; color:#000000;}#txt4_e6eaa79,#txt6_e6eaa79,#txt8_e6eaa79,#txt10_e6eaa79 {font-family:fnt11; font-size:18px; line-height:21px; color:#ff0000;}#txt5_e6eaa79,#txt7_e6eaa79,#txt9_e6eaa79,#txt11_e6eaa79 {font-family:fnt12; font-size:18px; line-height:26px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (634), with no line terminators
                            Category:dropped
                            Size (bytes):634
                            Entropy (8bit):4.938856115087573
                            Encrypted:false
                            SSDEEP:
                            MD5:A152622B6FC6C18739ADD6C223C404C7
                            SHA1:A3A95B2A6D0F5EC8C6FE76FE7926DD13A928E5D0
                            SHA-256:16DB27BB3E30583B0368C0DB338EBD7433EEB37084641F70582F260D6B28B713
                            SHA-512:4517F5A8EF67541C35D29CA0F6114768D21D78AC355ECD88D28CA383ED413D77E89F336E454EDD11EA2EAD4A8BC0792A218558DD67D3E3A24F515B0CB59916AA
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6e7c64 {clip:rect(0px,960px,540px,0px);}#txt0_e6e7c64,#txt1_e6e7c64,#txt2_e6e7c64 {font-family:fnt6; font-size:36px; letter-spacing:-0.53px; line-height:52px; font-weight:bold; color:#000000;}#txt3_e6e7c64 {font-family:fnt7; font-size:20px; line-height:27px; color:#c00000;}#txt4_e6e7c64 {font-family:fnt8; font-size:18px; line-height:25px; font-style:italic; color:#c00000;}#txt5_e6e7c64,#txt7_e6e7c64 {font-family:fnt9; font-size:18px; line-height:25px; font-weight:bold; font-style:italic; color:#c00000;}#txt6_e6e7c64 {font-family:fnt9; font-size:12px; line-height:16px; font-weight:bold; font-style:italic; color:#c00000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65462)
                            Category:downloaded
                            Size (bytes):3543443
                            Entropy (8bit):5.515995843337176
                            Encrypted:false
                            SSDEEP:
                            MD5:091EF3B2CC69EB64022DFC4778E11E91
                            SHA1:B73D931DEFCEED27C85C9DBE4833B7D654E8E9EA
                            SHA-256:431F1178FD91B3F78F8D9778D26860B3EA6CB411D877C5561B591C06FE109329
                            SHA-512:2C0404C5FF3B10F6ECF9F32418F34EB8DDC755C2C19DD7338AF8B7AEE07A9E0DEA6B74D1BA5BAEC5CADE05F48D255D9F887744ED12809B6678CE1012B2A3090F
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/static/js/2.92f0ac71.chunk.gz.js
                            Preview:/*! For license information please see 2.92f0ac71.chunk.js.LICENSE.txt */.(this["webpackJsonpapollo-x"]=this["webpackJsonpapollo-x"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(204)},function(e,t,n){e.exports=n(248)()},function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n(9);function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function o(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){Object(r.a)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}},function(e,t,n){"use strict";e.exports=n(270)},function(e,t,n){var r=n(141)();e.exports=r;try{regeneratorRu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, ASCII text, with very long lines (339)
                            Category:dropped
                            Size (bytes):1084
                            Entropy (8bit):5.055736070261749
                            Encrypted:false
                            SSDEEP:
                            MD5:122C5262B63D04CDC7169E3432EAB478
                            SHA1:CDF7C5B74E93E60CD3D91640B683E30382B4EEA2
                            SHA-256:B03887E9FF0328CFCFB78F3F7371713734B9A44049FAC5FCE6F4D47F17B2AEA4
                            SHA-512:F58F44CC502B59ACB597211557C80634A630522A01A858699A3CA2CE6568C17C5C9B08739F612274D7EC2CB737D05616FA2CBA5E9FAFC27453EB0177D64B904B
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<events>.<event>.<id>4690151</id>.<registration>.<validuser>true</validuser>..<firstname>Serena</firstname>..<lastname>Palmer</lastname>..<job_title>Design Engineer</job_title>..<company>Dewberry</company>..<std3>Consulting Engineering Services</std3>..<address_street1>2610 Wycliff Rd #410</address_street1>..<city>Raleigh</city>..<state>NC</state>..<country>United States</country>..<zip>27607</zip>..<email>spalmer@dewberry.com</email>..<std2>No</std2>..<std4>Heating, hydronic|Ventilation|Sensors, motors, transmitters|Air conditioning|Heating, air|Dampers, louvers, and ducts|Motors and drives|Pumps, valves, pipes, and fittings|Dehumidification|Insulation (duct and pipe)|Refrigeration|Smoke and Fire control|Water heaters|Humidification, IAQ, and filters|Building automation systems</std4>..<std1>Y</std1>..<event_user_id>713937599</event_user_id>..<event_user_ip>4.35.13.105</event_user_ip>..<operating_system>win10</operating_system>..<browser>chrome13
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2104805
                            Category:downloaded
                            Size (bytes):642061
                            Entropy (8bit):7.999266146616715
                            Encrypted:true
                            SSDEEP:
                            MD5:3C84E9E691A9608E19A62D3162B9CE2E
                            SHA1:4FF82A307B7C38D9CAE321AE6A922F1BC99B590F
                            SHA-256:885DB77D1A40D59D1E324041517E34C76E836996CDB1B73410A2C8E697FE8161
                            SHA-512:C4E15E854E153DB8530D2B281442CE2E62A62652303D2B7186556FDB84A58B9725F93BEE1E6402C672A6487ADEA14DAA1DF34056372772A5C995CD49886E8DAD
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/view/WidgetLib/builds/default/libs/media/bitdash/8.24.0/bitmovinplayer.prod.gz.js
                            Preview:............r.8......=....Y..t..U!KrY.}+I..<.Z.$vR$..lk2.....y..-...P.]...}.+::-....u_..........?o..l.G...n.l5..ov..#1Oo.dw..._.n..x.Om..>/x~.C...gQ.U..|..i..$..rQ...Q!..f!...R.....Xl.tK........Q.q...5-..|.dY.....o._....9O.....y.*..<.z....l.~.<x........_.'.dL.n.l}.~m..,...N.[....i..y.O.D.l;OS.;..".;...Xf....Y......Y*Q.......z.S>y....w.......i^N=5...|."..;..?.4..#.)*.v...e...>.y....~v......_.|~......ag[..v5..;.s..y.e...(v>...V..".c..h/.>?..-.F#.9.....r>.m..{........G3..&z3........G...z....$...*.....|YT ..ca.^=.n.J.c..X...E|$.....X....Vt|1?R..[.v\[..f.... ^p.O..ae.......s.;..RCn.W.@J...;;./%;.(i.*O3....h.3$.$..r.4z7.....e4..r..l......i%U......Z!}4.....5r...'."......~......o.....Rz..V..n...>..itj.P+\...Z^).v3.M....x.R.^/fAqy.h..D.w^.ev..j...W<{Q....<l.....Es..g.{E!.z..%Q.6JX\..r.....,..@......bV.......W..x..a..-..oj..8....4.y.l.3_A.f...j...a.._=hD...<..5..y..P.l...p.....|..<..J..V7..|....kk.$I*.n8....`".....p.4.+hc.s..K.J...>t..Z.Z.Q.{..NZ..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 967x720, components 3
                            Category:downloaded
                            Size (bytes):94152
                            Entropy (8bit):7.968963014259706
                            Encrypted:false
                            SSDEEP:
                            MD5:1231F3F9C539231CDA822F3A3E8307B2
                            SHA1:3BF077CB8251540D02C23F99E991CA3FFB46FA0B
                            SHA-256:F1315F40FF71E6807A25858CDFD36E6DE8D6A8CFA9A88CBBB97716D327A38EF5
                            SHA-512:188894DF21B5AAF3F46E0E4FAA185DAA333DC33AF18718F09B35BFCE40E62BD4DFC8CC18BCFA4B4C4F75268B23394CD7B3979C60B4805F09178882BA25F16657
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img0.jpg
                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.W.......1@.KIK@...F).......@)E..Z....:........K@..1E-.&)q.1K..A...w....;R.@.F)...)qF)...........%-.Q.P.F)h.. ...........J1K.1@..R..(..)qH.......qF).b......h...-.P.E..q@.E........P1..R....R...J:...(.1F)h..&(..(....R....\R......R..&(.....@)qK.@'J1K.Q.0..-(... .R.P0..f.R...F)qF(..-(.R....)q.1H..)h.@...Q@..P)@......f..(........P.).1;.N...P.N.S.I...R.J(.A....b.R.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, ASCII text
                            Category:downloaded
                            Size (bytes):13893
                            Entropy (8bit):4.258253227062814
                            Encrypted:false
                            SSDEEP:
                            MD5:4F26279D4651EB1163F22055B6C1F4CF
                            SHA1:13CF5308F961DB71AF13A15F48DAAFC883979B0B
                            SHA-256:182693D31DED816BCA71386EA062F42419203672CD546304A5437C7CC3FE8B6B
                            SHA-512:AFFB3F67716F4A0C4C25E68913976350E66D415E2C41274E3946B7037307B9C7E2370AF5E1D6C8AE3A57C23F74C1CD652C2247F9505C1EEC75F8B4BCCE26A10E
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/stream.mpd
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<MPD xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"..xmlns="urn:mpeg:dash:schema:mpd:2011"..xmlns:xlink="http://www.w3.org/1999/xlink"..xsi:schemaLocation="urn:mpeg:DASH:schema:MPD:2011 http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd"..profiles="urn:mpeg:dash:profile:isoff-live:2011"..type="static"..mediaPresentationDuration="PT1H29M44.3S"..minBufferTime="PT12.0S">..<ProgramInformation>..</ProgramInformation>..<Period id="0" start="PT0.0S">...<AdaptationSet id="0" contentType="video" segmentAlignment="true" bitstreamSwitching="true" lang="eng">....<Representation id="0" mimeType="video/mp4" codecs="avc1.4d481f" bandwidth="1500000" width="1280" height="720" frameRate="30/1">.....<SegmentTemplate timescale="15360" initialization="init-stream$RepresentationID$.m4s" media="chunk-stream$RepresentationID$-$Number%05d$.m4s" startNumber="1">......<SegmentTimeline>.......<S t="0" d="92160" r="896" />.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (941), with no line terminators
                            Category:dropped
                            Size (bytes):941
                            Entropy (8bit):4.915212570594368
                            Encrypted:false
                            SSDEEP:
                            MD5:90EC2F00A2FD1E89DE12BA3A028F2A28
                            SHA1:6BD7B9FE1DE7B9E712B736C4EB3A00E96FD66BD9
                            SHA-256:3E9C96E1698302674031C5306D63A9F210AC4A92BF363F7EB61E4BB33EBDF7BD
                            SHA-512:CC5728981CEB6D2DD9F5382D3F75B52972FA47FE7809DF77576370C61317CC4EFCD1F63D97ED4A4DE2775E73546635668184574CEAA4C691FA6DFF3570036586
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6e91ff {clip:rect(0px,960px,540px,0px);}#txt0_e6e91ff,#txt11_e6e91ff {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6e91ff {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6e91ff {font-family:fnt6; font-size:32px; letter-spacing:-0.13px; line-height:46px; font-weight:bold; text-decoration-line:underline; text-decoration-skip:none; text-decoration-skip-ink:none; text-decoration-thickness:2.133px; text-decoration-style:solid; color:#000000;}#txt3_e6e91ff,#txt5_e6e91ff {font-family:fnt11; font-size:30px; letter-spacing:-0.13px; line-height:34px; color:#ff0000;}#txt4_e6e91ff,#txt6_e6e91ff,#txt8_e6e91ff,#txt10_e6e91ff {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}#txt7_e6e91ff,#txt9_e6e91ff {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2685)
                            Category:downloaded
                            Size (bytes):8500
                            Entropy (8bit):5.364149485974212
                            Encrypted:false
                            SSDEEP:
                            MD5:8457EBAAFCD61653E4986AD168727EB7
                            SHA1:AE66EB22CC1B4A011A64E7C343DD7A94EC719FAE
                            SHA-256:D919480B6A087D69981501970BDE2405230F5C3EC1BEB5D5E37BA878B59D6502
                            SHA-512:FF0BBE2266E2C51B750D7ACF7954C6E481E025C4585769CD75528A23D90A339B5C189411B691A1F602FAE0C21A85DA704CA8F51746CD7C6B4D1060573156B3DC
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/browsersupport.js?13380738
                            Preview:!function(e,n,s){function t(e,n){return typeof e===n}function o(){var e,n,s,o,a,i,l;for(var c in f)if(f.hasOwnProperty(c)){if(e=[],n=f[c],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(s=0;s<n.options.aliases.length;s++)e.push(n.options.aliases[s].toLowerCase());for(o=t(n.fn,"function")?n.fn():n.fn,a=0;a<e.length;a++)i=e[a],l=i.split("."),1===l.length?Modernizr[l[0]]=o:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=o),r.push((o?"":"no-")+l.join("-"))}}function a(e){var n=c.className,s=Modernizr._config.classPrefix||"";if(u&&(n=n.baseVal),Modernizr._config.enableJSClass){var t=new RegExp("(^|\\s)"+s+"no-js(\\s|$)");n=n.replace(t,"$1"+s+"js$2")}Modernizr._config.enableClasses&&(n+=" "+s+e.join(" "+s),u?c.className.baseVal=n:c.className=n)}function i(){return"function"!=typeof n.createElement?n.createElement(arguments[0]):u?n.createElementNS.call(n,"http://www.w3.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):7863
                            Entropy (8bit):4.760908809129673
                            Encrypted:false
                            SSDEEP:
                            MD5:C1FACF98E5DAB0C6D74B72E54F9909B0
                            SHA1:42E0C7DAE5890E84CC63DBB7F595A5D39CC916BA
                            SHA-256:36FFAD06DA9DC97DCB38D156F2B502810E949FBB418FA2858F587B0731BA1528
                            SHA-512:FD71110526FEF268D18795593A21D9C4F6ADF146DEE62EEB7AC7A5F1AF5A1309423CB40CF5F6D6B2BDA8EB23CA72E938C14DC562AFB090032604C2AA4B14D72C
                            Malicious:false
                            Reputation:unknown
                            Preview:{"event":4690151,"session":1,"success":true,"errorMessage":null,"displayelement":[{"displayElementID":"238116486","isRequired":"false","isActive":"true","isHidden":"false","displayElementTypeCode":"freetext","displayElementValue":"#ffffff","displayElementValueCode":"lobby_bg_color","validationTypeCode":"none","displaySequence":"0","topOffset":"-1","leftOffset":"-1","height":"-1","width":"-1","mediaURLID":"-1","index":"0","bottomPadding":5,"displaytypecode":"lobby","displayelementoptioninfo":{"event":"4690151","session":"1"}},{"displayElementID":"238116487","isRequired":"false","isActive":"true","isHidden":"false","displayElementTypeCode":"freetext","displayElementValue":"Y","displayElementValueCode":"event_logo","validationTypeCode":"none","displaySequence":"1","topOffset":"-1","leftOffset":"-1","height":"-1","width":"-1","mediaURLID":"324405672","index":"1","bottomPadding":5,"displaytypecode":"lobby","displayelementoptioninfo":{"event":"4690151","session":"1"}},{"displayElementID":"23
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (512), with no line terminators
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):4.938294717126759
                            Encrypted:false
                            SSDEEP:
                            MD5:1F588FD8E042FA2137BB305F21179022
                            SHA1:CD3834B2C929F4B4691D92002B90BA789E5F6370
                            SHA-256:3C2079C642FFB042352A1A141B691FD2C1C6DD891A0B013F48154E87D7CC09D0
                            SHA-512:664723081DB72ABA04045274BE50F6C5D4A2E566C6B2865837E3DC37103688B55F61710DAA9D2DF96F053E86D93BFD89450B4FEF5787EECE711F6E91866ECFF6
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6eb120 {clip:rect(0px,960px,540px,0px);}#txt0_e6eb120,#txt6_e6eb120 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6eb120 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6eb120,#txt4_e6eb120 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6eb120,#txt5_e6eb120 {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):255117
                            Entropy (8bit):5.2572414442266195
                            Encrypted:false
                            SSDEEP:
                            MD5:E49631D3D76B0655DF840DD52DFF029B
                            SHA1:47450A521FC045F3262A2399A9C6224F967D73B9
                            SHA-256:2169F6A32C10773C0459851BD4045BE1A770FBA4F615F07A7D7B770C31C01A3D
                            SHA-512:CE2B39ED65859B88BAEEC8D0C4842F7EE9F4ADD0D301ADAFAC13AC5A4EE31CE4D9A1BCAA452423214861B119256A669D7AE94E259FA1555AB92B43ECB7C918F7
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/static/css/2.73d5d984.chunk.gz.css
                            Preview:@import url(https://fonts.googleapis.com/icon?family=Material+Icons);:root{--main-font:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;--second-font:Helvetica Neue,Helvetica,Arial,sans-serif;--xs-font:10px;--sm-font:12px;--md-font:14px;--lg-font:16px;--xl-font:22px;--xxl-font:26px;--xxxl-font:32px;--font-weight-regular:400;--font-weight-semi-bold:600;--font-weight-bold:700;--primary-color:#006cff;--primary-color-faded:rgba(0,108,255,0.3607843137254902);--magenta:#f0f;--red:red;--faded-red:rgba(208,2,27,0.10196078431372549);--blue:#026afa;--faded-blue:#cfe3ff;--dt-bg-team:#1d1f22;--border-color:rgba(0,0,0,0.0784313725);--lighten-black:grey;--lighten-grey:#858585;--light-grey:#ebebeb;--grey:#7a7a7a;--dark-grey:#343434;--green:#28ca42;--faded-green:rgba(2,208,2,0.10196078431372549);--white:#fff;--white5:hsla(0,0%,100%,0.050980392156862744);--white10:hsla(0,0%,100%,0.10196078431372549);--white20:hsla(0,0%,100%,0.2);--white30:hsla(0,0%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 187 x 31, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):5578
                            Entropy (8bit):7.962651755246171
                            Encrypted:false
                            SSDEEP:
                            MD5:EF3CFF031CB9F00E7BAF7C84732806FE
                            SHA1:5B042F2DF9D26FCB50FB8C82C5D0A5D4781EC6B6
                            SHA-256:C516EE1DE100F7729C39C070E0BA859AC64F2CA10AB4118135B992E309D1E503
                            SHA-512:7D6D58D926C912448FA717B2972D58E41FB88E2254140A69E6F9617ADE9DA220E1283843B4640ECED6C03D64626CB6369A968CE511D982A3A2F52ED24DBC4443
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img4.png
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..._IDAThC.[.c..~......{...l"1d.@B...^D...0 A.U6A.}W.Y..}.[..!....j.;.$3..'3.-...&3!....|p...t...S..N...3F..***T.())Q...)..R....J...R...q.F.......x..[r........+.|.9..|n.,.>..of..K....c.V:.......<.y@{\...|*..=,....s.\W...W...........f.=s...E../.DW.3..K..B......:#P...O.....^......Y..{M&y.N.c.z.0..v..W.Z...........#.........H..f.u....n..u.>.?....I]..$.sW.h<..@.2.g.S1.J..d.ZG.............m.Zi...Z.T) ".=.N."tzz:..#..o7........Tj...K?.....9.....j...#..c.I.5Q0..S..f.t\..Y.,#9t.]..<........M.k.K..H...<...?...."x....V.J=.].v...2.jB.d.4I./."..4.a..z.@...0|.p..n..9N.?......N.....`..q..y.V...D..vz.....H.5k1......?"u......z[d....C....>.O...j..w7U/).......Dt.p.A.mq3..>.Si..+uH.....I.>.i.~.........~.z...g../.sF..]!......u.89...k.j.^...}.2_Nf.c..,9z.^dgg.}....u[......={.^.h16n.(..3?.#.U...=Y..:&.....S....J.X..7.a.<...1..\.,wN+..h.em....t.+d"04...\;_.._.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 9284, version 0.0
                            Category:downloaded
                            Size (bytes):9284
                            Entropy (8bit):7.9113813823758266
                            Encrypted:false
                            SSDEEP:
                            MD5:75421CB7444FF446E78E6F945106D6CB
                            SHA1:D55B20F5B18A4FD7E8D0AFEAAB0563C34EE9A3E2
                            SHA-256:269B65D972D4EEA761A2B2A1A7029DCB9EE1AD3D2754BAEFC3882FF4AF93F94C
                            SHA-512:35E26E3B6047CBFCFBB7D6E92A8F8303D5FEE128CC1DB4CA4CBC1066A67F3A306745EC4E3B6DA7ED4946EF9CC16002B35679548D6EFCEAC6F3034DF7FDD24E2B
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt9.woff
                            Preview:wOFF......$D......J.........................DSIG...<.......tet"yGDEF.............&..GPOS.......4...8.7.7GSUB...4.........+=.OS/2......._...`...cmap.......N........cvt .......^.....M..fpgm...L........~a..gasp...............#glyf.............k).head.......6...6....hhea.......#...$....hmtx...d.......ff#..kern...d...p........loca..#....N...V..maxp..$$... ... .D..name............M...post........... .].fprep...........$...J...........X_.<..........cI.......L........i............x.c`d`.......3......8..73 ..N..v...x.c`fqa.a`e.`..j...(.../2.11p01q3.1..01.<``z.........................0.p.2E(00....n.R....?....x.c9.p...XD...D...."..."......,...PZ...X......!.e".*V7 ...O-[+C..f..........&.o$._....s...0}`. Y...(...`...Q0.F.(...`.....1d..M...3/.......uL..o..\.x.c```d`.b....... -. ...cP`Pb.a0`0ape.e.g.b.aHbHa(bX..?P.L...S..c....6<..S.'r..x.uU.S.F......"S.0.!.n..`.t..@)lm..u.b.3+.A"&cz.C...H..'r19..C....[9&....M 3..k..~....j.. ..{....O?>...}..].j.;.....7.k._.....W>/..?+...O..sy......Dv|l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):1236752
                            Entropy (8bit):7.990278054435501
                            Encrypted:true
                            SSDEEP:
                            MD5:969FB8F710442678FE765B71D5FDB15B
                            SHA1:226453F97BA1BB3C2597F666D8C40028B4256058
                            SHA-256:F9E58A4033C637B0918199F9871467AB9039F817F41B6081F25A6EDDCF732164
                            SHA-512:F75CE59C44FC85115276359B4490F64DFF10DA6990B6FBA3401C88FC0C0CA62C130BB4D8EC5CFF6C62893FAFFD7EFD9DBE7D19DCA54219C620B3AFDC47241870
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream0-00003.m4s
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd.......i...Ttraf....tfhd...8....................tfdt................trun...........t............mdat....e...O......q......w....l4.!.?K.i^.e.z...0@.........D$=.i...u../.G9..g$5A.O.6..0......n..4...4>a.......i. Q$.C+.........#..M......w....6C..Yc,..3.Z.k.B....m..K>..).'."^w..l.7,f^....Vu..&..lhR.y.N....0..T.....{$../..".o.....+.....Xn.....+.."....o.2......7t.>L....e5..Q.1..p&-|0?......D.@58.x..iM>i...wz.1.Y..6.L.w.P....'..M....z1.>..mPIq.=K.4&...Z2...Z8i.pB......../..]..Q..@.....Hu...9|%.T....C7U;.D[. )o...:....n.......E)>...tI.......3afU....{.7.Y...w....J.BJ..3..{../...n..e>.i.L.|.f.>.@...=M..lb.z.I.1...v...A~...e............".....D....D.W7..l...o.qzO"5.3.Y....=.M.P`.Q..:.RrY.L..]X...{3>9UV..u../Um....46..G ..x.K..!<:'..6.,3cV....Y.S8.'.......C..~..}..5%CL.951..UN...(.....O..s..)8..H......^.J.h..J_../m..1.07.....'m..$$..$.]+~..[U...C.))...^.>...?..W...K..Q.S.A......V5......U<.]L.0.\S.C..z..j./.8;.4;....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3341), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):3392
                            Entropy (8bit):5.3360159371834746
                            Encrypted:false
                            SSDEEP:
                            MD5:97C347B7E994271D08B0C8470DAAE8E2
                            SHA1:C63A9E1AA69EB8BCE7D3BA7D80CA04BC70A1B41A
                            SHA-256:063168ECCF82BD8A291AB4EA5105A5036254086EE1826628DF977DC7B42073BC
                            SHA-512:CA5D08927A58D5B91D62B523BBB11DB32C41D419F9AEC8DE91BC519980E80B9FFA4039E0A3D0932911FC65E56C09859441078E309C849A757402891B2E34323F
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/static/js/runtime-main.d6e42c26.js
                            Preview:!function(e){function t(t){for(var n,o,c=t[0],i=t[1],l=t[2],f=0,d=[];f<c.length;f++)o=c[f],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&d.push(a[o][0]),a[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(s&&s(t);d.length;)d.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var i=r[o];0!==a[i]&&(n=!1)}n&&(u.splice(t--,1),e=c(c.s=r[0]))}return e}var n={},o={1:0},a={1:0},u=[];function c(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,c),r.l=!0,r.exports}c.e=function(e){var t=[];o[e]?t.push(o[e]):0!==o[e]&&{7:1}[e]&&t.push(o[e]=new Promise((function(t,r){for(var n="static/css/"+({}[e]||e)+"."+{3:"31d6cfe0",4:"31d6cfe0",5:"31d6cfe0",6:"31d6cfe0",7:"7b0168e2",8:"31d6cfe0"}[e]+".chunk.css",a=c.p+n,u=document.getElementsByTagName("link"),i=0;i<u.length;i++){var l=(s=u[i]).getAttribute("data-href")||s.getAttribute("href");if("stylesheet"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7339)
                            Category:downloaded
                            Size (bytes):979980
                            Entropy (8bit):5.770238676987718
                            Encrypted:false
                            SSDEEP:
                            MD5:1BEB4A9F421C5A22DC54853F402E515A
                            SHA1:BDD9AC27DBA18C9034D3B4BE481560E08E79E875
                            SHA-256:D920D4FA1CB8DB82F1DF3CBC1FBDE0727F216D39FFFD03781111A5C7EE79FE06
                            SHA-512:CBAE2C481932111D7F517A90F020B8017E7889CB94420C0E7389D4F1A64155072122BB6A57939545BA9FD4ABE1D8D77B18D187534CC715DF5D17FD76A616E62A
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/player.js?13380738
                            Preview:(function(){var f;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}}function ca(a){if(!(a instanceof Array)){a=ba(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}var da="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},ea;.if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var ia;a:{var ma={Tm:!0},na={};try{na.__proto__=ma;ia=na.Tm;break a}catch(a){}ia=!1}ea=ia?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var oa=ea;.function n(a,b){a.prototype=da(b.prototype);a.prototype.constructor=a;if(oa)oa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.qa=b.prototype}var qa="u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text
                            Category:downloaded
                            Size (bytes):6359
                            Entropy (8bit):4.5925789503655885
                            Encrypted:false
                            SSDEEP:
                            MD5:A2E1E696F9109C439C21C7525B5B86A5
                            SHA1:1EB49E7AE5848C9C6D240EB94448824D7B5610B0
                            SHA-256:811B943E9281304989EBAA1B1227EA4A6384E933A30035B6B5E208096BE43FE2
                            SHA-512:8F4392936FA4C3BF1670D3D503252DCBD16AAAC0A1FA2F22C8B14E2C7C9CC866017B012DB9F72030C399D69BCD0EC0F576C39A800A9316C9D4EAB172B33C0E5D
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/utilApp/webapi/countriesStates/list
                            Preview:var globalRegCountries={. "Afghanistan": [],. "Albania": [],. "Algeria": [],. "American Samoa": [],. "Andorra": [],. "Angola": [],. "Anguilla": [],. "Antarctica": [],. "Antigua and Barbuda": [],. "Argentina": [],. "Armenia": [],. "Aruba": [],. "Ashmore and Cartier Islands": [],. "Australia": [],. "Austria": [],. "Azerbaijan": [],. "Bahamas, The": [],. "Bahrain": [],. "Baker Island": [],. "Bangladesh": [],. "Barbados": [],. "Bassas da India": [],. "Belarus": [],. "Belgium": [],. "Belize": [],. "Benin": [],. "Bermuda": [],. "Bhutan": [],. "Bolivia": [],. "Bosnia and Herzegovina": [],. "Botswana": [],. "Bouvet Island": [],. "Brazil": [],. "British Indian Ocean Territory": [],. "British Virgin Islands": [],. "Brunei": [],. "Bulgaria": [],. "Burkina Faso": [],. "Burundi": [],. "Cambodia": [],. "Cameroon": [],. "Canada": [. "Alberta",. "British Columbia",. "Manitoba",. "New Brunswick",. "Newfoundland and Labrador",. "Northwest Terri
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                            Category:downloaded
                            Size (bytes):77160
                            Entropy (8bit):7.996509451516447
                            Encrypted:true
                            SSDEEP:
                            MD5:AF7AE505A9EED503F8B8E6982036873E
                            SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                            SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                            SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/eventregistration/fonts/font-awesome_4.7/fonts/fontawesome-webfont.woff2?v=4.7.0
                            Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):18
                            Entropy (8bit):3.3502090290998976
                            Encrypted:false
                            SSDEEP:
                            MD5:E000ACEF32012A650D8C243D77C7302C
                            SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                            SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                            SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                            Malicious:false
                            Reputation:unknown
                            Preview:Method Not Allowed
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1204818
                            Entropy (8bit):7.989761093599782
                            Encrypted:false
                            SSDEEP:
                            MD5:255FE4306D3C1C54625189AD3137D1F0
                            SHA1:0E3B90C7D089068DF3237ED7A2316642751FD9E0
                            SHA-256:A615C7E7FBC12C448BF0E76BCA760876F52BF6EAE45895C99E09AD89909BAD77
                            SHA-512:52E98CAE3B1D27ADB23E40D6E2C14CF4A37C3EA41AD08F6FC367DD5F4F4B239F744F13561BC1A13825DC4A93D16A73023441121AEF9D2A6F3A7A4BC4A5A3D489
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8..........*i........tfdt..........h.....trun...........t..........*qmdat..*ee...c...a..PJ...I...^|.T>.....s....#...E...~.u@..v.(..t.?...X.b.+.T..}3.#...Q..gp..z.Ob.1..e.(^,o.l.#/_.K....g......b.=....t.6.UX.WI.0i......<6.$.]..r?={v..M.A...V....m.~f..j.p..3p&g....;.....0.X.....Vn.X...(.h....hc.....$.XJ.u...a...s.O.....}^O.smE.....^.g.o.6q.J<r.,w..C..D..a.d..s=.5.2.......5..g?.E[:.r.X.V....(;.y.q"Y./.4.r.W..1..s...\.Q&k.-{.?G....M>....l..w/........>.,.{>JclM.cM.c*.[..4...lH...5s.'.;8.Q..H...x..9.....E8..K.i...^..?iO:..A;.Z..kX..BR..gK.3....r..%......l.....:.O.,..3..N.l. '....%..`G."_..G.R%.(...5P.=....d.O.....r.w..Z]..Px....[Vb...:.&*a.w...-v.jag.}...[|}4.=K....X...EoDW.>AY.o.1e|..o...gh.dS.~...]6(.....l2.|a....g....U.:.Jzb..'B.......it."...Lf...q....G..M>b.'>^.).....F..t.PL<..B|....dnE..........C.t..a...e..G....ik/.=i@32J\...Y;.m.h.g.:..%....jf....M2........ N. .....*.3...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):9342
                            Entropy (8bit):4.429110895789065
                            Encrypted:false
                            SSDEEP:
                            MD5:DE16A3BD03EA8B94D8C8F760C8EDB7B1
                            SHA1:8A25EBE4E6370FADB4A8DCFB31F109E0F0B32293
                            SHA-256:F57C5B30306FBEC0B03C9648C933671190A9C7E9062DCCF5171EF3680B20366F
                            SHA-512:79C9874EBE3945A9C187A56B5BB9020070E86EF7A65142454E23967053ACF3DF977FC9A74CBC41A9356BD1617AB07040479644E2EFBD0A13DFD51899E4C7BE90
                            Malicious:false
                            Reputation:unknown
                            Preview:{.. "askQuestion": {.. "didthishelp": "Did this help?",.. "disableMessage": "New question submission has been disabled by the organizer",.. "enter": "Enter your question",.. "errorQuestionLength": "The information you entered is too long. Please limit it to 600 characters.",.. "questionForward": "OK. Your question has been forwarded to someone who can help.",.. "send": "Submit question",.. "submitted": "Question Submitted".. },.. "certificate": {.. "completed_full_credit": "Congratulations, you have completed full credit",.. "criteriaMet": "Criteria met",.. "earned": "You have earned a certificate.",.. "fullCriteriaTitle": "Criteria for Full Credit",.. "groupViewing": "Open Group Viewing Form",.. "minutesToWatch": "Minutes to Watch: {{minutes}}",.. "numberOfPolls": "Number of completed Poll(s) required: {{polls}}",.. "only_live": "This webcast allows certification only when
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):126615
                            Entropy (8bit):7.199127097078406
                            Encrypted:false
                            SSDEEP:
                            MD5:E7A5478344C6C54C7C08B019C494C130
                            SHA1:FEB9808E606C31F18850D2EEDF447C5B04756599
                            SHA-256:36C547F475B8D275B3370EF33B5D334E4DF363CCF8250A2D39C63F27F787FFE2
                            SHA-512:478D63DD0BD6299111DEBB47088BC11FFFE29CE86E31D246C93C3468A8BB198DB3C10ABC1D277AB7953CEB772A7B4F6203094E93101A2DE06586F4640315A3E3
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........O........tfdt................trun...........l...Wmdat!.......M........z..N%kC...N.<."`..1...r.zI.I..$.4..K...E.......t.d.....)e9\s.l....LX......@....?..=.*.E41.5...qM.e.,. .b..y$.....S......S`=2.I.j..).HC?.F...'h.|../..z$J.:-x'.P..IJ....^I...O.Vu...!bq..i.i.+......E'l..B..0.NUt...".6...[L.T.e..N.o...M:\/..#N\\^*tbG...jm...e+'.NNst8;Y..j>.....[..:$}.....7]V..............p...dmoof....mfhd...........Ltraf....tfhd...8...........Q........tfdt................trun...........l...Ymdat!.......].....^..T..{].....5$#.H.)#..|.....M..FI.........)}...N...Y9..g.<r.......XS.D.3.,...R.6....].;<v91..*3.r.2..O..&..t...'3.r]Ccc .U..u...^e$\.TKu.gt..(...H$C{-...]......x.......Ue=.N./....`D.B..h4A..........x.....z'.c....Q.C..V.f\.#]..ZT.X..m.>...-...........W.]<........./...../........9......x.mS.p.............8...dmoof....mfhd...........Ltraf....tfhd...8...........K........tfdt................trun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:
                            MD5:903747EA4323C522742842A52CE710C9
                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkOx02xpAbBNxIFDYOoWz0=?alt=proto
                            Preview:CgkKBw2DqFs9GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (4186), with no line terminators
                            Category:downloaded
                            Size (bytes):4198
                            Entropy (8bit):5.312470869834624
                            Encrypted:false
                            SSDEEP:
                            MD5:2B3B1AABCFCAC15B26E3887C25E36D89
                            SHA1:699AE75B4A32D23CDD693BDFCF458DD70FAB1296
                            SHA-256:0E3B4ACC83DBD8233AB3739A27B9881BE1B979313A53CF8FF1221BE24BAEE7DB
                            SHA-512:043B76F4863E77DC655FE1C0EE6B4C7D77BA738234F0B1B14310D1515D8238CD1FA5B6755896C44ECFBB7D1C339AB283A6B006D7F7360E5ACF2D88B64D8D1CFE
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide2.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(1, '<div id="spr0_e6e8453"><div id="spr1_e6e8453" class="kern slide"><img id="img3_e6e8453" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6e8453" style="left:32.076px;top:65.883px;"><img id="img0_e6e8453" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6e8453" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6e8453" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6e8453" style="left:9.107px;top:511.895px;"><img id="img1_e6e8453" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6e8453" class="kern slide"><div id="spr6_e6e8453" style="left:32.076px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):100
                            Entropy (8bit):4.3430813570594005
                            Encrypted:false
                            SSDEEP:
                            MD5:BC1328261EF1AF6BF2FE9673EA49F334
                            SHA1:A12B09C3D0AB8446DC8747AE8FA1E642BA42DB4D
                            SHA-256:961535117190C4746B5AC0D70B873AD2D0EF339792BC33260CC5659388E58B17
                            SHA-512:F161951963E67D2BEEA50A7B4ACBF629734AB1C2C0AB5847AD132E92375AF71E58CCFC88BD15C5014747D2393247BF6DEDD2258F5E2EB77A8D288B4BA7A536EB
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQl5LnhpTjuGsRIFDW9ptcESBQ202kBeEgUNPChpVBIFDRuXpusSBQ14DowgEgUNMI5H6xIFDTTUYS8SBQ0lhtF_?alt=proto
                            Preview:CkgKBw1vabXBGgAKBw202kBeGgAKBw08KGlUGgAKBw0bl6brGgAKBw14DowgGgAKBw0wjkfrGgAKBw001GEvGgAKBw0lhtF/GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):5809
                            Entropy (8bit):5.014054206463842
                            Encrypted:false
                            SSDEEP:
                            MD5:BEA9112A17EA23BF8DEA0B497BF1089C
                            SHA1:0FC789DD8FF4F7D67953E986EACBEC58A957BAFA
                            SHA-256:D7488DCEC9C3CC922BA6314E09C50B530F469548CC1B78FBDF60F8D54B514D6A
                            SHA-512:0EED40F58A38206FEE6A45FFE31796067B5927039228E29D619A6DE6531ABB1DCAE5E756AE36993BCBF5370C54EF36DE78572FD987A7C7467C3FF0DF7122CB4C
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/asset-manifest.json?ms=1729775607839
                            Preview:{.. "files": {.. "main.css": "/view/react-console/build/24.4.1/static/css/main.dbdfb501.chunk.css",.. "main.js": "/view/react-console/build/24.4.1/static/js/main.16c4da24.chunk.js",.. "main.js.map": "/view/react-console/build/24.4.1/static/js/main.16c4da24.chunk.js.map",.. "runtime-main.js": "/view/react-console/build/24.4.1/static/js/runtime-main.d6e42c26.js",.. "runtime-main.js.map": "/view/react-console/build/24.4.1/static/js/runtime-main.d6e42c26.js.map",.. "static/css/2.73d5d984.chunk.css": "/view/react-console/build/24.4.1/static/css/2.73d5d984.chunk.css",.. "static/js/2.92f0ac71.chunk.js": "/view/react-console/build/24.4.1/static/js/2.92f0ac71.chunk.js",.. "static/js/2.92f0ac71.chunk.js.map": "/view/react-console/build/24.4.1/static/js/2.92f0ac71.chunk.js.map",.. "static/js/3.fc03352c.chunk.js": "/view/react-console/build/24.4.1/static/js/3.fc03352c.chunk.js",.. "static/js/3.fc03352c.chunk.js.map": "/view/react-console/build/24.4.1/static/js/3.fc03
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):1118421
                            Entropy (8bit):7.98837160781501
                            Encrypted:false
                            SSDEEP:
                            MD5:495BDB6512E62AA6E694474513E97381
                            SHA1:0AACCEFAE6C8D8DFA3B2C673FC896BC4B67CCD13
                            SHA-256:5D32A402C15D4FC34C468F82AE91607BB1726505FB2918EFAE70644B0EC2DCEF
                            SHA-512:E6B79577258A5993EE8F9B552C50F64C31C091474EECD3F82E65EB9D210F6BBE951F726B77355209DD61460FB9FE596F0BE872A62B6FB4903DF65D0C8D2F8C3B
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream0-00009.m4s
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8....................tfdt..........@.....trun...........t............mdat....e...[......h.....]......n..qB.9..H...d+...7.84.\...Z..L.dF.[...:dF..E"F+..NE..7?ws...@g..!...d;:K.Y...U]...|...V..B4he.....c....9zl.J.q.GY....u...D.w48....../.=..Z%m.^..1..T?..).h..#..L#a......[...0+Pk..4.t../H7f.J7.j.bp.pJ....G.n#..S...j.s..V....s 1>..~....}+.[Y.......:..V3...`t"....y|.X..ZZ.%Z...........+.a...Q........y.....sr.....m]>-a.."ee....2.x..L...+)Cz...').J"-.{ ...u....q.K........E...N. ?.1....&.I....K"aSy...=..B.\%..8.D~...I.aT.....G3n.^.(rT.N...-\.Q.P.68.I..F.B.D.l8n....^.../.n.48.-..@ .;.7..!...q... ...|..K.#r....M.:&...l$.r....`.P.W..N...7..{..zLy.TC,~Z.g!.S.....W...]>iI ..b........B...H(w..J.wC.<Q.K..l;./.H..o7...L.$r..&#.n.:.Lr..k..-&o.b.n!R......g....x.Y.9..F......@op..w..;.o..a.yo..'Y.61.."s..qX..n.......F...@.%.E<...G........1tp...kV....1.]:...,..R6...9C(......S7 &....=.pp2..N. %C9.y.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 210 x 130, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):26980
                            Entropy (8bit):7.980912627740762
                            Encrypted:false
                            SSDEEP:
                            MD5:5D2FF81FB23F201B29F56CA0C0B11D2F
                            SHA1:405B6336C9DB4C79FC83C88311D070DCEAC2BBC7
                            SHA-256:8E4B98ADECAA16D0A4037EEA281973A6C78041AB198A025F936909C2A136F76D
                            SHA-512:B3A9B254C93FDF902AAEBACDB7E3CCD011D4A0A89E2A47E4AD4D1F1AB2E103AB14614050F6CAC93CA3F0334A07F5566124100BB9A915C073C592D8E7D9E33EE8
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img5.png
                            Preview:.PNG........IHDR.............D..#....sRGB.........gAMA......a.....pHYs..........o.d..h.IDATx^.]..]E..BBG...t......HQ.....((....,.l.e7.....{..{..v..;s.....dSH..I....93s...S..(.&...)....H....'1.)....'.....+ym....%!..rRx.l...#....D.Z.....".e~y.....2..UvUw.yS.eNN...iB..X'....t.ol};~."`.&....`2!4A...#__./~....Y.*9=......j.;.f...c.;W.B.5.A..@b$...#~...~S.<..... .r.....w..........Y6R0.........C.>.....H...d...*tww..7. .......c.i.~...[..8.n8..;.>....Z__/7..Vy6.\.......n.gwU#..H..SO..>'.hNG.4....^..'E.C.X..>`b...z.`.....zI.k..vi...-.....M.W$............_.......>.k.l.....F......0.3...:a....D@..62..R..1.E.....,<...9..}..G.>....W....s5!.&F6.0.k..C....w-...t..BM...`D....z...s.w#..I.m...T.`h.Vg...:.2G.]...%#1..KJQ.l.u.J.:.."..r....B.:G.X..88..%.2V..Z..F8...........4!.[c.$.....5........B.g.gff./p..Ag.RC.e{m.~g.q....4..B.T!..nC.I......p..3..9..z{U..Q..O.K..4..Y....0w~....E...%..U.~....<...O....l..Y....[+...&...gr..%..Wm.A....i.Pe5^.U........wF..6.p......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):33792
                            Entropy (8bit):5.0115951664838265
                            Encrypted:false
                            SSDEEP:
                            MD5:DA2BB3491371DF94B481BAB664A5DDB1
                            SHA1:E395C1D3811603D14B594D1ADDC4FFED15E6DB7F
                            SHA-256:8190B946CA19D1BB9BEE33A252859ECC617E376C3F333DE0B8958D2F0661DC1B
                            SHA-512:76D406336AD586E09C25D9D934E228B19F07DAC52F63126C67956D5B97B8CA083DE477BCAA89AD57900FD21DF466DED56BE7FF9D3E4FC7B4E47D5657D90AECD9
                            Malicious:false
                            Reputation:unknown
                            Preview:{"event":4690151,"session":1,"success":true,"errorMessage":null,"displayelement":[{"displayElementID":"238116533","isRequired":"false","isActive":"true","isHidden":"false","displayElementTypeCode":"freetext","displayElementValue":"#ffffff","displayElementValueCode":"reg_bg_color","validationTypeCode":"none","displaySequence":"0","topOffset":"-1","leftOffset":"-1","height":"-1","width":"-1","mediaURLID":"-1","index":"0","bottomPadding":5,"displaytypecode":"registration","displayelementoptioninfo":{"event":"4690151","session":"1"}},{"displayElementID":"238116534","isRequired":"false","isActive":"true","isHidden":"false","displayElementTypeCode":"freetext","displayElementValue":"Y","displayElementValueCode":"event_logo","validationTypeCode":"none","displaySequence":"1","topOffset":"-1","leftOffset":"-1","height":"-1","width":"-1","mediaURLID":"324405672","index":"1","bottomPadding":5,"displaytypecode":"registration","displayelementoptioninfo":{"event":"4690151","session":"1"}},{"displayEl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 331 x 437, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):82590
                            Entropy (8bit):7.9889088285854015
                            Encrypted:false
                            SSDEEP:
                            MD5:941AEB049A3150590221D5922F9E9E13
                            SHA1:3BD356D9DADD8AECCFD8339C23BA8898D3251D50
                            SHA-256:D7DC973C9B0427BC072B61303AEEAFB52A90A08AF2539E2708E13D36A4525B70
                            SHA-512:01066D92E4A75B9B7515B3E0E2342D9D7A4AA1D0FEE7CABEBC18CAE9538CA339BB4AE83A1F58E7AD4F90FC2A1CCE8AD6BD7149B2A1D1FB94DDE38A73EED5FC32
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img15.png
                            Preview:.PNG........IHDR...K..........(.a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..\.I....'..l.{.^....m^W...,.1"9**.APQ..P.DAE...9.s.&..9.9...f...D.]....+...S].]]5......LA..a.4.m.mh..@Yw;*.vc..<,.?....L`..........].....w.1~...amr....5}>..;...{.....As..r.aWh)<.L....[..>..`.[.}.`....QXX8l..T .(`1.S...A$.c.Zw|5......+\.$z...5.a8.....?.]$.wz3....+...?.D{)..&b...&.bkP5.......S...a....%%CBI.611......L..T.X.......ZJ"P..{_...S$N......">..+G.."..WWW3.zi...a...E......bf+e..,.c-.....lV(........y.t....R8>.].83>L...z2....S.w..."._...Az..m.....X.:;_.w..0.v......4...U......U.i..:...........5.<.).Q.(.K.X..&.x.....f..b.p:.4*.3!.....+...n]z-.p.e.`wh..w......g.G.LbQ..98.b..LR..nA.r..Y.{..[......!..w..Y+.J]..Q8.......~.b..5`...^.......m.nY..z#....|.Vz.c..}.Vu._t.k....T.7...?.W.......E.....5LA.Y.MMM.]..ZZZ................................aff...6`...i.,,,`ii.+++X[[........y3.......-[.....NNN.m....3v...;w.......pssc.{....W....d....'...{H.hA..6.ki..0..gn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, MP4 Base Media v5
                            Category:downloaded
                            Size (bytes):787
                            Entropy (8bit):2.9113385096505358
                            Encrypted:false
                            SSDEEP:
                            MD5:4E2AB3A38C18C668109986880F18B588
                            SHA1:1F7F39AB6E643FA3C3BB6A1AC1185EA098BB8C7D
                            SHA-256:CE024E9CA2DD1F254FEF23AAC1B947AFF38D1D72289D8E48AA3839F52A0E3F13
                            SHA-512:D357740E616719A24518D339F03A8C7ADD2831D2D42D6D63EFF6B93E8B714FAFC92146AB921E30623309748B95EBF4FE957FD0A7C7878D0DFF14339B5009CE9D
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/init-stream0.m4s
                            Preview:....ftypiso5....iso6mp41....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............$edts....elst.......................umdia... mdhd..............<.....U......-hdlr........vide............VideoHandler.... minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H................................................avcC.MH.....gMH.....t .... ......"@...h......stts............stsc............stsz................stco...........(mvex... trex...........................budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf58.29.100
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1154), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):26114
                            Entropy (8bit):4.454089365079474
                            Encrypted:false
                            SSDEEP:
                            MD5:369711658726BEF79B39E1E4AFD12713
                            SHA1:0D9F43F04739F19FB72A1C8A35C7C0F9D0BB5601
                            SHA-256:B062704F9F819CBB83F42AF2068C66910C666AF4B23AA2E6E655BB59AFDC4891
                            SHA-512:003CF6BF8C6AE0101AF9D759B8AD3F3C48D38414932CED043602D0B8ACD825C457A752D96B43D3231441646D528B3F96B6479E06F5DBAF56512D9D3855F8AD91
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/react-console/build/24.4.1/locales/en/console.json?b=1729775612229
                            Preview:.{.. "blockUser": {.. "message": "Sorry, but your access to this presentation has been suspended. Please contact the presentation sponsor for further information.".. },.. "breakoutRoom": {.. "end": "End Breakout Room",.. "endConfirmation": "Are you sure you want to end the breakout session for all <br /> attendees",.. "removeMessage": "Are you sure you want to remove {{removeUser}} from the room?",.. "removeParticipant": "Remove Participant from Room",.. "yesRemove": "Yes, remove".. },.. "common": {.. "cancel": "Cancel",.. "ok": "Ok",.. "submit": "Submit".. },.. "cookiePreferences": "Cookie Preferences",.. "dock": {.. "buttonLabel": "{{title}} dock",.. "imageAlt": "{{title}} dock image".. },.. "inactivity": {.. "clickToAvoid": "Please click OK to avoid timeout.",.. "timeoutWarning": "Your session will timeout in 1 minute.",.. "webcastClosedMessage": "The web
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):12596
                            Entropy (8bit):4.757176782653038
                            Encrypted:false
                            SSDEEP:
                            MD5:CDC1DD374F940116BA63A86691394DBC
                            SHA1:69D17B6099FC7C4362F793E3754D248852793FB0
                            SHA-256:A901D54EDD59210C4FDAF72EA6FADF828C1FC0385A671487E7A7A98CE6BF10F1
                            SHA-512:93EBC808EBC1E4CF98A79B726BA8AF4B73210796BDE911FE93217A2BE463EA96F056BDDA9A0979C71A41F79C867B101CAA51B3E231108E4EF5E51412CA4F8F1F
                            Malicious:false
                            Reputation:unknown
                            Preview:{."add.event.to.calendar": "Add this event to your calendar",."add.event.to.google.calendar.html": "Google Calendar",."add.event.to.google.calendar.image.text": "Add Event to Google Calendar",."add.event.to.google.calendar.text": "To add this event to your Google calendar, please go to this URL:",."add.event.to.outlook.calendar.html": "Outlook/iCal",."add.event.to.outlook.calendar.image.text": "Add Event to Outlook/ICal Calendar",."add.event.to.outlook.calendar.text": "To add this event to your Outlook/iCal calendar, please go to this URL:",."already.registered": "If you have previously registered for this event, please login below:",."apply.coupons": "Please apply coupons before submitting",."best_webcast_experience": "For the best webcast experience, please use",."check.box.continue": "Please check the box to continue",."chrome_browser": "Chrome Browser",."company.banner.image.text": "Company Banner",."computer.speakers.image.active": "Listen With Computer Speakers",."computer.speake
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):91
                            Entropy (8bit):4.7998476291815315
                            Encrypted:false
                            SSDEEP:
                            MD5:8770FB5F3F6FC65A666F679195F4920C
                            SHA1:ABA760BD7840A3F30F6FAE9D07204DB33D00CAC1
                            SHA-256:E3D1B852CCA5438DE75363D8B867602B2C05476A675C07AE894BEE8DDB80F928
                            SHA-512:514ED1D4B076DF2583AC0422B67529D66FF922FC3B1F0FF68ED193DC5236F743BDDFFAFE5D743B346D54167602379C8E7974835514CD20E5CEF043E37FB508B1
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/apic/console-survey/api/v1/poll/style?eventId=4690151&key=34BF02897675491F741EFA18926C1356
                            Preview:{questionTextColor: '#333333', answerBackgroundColor: '#E2F0FF',answerTextColor: '#0E54BC'}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (6247), with no line terminators
                            Category:dropped
                            Size (bytes):6286
                            Entropy (8bit):5.268774674820706
                            Encrypted:false
                            SSDEEP:
                            MD5:B908145BA0A8EF4424895A4E38879E07
                            SHA1:BCFD05665298548DDB903D79E01ADC98D60A9079
                            SHA-256:21BF6181B75F922DD0DE8F0D91024664437E792B464B3D886406C181566DC1A1
                            SHA-512:6ACDB855C5B34CA4E020FA8B1A646862C5DE4D4B373925470240D9CCC8774D8445DC7C4B392BF0CA2A9E8738118B75C52E353D1BD879F16E4D63D3BD6257E621
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(10, '<div id="spr0_e6ed198"><div id="spr1_e6ed198" class="kern slide"><img id="img3_e6ed198" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6ed198" style="left:32.076px;top:65.883px;"><img id="img0_e6ed198" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6ed198" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6ed198" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6ed198" style="left:9.107px;top:511.895px;"><img id="img1_e6ed198" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6ed198" class="kern slide"><div id="spr6_e6ed198" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):126454
                            Entropy (8bit):7.207311521149023
                            Encrypted:false
                            SSDEEP:
                            MD5:49D7A08D11426038F74D85E158145F2B
                            SHA1:D754D72C67838C72DB0C2B551FCA316965E05BD5
                            SHA-256:EBD4CD7F314E58A08AE6C167C266F0986A30ED44FBBA732C25C9A352011B9E1B
                            SHA-512:6D71E94CFA8CE7523B1C93AC2CE9800A48EB312B8A9150E9912D5EE071A13BBBC4E8B0352E35AFDD555121CDF5EA48A127E4A960DE6E98F7988307E66DC294B9
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00006.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........D........tfdt................trun...........l...Lmdat!z......U...D1. ..._'...^.z.#.8..,..8?...#^.v.J.H.V.R3...3!?..$..$..XkV.L..@....dL...>.eW.j...x.!.sV.7..d-....8.T...gr....vu.@.5...L..e.ua.........sB...F.R.46#..'k...p*...e..\._..C...3....|.....9B..X.RC9.|...|.h;....[....Z..v%Z1.si..II%...d...a.j...U.H.~.^..9....._.gl...~W./....yO.z...C.P..................8...dmoof....mfhd...........Ltraf....tfhd...8...........G........tfdt................trun...........l...Omdat!.......]..Ca..........$h.U....O.H....3.Z^.F._..5.b..;.[6K..;..K5.&...r.F...a.S......5...P.C^w..,.....=.......?....'..cD.6f...$(=..Znq.2...:.,cX..gP...]^.Q.y...k.+.|...Z.+......xa...,.7m...A...:..!A..]..:eS).<....<.75E,..W^.mG......ub.=...b...eJ`...?..A..U}V.3m.......]..].D....... .:.J.*.0.3..>.....................dmoof....mfhd...........Ltraf....tfhd...8...........I........tfdt................trun...........l...Qmdat!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):126706
                            Entropy (8bit):7.196007740017432
                            Encrypted:false
                            SSDEEP:
                            MD5:92BA13ABD3530D1A20BB17DED04457B0
                            SHA1:64809566B5DDE010CFDDC1AB04CCBE042A75BFA8
                            SHA-256:169EA978A8D46137DD0ABABA6AC10AF76A08CDF067FB821CC4F85362AFD98B78
                            SHA-512:9AFA48585BB48C9218CAD3469BBC9972E3DA5A6859887CA833B41B30D3602C228FBB67D1231A3F23C78802163E65777A773EB2D90130C1FB37F364556F39F253
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00002.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........M........tfdt..........c.....trun...........l...Umdat!.......]......B...B!......v.0..'-<.........Gc..V.Ye...........O.......f..+....F:....BE.\.Y..].......M.B..R ..4.Pe.1tT!...b.C..$.6H/.*......8.R.Y5..nl..p...n.y}......r.7....T.....M\f...-.......Vy-6...<.(..Y.........[8^'........f....Z.{C.'....a.Oc..7!F..\....l..q....^..F.........>L..,~.(.........................dmoof....mfhd...........Ltraf....tfhd...8...........N........tfdt..........g.....trun...........l...Vmdat!.......E....h0!..B........'......h.|OB.0D..[.....).;.FU..z*.~..y...5\..v.n..]..GZ.[.W!..oo\n.\...p;...?M.t...*{..............J.....MI.....$..?...||....,.....0."u.....3....#..'.c.Ne".il-...b&...%....]..].......u...].Va.N.;......R....e.Z..=.]....>)...;m[C..H..e:&LO#.@....)B.h...2.........L6zO... ~.(.......................dmoof....mfhd...........Ltraf....tfhd...8...........r........tfdt..........k.....trun.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1776), with no line terminators
                            Category:downloaded
                            Size (bytes):1776
                            Entropy (8bit):5.4400757023769915
                            Encrypted:false
                            SSDEEP:
                            MD5:A613BA32192EC04F90CAD6B7F4CAA199
                            SHA1:474C9078A7ADC752E4B355BC8C02FAA528FC1A07
                            SHA-256:8FF877858DB2DC8D5E5DF5B1B556C8F8CF8C0672B7B5FE8C960A14EF47951DF1
                            SHA-512:499B6BED729D2582AC7398E924D29F9BA74535373FAD31FEF00B25486077514167BD20AD815339CA9CD0100EE55DCD31FA75CF02DFA0F067C3374F96369969A8
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide1.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(0, '<div id="spr0_e6e7c64"><div id="spr1_e6e7c64" class="kern slide"><img id="img2_e6e7c64" src="data/img2.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/></div><div id="spr2_e6e7c64" class="kern slide"><div id="spr3_e6e7c64" style="left:234.73px;"><img id="img0_e6e7c64" src="data/img0.jpg" width="725.25" height="540" alt="" style="left:-0.063px;"/></div><div id="spr4_e6e7c64" style="left:8.098px;top:90.807px;"><div style="width:0px;"><span id="txt0_e6e7c64" data-width="347.401398" style="top:-10.17px;">IMPLEMENTING ASHRAE</span></div><div style="width:0px;"><span id="txt1_e6e7c64" data-width="371.118591" style="top:26.55px;">GUIDELINE 36 IN EXISTING</span></div><div style="width:0px;"><span id="txt2_e6e7c64" data-width="154.279526" style="top:63.27px;">BUILDINGS</span></div></div><div id="spr5_e6e7c64" style="left:8.098px;top:310.478px;"><div style="width:0px;">
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 290 x 174, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):15865
                            Entropy (8bit):7.955756332244266
                            Encrypted:false
                            SSDEEP:
                            MD5:7BDAAF7F5AD84DC5618D7FF0A87A37FA
                            SHA1:49DA8CD2FF3B4F69F3B5C07B729664D0AE6BCB41
                            SHA-256:74943A8F6765C985B4C856DDEB67C6356985141803809A00FC8AABF2ACE5FF3A
                            SHA-512:8D44E14EADE6B4CD699824C9C26613D5B990EAEF3A412442B33532A48DF90D16F4FD44F718D35CA0B978B0C0A5AF1F1E7D2095C5CD58810924E20D75C9BAF28D
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR..."..........b......sRGB.........gAMA......a.....PLTE.......................................................................................................{{{..........................................................................www|||..................................................ppp...ttt..............iiiyyy...uuu......vvv...xxx...[[[...kkk!!!...rrrggg777SSS......nnnLLL\\\___...ZZZsss...KKK............zzz...]]]aaa...XXXmmmfffccc.....}}}..........................bbb...---......NNNCCC...FFF...ooo...........???qqqYYY^^^OOOTTTlllUUUeee:::QQQjjj666PPP...hhhHHH;;;...dddBBB...```VVVWWW...<<<MMMGGGDDD,,,444999...888555&&&......>>>~~~......"""...@@@.........$$$......EEE***///...000%%%JJJ(((...222RRR===AAA...............III.....................###))).........111......+++...''' 333.......;A.....tRNS......................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1394), with no line terminators
                            Category:dropped
                            Size (bytes):1394
                            Entropy (8bit):4.9174540412619345
                            Encrypted:false
                            SSDEEP:
                            MD5:6907795A741B46B11B0C6CBF51219978
                            SHA1:B92DD57FBC1C2CA54271AD1AE32449BE82F5F224
                            SHA-256:6C8125E07D3C165F312A8C5E547C24DE88A94B017C9E3B67043A1865F26524A7
                            SHA-512:783DC8957B687FDFF9FF5FAC759E6820FDE37B1393E66083AF20B6899F1C3139F41332F60DFD7204F6F32111B7BBCA420C8E058974AC68ADE0471E32C9DBFC5C
                            Malicious:false
                            Reputation:unknown
                            Preview:#spr1_e6ed198 {clip:rect(0px,960px,540px,0px);}#txt0_e6ed198,#txt3_e6ed198 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6ed198 {font-family:fnt10; font-size:32px; letter-spacing:-0.53px; line-height:46px; font-weight:bold; color:#000000;}#txt2_e6ed198 {font-family:fnt6; font-size:24px; letter-spacing:-0.13px; line-height:35px; font-weight:bold; color:#000000;}#txt4_e6ed198 {font-family:fnt15; font-size:20px; line-height:29px; font-weight:bold; font-style:italic; color:#000000;}#txt5_e6ed198 {font-family:fnt15; font-size:18px; line-height:26px; font-weight:bold; font-style:italic; color:#000000;}#txt6_e6ed198,#txt8_e6ed198,#txt9_e6ed198,#txt11_e6ed198,#txt12_e6ed198,#txt14_e6ed198,#txt16_e6ed198,#txt18_e6ed198,#txt20_e6ed198,#txt22_e6ed198,#txt24_e6ed198,#txt26_e6ed198,#txt28_e6ed198,#txt29_e6ed198,#txt30_e6ed198,#txt32_e6ed198,#txt34_e6ed198,#txt36_e6ed198,#txt37_e6ed198,#txt39_e6ed198,#txt41_e6ed198 {font-family:fnt12; font-size:20px; line-height:29px;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3601), with no line terminators
                            Category:downloaded
                            Size (bytes):3617
                            Entropy (8bit):5.291854120363912
                            Encrypted:false
                            SSDEEP:
                            MD5:8A0BD4BBED6298B0DE9D3F6A83D4B596
                            SHA1:4D38ADADE8B1F56C34CDAB169051112371B7AB3C
                            SHA-256:F2AD39F8C6FAD9FC6CDB90E41A17ABF630FF188D40DA1113BC26F9E5AD4A5F75
                            SHA-512:6150B7A4021D279425782BDAA660FD58D66F8213817B40CD9FECC54382EB562A1FF61089234F9FD518FC2A04594254EFB433A43A02F86E485EE9A4492D9B4690
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide4.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(3, '<div id="spr0_e6e9877"><div id="spr1_e6e9877" class="kern slide"><img id="img3_e6e9877" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6e9877" style="left:32.076px;top:65.883px;"><img id="img0_e6e9877" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6e9877" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6e9877" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6e9877" style="left:9.107px;top:511.895px;"><img id="img1_e6e9877" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6e9877" class="kern slide"><div id="spr6_e6e9877" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 12848, version 0.0
                            Category:downloaded
                            Size (bytes):12848
                            Entropy (8bit):7.949500312324178
                            Encrypted:false
                            SSDEEP:
                            MD5:1EF05D4640E7F143F7202059A7917506
                            SHA1:D95265472FFA975D7577C92EC60B327A3C8AA11C
                            SHA-256:524E770B038040CA4EA4A2336AE6BEB80257C13D85FCAB00F366E9633D9E5814
                            SHA-512:6AC3C0C31980093D2CE05A0C6165F0816AD0A688003741FD07B1043AC31A89F2B0A5B94FD237C0584D2436F9FDC48389BE5024EF533D3483AF828BC45A9AD838
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt13.woff
                            Preview:wOFF......20......m.........................DSIH............9O..LTSH................OS/2... ...<...V1..kVDMX.......]....m.uVcmap.......T...J..cvt .......s...:./..fpgm..........._..;.gasp.............#..glyf...........B.i.[hdmx...........hpW..head.......6...6..:hhea....... ...$...thmtx...\...-...T/'..loca............BNAimaxp....... ... ....meta..2....#...0.../name...$...........!post........... .;.dprep...........TO.'_........ wI._.<....................+...P...1............x.c`d``7..........<.}....8..u..........,.........../.9....._....x.c`d.c......r........fHaV..J..........><`.f\.`.n...*....Gx.ca`h`..6....Q....`..r.....q._cX........5...x.c``x.....0..-........@...x...Sx.f...WK..m.]m.m..j.....&i.8.m.w.....^. .....|.0<..~.........$Q{.T..O...d2%.e*R.OR.R.!.LKj..42=i...H'3:3.^f&..BF.NV2.ld..."s....l2.37.e.r...#..OnY.<. ye!....;.._...,FAY.B.....%)"KQT...}...,.e9J...(e..HiY.2.2ee......TsV...AEY.J..ZT...".PU.......z.....).RK6....1ud........ZP_...lEC.F..64.mi"..T....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 67208, version 0.0
                            Category:downloaded
                            Size (bytes):67208
                            Entropy (8bit):7.987033284568973
                            Encrypted:false
                            SSDEEP:
                            MD5:66FE87C5A92E025A8B79A7AF61E5BA91
                            SHA1:D13B187FF7F5E5745834FF1B5868A432DAB026AA
                            SHA-256:8623E895A8131B4708B8CB4415098820AA142925363291B61F227FD27A55AD39
                            SHA-512:A4844B0F03A71714F6D9D298A0BA4C1ECD5E7996391E931F3E4BDEB2BFC94EC3D8BEF69787B51D5BDE5C59B693115B0732844F5867441320EE9687DCB5B89FD9
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt11.woff
                            Preview:wOFF..............Q.........................DSIG.............3LGDEF..>@...m...R....GPOS..@.........2...GSUB....../......k.JSTF...4........m*i.LTSH.......].....U#.OS/2.......`...`.K}.PCLT..>....4...6.{>CVDMX............P.j.cmap.............v.gcvt .......0...n...fpgm...|........8..+gasp..=............!glyf..!....k....D8..hdmx..............s.head.......6...6.KV.hhea...D...!...$.3.1hmtx..........?.v...loca..1X...y..#0b.f5maxp...h... ... .J..meta...T...C...`...aname..1........F&..8post..=........ .*..prep.........../................_.<...........'*..........g...Q............x.c`d``.....,..k..*.....2.....p............5...........@......./.................3.......3.....f....................x[........TMC .@." p...Q.3.>..@........&..... ..x.....@.....]...c..@.q..P...P$.Bn..PU.`.. .b....)..._r.}.w.s.*.....R.6.B.r.ve..k.fn....{fu..F.`R....F.U...=....-].=]..]Y<..H.M..............-...6.b...U...v...[.rI1c..s@W...7...Tw.f...x.c`..........Py...c...!.ye.&..l4P9.F..`...Q@(,.GCs...Q0.F.(..#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 410 x 211, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):5950
                            Entropy (8bit):7.857182395230536
                            Encrypted:false
                            SSDEEP:
                            MD5:7889282737D39E4E3E9DE771202E2AE2
                            SHA1:C75C73964A113648582911BE22D8F4BAFAC4EF20
                            SHA-256:685C0271660DD5448A6FEA8B61D6171BC44E6FF87B7DF3856DA7DF6346DE3517
                            SHA-512:42DCE9F47B2CBED61DAC2DD3CF2F7185AD69685C6DA3D37DA909ECA01BBD0FF2B2AE537BDB87CA5A4CF4011EF1BFF1C2B7DDA86BB872F926957F9FAAE687E84C
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....PLTE......XXX......hhhIII......YYY.................................................]]]............999......___vvv......VVV...............444...........^^^......fff.........................777...ddd............uuu...\\\.........lll..................LLLgggCCC...qqqNNN...JJJ}}}...bbb...nnn...ppp......RRRWWW```.........@@@aaayyy---;;;.........jjjFFF......EEE...333......555......222PPP...............ttt...OOO...eee............www......zzz........GGGsss......kkk......SSS...ooo......xxx......UUU...ZZZmmm...iii..............TTT......{{{......................<<<...MMM~~~000:::...666BBB888+++///[[[rrr|||$$$ccc???HHH...%%%...............QQQ 111DDD.........,,,&&&###'''...>>>(((***......KKK...R.......tRNS...........................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3268), with no line terminators
                            Category:downloaded
                            Size (bytes):3280
                            Entropy (8bit):5.273879217790054
                            Encrypted:false
                            SSDEEP:
                            MD5:1451DFC71A8A5BC8BBE9E7E8006DCA0D
                            SHA1:5A5CE97BBC1AC2A2C08D1692DCCECAD213D96F9C
                            SHA-256:A7D6B1856439FA550CCC5A8339C13313AE1D38D0CB66ED4C4681E2B927841D2A
                            SHA-512:F8547B5F0408C0F78864FA4973896424F13C2A5E129FC135C8808146F5740348F5567BA484767C737CD425DC4E974649A64F18A841A1AA009C978556BD79C2DD
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide9.js
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(8, '<div id="spr0_e6ec1aa"><div id="spr1_e6ec1aa" class="kern slide"><img id="img3_e6ec1aa" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6ec1aa" style="left:32.076px;top:65.883px;"><img id="img0_e6ec1aa" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6ec1aa" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6ec1aa" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6ec1aa" style="left:9.107px;top:511.895px;"><img id="img1_e6ec1aa" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6ec1aa" class="kern slide"><div id="spr6_e6ec1aa" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.039148671903071
                            Encrypted:false
                            SSDEEP:
                            MD5:0EAD5290EE11F36AF6A907C4EC3CBCBD
                            SHA1:B69C0BE568E823942C78FAA0BFCCAE6E4AFF8EA2
                            SHA-256:2584F4618A9A3901536BF4CDCB3B16C28E18D959AB406867605150F511880DD1
                            SHA-512:9452486ADD12BE32791DD9C3DDF4DF48E4737A0B6CC1BC40918789F00CFBD4638AB07D1E8E30949133C722D1F24059671B16C186E48F77DCB8B3FC3AED387B08
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk82t7xfyZZSxIFDb6WR8YSBQ2z2vek?alt=proto
                            Preview:ChIKBw2+lkfGGgAKBw2z2vekGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 122204, version 0.0
                            Category:downloaded
                            Size (bytes):122204
                            Entropy (8bit):7.992900550807004
                            Encrypted:true
                            SSDEEP:
                            MD5:BBEEA41CE86ECEFE40DBCFA7922F3489
                            SHA1:D5922FCA412EA3C5B3E333720E7F1D4F41C0F8BB
                            SHA-256:69CBAAAD567CED306F77AAB0DB8E5DC3AE507D96C069C62839DDCBFA3F01056E
                            SHA-512:DC690082F4224A546E94ADB49ADFAB11D9ED7C6F58627FE083EA06C17740187CC15E52B1B4F3F9B8C41B060C547CBB8E481FA1E1F6D98318BB495F99426ECB1C
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt15.woff
                            Preview:wOFF.......\......K4........................DSIG.............I.[GDEF...\.......B.k..GPOS.. @..5...c."..dGSUB..V0..<A...,i..iOS/2......._...`y...cmap................cvt ...t...J....UQ>.fpgm............p..}gasp...L.........".#glyf......4G..x.....head.......6...6...hhea.......#...$.`.zhmtx...x...*..?.....kern............Q.QAloca.......P..$..8.maxp...<... ... ,o..meta...t...<...`.4gname.......q..1.u...post...4....... ...prep...........<.F........8Rl;.._.<...........p...........................x.c`d``c...x.k.o._I..8..g1 .........x.c`a.f.a`e.`..j...(.../0.11p00.3311.03.<`.....R..T................10.a.......$....H)0...D:...x...k.Q.....{..Z#.".:XJ.j./P..H.R..R...F.!((Rt..T.*NEi...d....2............b.D.........%y.9..1....6.{.....v......2...LZ.Z...Tj..Z.MSI...F..J.....V..n.....X./.3...i.%....C1.Z.....e.U.C....5.4......Ts...^.9\Vc......V...F%c...M.B.).9s*.{..D.(......uZ....H;2..ix.....z|..Ug..Y.....ek.5..o..p.?P....-..9.....x.j...d.......,.U|pg..T...>......8g9...0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, ASCII text
                            Category:dropped
                            Size (bytes):6035
                            Entropy (8bit):5.172794461376427
                            Encrypted:false
                            SSDEEP:
                            MD5:DF7403612223605DD6D8E04C72B66712
                            SHA1:C6D3F13AB6B46BC8DE6C22EDAD5D8A8F036D05E5
                            SHA-256:E64F31D290BBA9BFD0EF608BFA460F19CDD2EE3E62F8E21770AD246C3E4AC3AD
                            SHA-512:1696EEDCA0C2B9F62B041F7F9D1EA5E67B037EFAFC835684EC846DE63C1D0CCF38B1E2B541C27158BD8365299B8C3FD91944C43A27A8F2BE3D513CE356F81F6F
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<answers>..<answer>...<sequence>M</sequence>...<question><![CDATA[Is GL36 practical for smaller buildings? What is the min vav box quantity where it starts to make sense? </question>...<answer><![CDATA[null </answer>...<questionTimestamp>1729700307000</questionTimestamp>...<questionTimestampStr>10/23/2024 09:18</questionTimestampStr>...<answerTimestamp>1729700825000</answerTimestamp>...<answerTimestampStr>10/23/2024 09:27</answerTimestampStr>...<questionId>55572718</questionId>..</answer>..<answer>...<sequence>M</sequence>...<question><![CDATA[What about graphics guidelines? Does ASHRAE GL36 cover what details should be included on AHU graphics for example? </question>...<answer><![CDATA[null </answer>...<questionTimestamp>1729700636000</questionTimestamp>...<questionTimestampStr>10/23/2024 09:23</questionTimestampStr>...<answerTimestamp>1729700735000</answerTimestamp>...<answerTimestampStr>10/23/2024 09:25</answerTimestampStr>...<question
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):1257
                            Entropy (8bit):4.894240132335663
                            Encrypted:false
                            SSDEEP:
                            MD5:F009DB1AC88A8C4030A20E7ACC98DA0E
                            SHA1:20DB7DD7AC06037E24E4FFE5F1A6E0BD99DE9224
                            SHA-256:63227434E9E12D253BE1B68731CD84C9BB758EE25838FFF90BB7C8474C1B0996
                            SHA-512:9BAF57A0599DF393818B576CDB2AF65B5593521C42BA4E4101D495F20A9F88BCAF6E3A613065D1499113D53040F72F22A8A822CD9EB7CE4D1EDE73894AA7731C
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/secured/srvc/utility/vb/get?eventId=4690151&custom=false
                            Preview:[{"isDefault":"Y","virtualBackgroundId":8,"backgroundLocation":"/view/pmelite/public/images/bg_8.jpg","backgroundName":"Virtual Background 8","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":7,"backgroundLocation":"/view/pmelite/public/images/bg_7.jpg","backgroundName":"Virtual Background 7","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":6,"backgroundLocation":"/view/pmelite/public/images/bg_6.jpg","backgroundName":"Virtual Background 6","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":5,"backgroundLocation":"/view/pmelite/public/images/bg_5.jpg","backgroundName":"Virtual Background 5","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":4,"backgroundLocation":"/view/pmelite/public/images/bg_4.jpg","backgroundName":"Virtual Background 4","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":3,"backgroundLocation":"/view/pmelite/public/images/bg_3.jpg","backgroundName":"Virtual Background 3","isHidden":"N"},{"isDefault":"Y","virtualBackgroundId":2,"backgroundLocat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 235472, version 0.0
                            Category:downloaded
                            Size (bytes):235472
                            Entropy (8bit):7.995452823016873
                            Encrypted:true
                            SSDEEP:
                            MD5:A1F67B3626AA6C1DDE47A21214A2BACD
                            SHA1:FB5BFEF666DB079A581438CAFA4990A72CF60EF1
                            SHA-256:4DE12927BA915B8E2C311F0F99DE411118D7C8143513CE3F78068F6F44B0C4B2
                            SHA-512:223D1AD1B1BA7B4D267430F758F6DCC9DE618452A8EC68F7A4C4F3B81443B4757D66328CCCAAD6A0F236A6CA5A7B9E9855E667A0DDB4884FD17DAE13A9E84C58
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/eventregistration/fonts/font-segoe_ui/segoeui.woff
                            Preview:wOFF........................................FFTM............6...GDEF..,....y.......tGPOS..6|..a8.....v.GSUB...4...H......Z%OS/2.......`...`RUJ.cmap............X...cvt ..&....]....^lG.fpgm.......D.....<*.glyf..D.........=.1Phead.......1...6....hhea.......!...$... hmtx...X......-PH.e.loca..(X...1..-T.t.maxp....... ... .}..name...X........8...post......3...w .5..prep..!............Hx.c`d```e....E(...+.4.........z......$.:.P..&...x.c`d`.X...#/....+..1.E..w.....Z........T....._......./.e.............i.........3.......3.....f................"........)....MS .@.......Q......`........... . ..x...pU.u.._O..(X..+"B.XP.d.....R..XQe..UEa.JT.0.J..+.bF!..+...*.f.e.eL)}.l...P.RJ..2....L..X......x.!<e...w...s...r.JB..;...J.t.a..zg..9..[#.._..qYo.5`.=S*.r6..1v..B...i.../......[@S.n........X...n...-...0.M..e..C.K.>+Iw...$i.....;[../..x..J..YNsH..)..)..w.lu....R.....e..*E...N..3v.{.-5.P.svH..b.;.xi.V.D.^%..E.{...f...$....{~.....2..).x.j..!.A.nw......;....s......G.G>..<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):2416
                            Entropy (8bit):5.04095521653542
                            Encrypted:false
                            SSDEEP:
                            MD5:54B04A856810097C412367E831AA554A
                            SHA1:0CF6B19F88CC850A57B4B2E026D50A92A7B89A46
                            SHA-256:DF31AE15F54F1A4048D23CE1CC545412BD743C054847DDA1B291FD5B44EFDAB9
                            SHA-512:FA469FCC8247C3AFD7FE76C726B1BD9A4348A223151DE6B5E9012DAB719DC436C159DD79F2C8979D0D3E281BEADE7A567ED1C95A1B3526282D18F542C2437BCB
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/eventRegistration/console/apollox/mainEvent?&eventid=4690151&sessionid=1&username=&partnerref=&format=fhvideo1&mobile=&flashsupportedmobiledevice=&helpcenter=&key=34BF02897675491F741EFA18926C1356&newConsole=true&nxChe=true&newTabCon=true&consoleEarEventConsole=false&consoleEarCloudApi=false&text_language_id=en&playerwidth=748&playerheight=526&eventuserid=713937599&contenttype=A&mediametricsessionid=612901411&mediametricid=6602736&usercd=713937599&mode=launch
                            Preview:.............................<!DOCTYPE HTML>. [if lt IE 9 ]> <html class="not-supported-ie"> <![endif]-->. [if IE 9 ]> <html class="not-supported-ie"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html lang="en"> <![endif]-->..<head>..<META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW">...<style>#mediaContainer{display:none;}</style>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />...<script language="JavaScript">....function checkForCookies() {.....if (false && false) {......return true; // Preview User.....}.....if (location.href.indexOf("http") != 0) {......return true; // CD.....}......var eventCookieValue = 'true';.....if (eventCookieValue == 'undefined' || eventCookieValue == '' || eventCookieValue == 'false') {.......return false;........}.....return true;....}.. const isEmbedInIframe = top != self;.. if (!isEmbedInIframe && !checkForCookies()) {. if (false) {. location.href = location.prot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1129718
                            Entropy (8bit):7.987935130063473
                            Encrypted:false
                            SSDEEP:
                            MD5:035D07CD77C4DEF2B0DE539E7B7F517E
                            SHA1:0B9F770FEE9003DAD5FBF6442A3F14AEF742F484
                            SHA-256:FF762C15C63C6DF2B6E817C507C362D49DCFB7723906AC36FB8397FEDEC6871B
                            SHA-512:B1480904F968E24CA6FBE66FDDAA8931ABA697E442B36417CAB5A0033E5E6112065A16D8529AB0897836DF9353188957FBFC6D3862F75D9CDD612052E62D68A9
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd...........Ttraf....tfhd...8..........ci........tfdt................trun...........t..........cqmdat..........E...H..,. .#..x264 - core 157 r2969 d4099dd - H.264/MPEG-4 AVC codec - Copyleft 2003-2019 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=22 lookahead_threads=3 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=1 b_pyramid=0 b_adapt=0 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=90 keyint_min=46 scenecut=0 intra_refresh=0 rc_lookahead=40 rc=abr mbtree=1 bitrate=1500 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=2250 vbv_bufsize=3000 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00....`le......^}.P..X...,n_X....\.....aX.)f...S\....Jwh@b..i....p.c...x.}..u.m.Ac.....v.3.F,`._$..Tg.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1280 x 720, 8-bit/color RGB, interlaced
                            Category:dropped
                            Size (bytes):28928
                            Entropy (8bit):7.858075492432257
                            Encrypted:false
                            SSDEEP:
                            MD5:B6CA840E4212874A159852B87A993090
                            SHA1:485A1F437670AA8C3D79572A25632FE198025F2B
                            SHA-256:2C9B85693B5D283679DFD188A966779153BCBB92FE7F21B93A6554CA6F0C5BBA
                            SHA-512:B6AAAA26E7972BFEEDA2A2D917F01AF5DD5D2CAFD78ACE94CC1BBB6057D781BEFF9A2A7B5AA01F50C02D7318CB982293071DB2FD3678DC1EB0B270593EF63641
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.............7.z.....sRGB.........gAMA......a.....pHYs..........o.d..p.IDATx^.....e}.....K..X..J.,...,.Vp..G.G....R+....z/....._...#.%.Vh5X.j.'..n.@C.5.Y.I.5.@BBnd.d..I..e..{........b..g..w...3.6.....c./Zz.....g...c6...l....s.;.......n.q...C.p.E_.6......../t.r..)..f!.x.z.z&..f*.x..w........../n......nT..K....Y.,...+.xX.W*.9.5D_.\..."... .xH.u)L.pa.mR..p..(d%=...........G_.bW....?4......3/Ie9..].......E.s.*....]g:U..p.........,m.<..'Y..x.W.>.}.e...8..K^..p..P.8...-s...N.0!y....?y#9%...y.&o.z.9I..^~Mh....|..g~...^&.....7Zr....W..M.pz.C...=..i..oG.ii.9..'......._..\.......2... ....9..8.7..........V..].....G.U+.<... ...........5.LKs...........%..y.1..3g...../.{..OK.MN.|...VW...}J....x.p........7..A..~..3xT.O.E.G..........S.f.tV...o.......z"..ZTzH.7..+U^ ...!}....2ej.vK....>..Uyx.w.....S.k...'.o.4...Fu.+..#z\..uE.....o$.B...........~`....r....SRe....{.u7%....yJ.r.G].AJ......P......\...Q..Vr..P.......O.~s.)...8.>..Vy.........p.]..t$.x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1175 x 5, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):3777
                            Entropy (8bit):7.865115360665034
                            Encrypted:false
                            SSDEEP:
                            MD5:69303020474353746DB64FDCF44B31ED
                            SHA1:4149E87A2026478F3A83658456A42CC2F9E70C37
                            SHA-256:9314AB783B16D75D111EC8B0CA16C38FF0BDF527C190562BC1F94B3FA2DCE65C
                            SHA-512:68305C988A77E67C162280EBD262FD41190A6E39807201976A0D09C3334F69A555E5CCBEE4716EFEA5E6B59E3AF56AB76098D0CD19BB80A757E58EF9BDAC6569
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img3.png
                            Preview:.PNG........IHDR...............=%....sRGB.........gAMA......a.....pHYs..........o.d...VIDAThC.w.TU...89;....F.9g@..fT..9a...F...s@.9"(..sUuwu7..Zg.....u.n...Y........{?....?hhu...@....;..0....h...E.4.7......O..>V/..Y=UV...+4.Uf..@g7.tt.@{'..u..i..F......4.P...j.....*.}.-.V~C..+.....-..j_-../.../....?...>..O?...?...>...?........w..w.......Q.7...w.k...+...K..........sT}...>..U.y..O/..S.......<.0U.]H.E.R......^*?.....M.{.R....<...7.z.z.zn..zn...o...o...o.............E]W]D]W\@]...K.S...Q.E...s...9.4.8...8.$.8k.u.q...6..O.@.'.M.'.Im'.Fm..Bm....c.....R..T:lO*......3..?.Z..Z..Z..C-.oE-.lA-;mJ.;....6..m.N.c....LM[...6..5m.kZ../..1%.iu..V.P|HvL.zLrHvLrHe9$...`7.RtL%>&;...a...i.r>...cr..)..".....1.!.....[|H|Lo.!-[.....1........z_x...i.>.....T}j.;..G...Q..........}|H.P...T.O.i..T..v.{...-.s.M.3...u6u.|-....}..=....K..........u...u>..|Hg.!..t:u.w*uL;.:.>.:..C:.8j.:..O9..O:..'...t(.M:..&.Hm..G......{Q...t.|L;Q.~;R.>.Q............2n.j.a#j
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):569
                            Entropy (8bit):4.896633254731508
                            Encrypted:false
                            SSDEEP:
                            MD5:71D6A57D21337114032CA39B294F3591
                            SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                            SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                            SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/icon?family=Material+Icons
                            Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 86 x 38, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1454
                            Entropy (8bit):7.7959366611713214
                            Encrypted:false
                            SSDEEP:
                            MD5:6CBF43F3AE1D079B7D7C90F1F73E9C97
                            SHA1:6F51609F2F11FDE6C663AFFD85924DC01D4CC85C
                            SHA-256:EE3F6AEC6430D78E4189049F3C4523D5448EF71759860BAA62A8202ED89F679C
                            SHA-512:9684B3FF73075B1AB1893CDA345E6C9B126C1ED7C352EC36849E13179DE084255E9307F7B007E47DBF216A70BF663A41BA4E866A9F2416930792EF1B75BE0ADC
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/eventregistration/images/PoweredByIcon.png
                            Preview:.PNG........IHDR...V...&.....^tl6....pHYs................`IDATx...M+;..S..6....B.4..@..@. ...}..^S...;"....?..\.koB...HVv....f<.{a2.L&''''].v]..u].L.X..`91.?....y?.N.z?vL.k.P>.K..y.\....../...f.....xx....................i..=..=.wvv....l....||l..oT..i.v... _e......z..Cjs>......{...> :I....U..q.... ...K1$.R._.7.......V......b.U...V{p.....).qq..Pj0X.y.B...V..=.#..)._.u..9.*...........0..a..8..].t...Vyt.rt...,...<..4....<mz..Xw?..:.\....U..a:J....,S].S..U..q...5....W....f...m. py..E.V..j...3@..^V....<..|..u|a.Q`..i6."....Ku.5.=.2.F...K.*...;(....&.Q.E...H.....V!G.'..{i..M....VI,p^....'....Y.Z....&....K#1..%:[+].[.K.}PJJb\.J...|.8....`cl...h.s...}}}e-15P.}...............(.)....x.+p@..".7.V..].....rs}.q...!..e.. .v.....V..:..R..%.[.K...e.Y.osa!...6.(..N.+y6.vc.K....!.E..S...s.&#i..Z...*..A......W..)V.}..A.W...l<.(i.u.]....KE.)..O.....K...W.#..4.....6.....N.b..o...].CK-.Q..`}p.q.Z.s.%b....HX.w..Z.<.H..f.1...[j..k..N..x.........8.S.@Jv.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):126791
                            Entropy (8bit):7.189888693673531
                            Encrypted:false
                            SSDEEP:
                            MD5:F9844D78339CDE80BAB37B0AC07C771A
                            SHA1:837AB065E3EF7EC48BB3E6E2A7CF27047D7F74ED
                            SHA-256:302E63A105340D6758EE1F7E0A34AF87A17D704D12B96643112F2849BBB5C21F
                            SHA-512:495521299969E837239452DDD2951AB6485845C3EE638B242F3602B11F716656B98BC86EAD4B35DCDA4D51E4EFCB485B1C0516CF16A06AFE53EC6A2BB45398EB
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8....................tfdt................trun...........l....mdat...Lavc58.54.100.B4........UJ..o.w....wY...u.....[\...90+.F...^.?}.].+.,G~G.}.!*.,..^..K-....fP....FH..O`.fj....M....N../.....f.......?o...?.....q...w...........?....g..h...x..b.;....b.s...m..l.........~........a..>o.0...#.V=n.#.s.x.k.8..l...fEP.........8...dmoof....mfhd...........Ltraf....tfhd...8...........A........tfdt................trun...........l...Imdat!.......-.2.x.....o..25..y"f.,d.|..(.nn......pl}k.;.1....]sw]..I..W...8..jLE.C~.....Wpb..k.h..m.#nL$.Nt....@.d.1$&..$.rAO...Jl5.'..D`~.Fq..T7...S"mJ..$..vt.Y... UL.D....a...8.}.t.,.....x.[.....i.....5..Bu.K/.wd.|4.c.?..Z.~..AF...$..h..b<?fyF./.BK.z.~-..;/"..hj...,.0....L.9.N....!G..........s#Y...................dmoof....mfhd...........Ltraf....tfhd...8...........O........tfdt................trun...........l...Wmdat!...........b>..kmn..n.j.L.L.AQ...K.#.I<Fm.f.....l.?....U.an..'
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 222932, version 0.0
                            Category:downloaded
                            Size (bytes):222932
                            Entropy (8bit):7.9918858920172555
                            Encrypted:true
                            SSDEEP:
                            MD5:118D6D6B9C608A473E045473A94649C9
                            SHA1:216AF42774814C0BE5DBEB104B9DE73773167451
                            SHA-256:2694451E43B580066B851660096F663B7624AA55EAB868C2A77FE748919BE6D6
                            SHA-512:2AA461E2D7ED341ED662AE203DFA5FD1C12930DC243585476224D9D9BD513B56FF1A12B3A94A837B4D992D0D71B5A743506EDF82156C3772F6AA9276E5DA0A29
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt12.woff
                            Preview:wOFF......f.................................DSIG..Q.........sT..GDEF................GPOS...........4g..GSUB..eH...P..7,c=.'OS/2...8...^...`._1.cmap................cvt .......V....?.P.fpgm............p..}gasp.............#.#glyf...8........1\..head.......6...6.7.hhea.......!...$.(..hmtx.......[..i..nckern...p.......J.@.Rloca...(...F..5...!.maxp....... ... .&..meta..Q....B...l..kname...D...g..1.O+^.post........... ...hprep.......*......I1......8Rft.._.<...........p......b.....x..............x.c`d``c...x....9.*..".@J...W.;....................../.f..........x.c`a.d.a`e.`..j...(.../0.11p00.3311.03.<`....A........|......o.6....G..1.)00...1ob..R..".c.....x..kh\E...3sv#^.E....M.ML.....6..4..&.)....5...c.U...k...J... R.z.A.h!`j.."A....QP.....B...^..d.6..B....o..7.7g.9s.E(C.g.p.(F......}.~......:.v....I.71.....o......0..m...BN.r.l..r.<...w\.X....Y..@q...Vo..#X...3Tx...m9......a..x6a.....:c.Z../..t#..._....L.M(.w .....7.G".o.{..9..'.8..t..9.&..o.RO...:.8...c..{T.g=m]m#.=.g..{_
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):1013302
                            Entropy (8bit):7.98638318667778
                            Encrypted:false
                            SSDEEP:
                            MD5:58C7A9521ACF27411FEEDE1BD398A58F
                            SHA1:71E8F4EC1BD55BA222D87FD999D533F73D205A35
                            SHA-256:28C2ED4C93F13289338715FE89FF8790083621BF7643A55CEACA2D09F8258957
                            SHA-512:60BCF65AAE771F05C8310AF981381BA851F2B7A69E0B26939177906CB7DAA72A307E95708C6D1C9E2D413CAE27FCC2E8F40426129F21F87A43A81A391602E5D2
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream0-00007.m4s
                            Preview:....stypmsdh....msdhmsix...lmoof....mfhd.......9...Ttraf....tfhd...8....................tfdt..........p.....trun...........t............mdat....e...[..9.....`.......|....\.&.r.2.p..@....<A..#...........4.s....Qh.jB...4.&}T%....5|wX..........q.&../%.>jC.....@..^ ......1..Z...O?...j."....G'V.....({:K).....i7;.....o.)....._..?....B. . .M...~...y..9\.o.B).H?...8.\....]...u..|M..@2.U.^..pd..~2*..pB.~f..@...H.U.9w..n.......A,Z."..;.<i).v.S...cze[...?...M\#.=mAzd.....d...-..w.,.G..Y.,.........0Rml(d..QdC..|..@.....9...I.=8......<.^...g..A`.^...=k..g{.8.......D..]...g{Q.....v.h.....l.....3..^.A...mxY..e~..v:.?......U..S..<...gxM ..,#[...)....]P.-.)..tm........+$..;.=R=Z.. 6...F.....c.....{.....D.)...o..9..9.(.....kk...+`rc...J..33..<k.;...n......[...lG....e...H...J...}.....W..}4.x..A.F..f%eDZ.rhf.-4..8.v.B?....Hg.........3..vd.*Q...<)pj...m....*...s}y.A..T.8.%.49.......C.3`..._rg.K..%)=..{.d......Y. ._........0K...F.).......ds.B.?...n/.'...R..f.|....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (22770), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):38034
                            Entropy (8bit):6.128196075508503
                            Encrypted:false
                            SSDEEP:
                            MD5:43F7E94361FA00A8750361F7BD9E370B
                            SHA1:6F10E5B41EFD5C795CBA117459FECFBD1CA49314
                            SHA-256:8632D6CB58158FEEABD9AED21F327DDF1CCF230EFB129191BAA0504DC5811750
                            SHA-512:BB20E544E6BB3E69AFF7C977205703479F30EE779B255805B2235B8919D245B74073F9D391F73D74E8BC46132C9F087A597E54C4F3A44CBC88AFCA03003DCCC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/html5slides.html?uid=63907
                            Preview:<!DOCTYPE html>..<html lang="en" style=background-color:#ffffff;>..<head>.. <meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,user-scalable=no"/><meta name="format-detection" content="telephone=no"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-status-bar-style" content="black"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="msapplication-tap-highlight" content="no"/><title>lnl__ashrae_36_existing_buildings_hpb_web</title><link rel="apple-touch-icon-precomposed" href="data/apple-touch-icon.png"/><link rel="shortcut icon" type="image/ico" href="data/favicon.ico"/><style>body {background-color:#ffffff;}#spr0_e6e7c44 {display:none;}</style>.. .. .. <style>....#playerView {.....position:relative;.....-webkit-tap-highlight-color:rgba(0,0,0,0);.....-webkit-user-select:none;.....-moz-user-select:none;.....-webkit-touch-ca
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):126742
                            Entropy (8bit):7.2042874517098054
                            Encrypted:false
                            SSDEEP:
                            MD5:E1FC7A1B18E2C9EE1172C0BE1233EEBA
                            SHA1:7FDB3CDC4A5642670DEEA1CFE9D1DE19FAF58D9E
                            SHA-256:93DD34A705A7FCC1485B8786E6EC037AEF6222A9CD00CE9FEA0F20B8C7120C42
                            SHA-512:93D1E02D32B34DEE3E150431E024695EB5AA98B2AEB51490680AE2EAB618F333B5E4CB2A05421EF6822237E20862D8ABB5DCD9487AEEBF8F14AAEA2C912F6883
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........B........tfdt.........#'.....trun...........l...Jmdat!.......e...............e...... .$|5..PH....1.<..,..iXxv.M...j1.gs....h'...0W;.)..h.....O/.....#.p..l.+.\...AIr....l....\..PL....G$.?........77qi.q.k...=.9.FB,...g......Z....|.h...e.I......Qe...S.............J..."..Q8.J...'....P......_.:..I....q.P.3%=&.H.6M..)d;l.....>.eW..s..........................p...dmoof....mfhd...........Ltraf....tfhd...8...........u........tfdt.........#+.....trun...........l...}mdat!.......M....@......z..k.....^..,g.'.n*OY.#NQ9yr.W#......Z%...DDk*P..l.k5..9R.o..#.....x..@.._5i......[........x...]t...PMQ.....u~e.......>...s.nyf...3...7 +..od....7.\aM...@.y}...v.TH.\l'-n-5Bp"...rZ Mv........"h,_.....S.'..%...)...1..!."}..Q...p...*.m)..;.!.\.fw.*R...v.xHf\j..w..(.n.Rg.ehUU..]...?..cn..+.49..;..Z...Un.......QG..QD........+...................dmoof....mfhd...........Ltraf....tfhd...8...........@........t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, MP4 Base Media v5
                            Category:downloaded
                            Size (bytes):741
                            Entropy (8bit):2.926121115965389
                            Encrypted:false
                            SSDEEP:
                            MD5:D8633A0F98540DD2AFA760E0F48FE21E
                            SHA1:B38BA634C08C2AB3AFB06B34F24F1E20E35F7369
                            SHA-256:D3FCD23EE417FE39B016DC68D4D700D45C5F1EEBB0DCEF8DC864BB254188C800
                            SHA-512:4C18195BFF4C9E031F2979B6F8FB9B573FDB81999C333EDAD659D35C2957E226840CE14DF38FC7A56FAE8168838ADA0138DB41AE9A7E008A50C776B63916152E
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/init-stream1.m4s
                            Preview:....ftypiso5....iso6mp41....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............$edts....elst.......................Gmdia... mdhd....................U......-hdlr........soun............SoundHandler.....minf....smhd...........$dinf....dref............url ........stbl...jstsd...........Zmp4a...............................6esds........%........@...................V............stts............stsc............stsz................stco...........(mvex... trex...........................budta...Zmeta.......!hdlr........mdirappl............-ilst...%.too....data........Lavf58.29.100
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text
                            Category:dropped
                            Size (bytes):3793
                            Entropy (8bit):4.665563207058073
                            Encrypted:false
                            SSDEEP:
                            MD5:97BB77D64308A621DEC4C210E23B600D
                            SHA1:CC3DC0DA0E785C1F2A1626727FFACC3647D3A2D6
                            SHA-256:BBD6B0B35A256201D3E47629BFCAEEDB6CB2EAA30FE802E21AE24BAAB1269736
                            SHA-512:41BF76CC3CA5AD3A73ABC121849FB6B8C32B0B67B4F31DC8E7C32CD80800CB5E8EEF60D7BE19748D06315A7E9E8122FAEFFCBA3D6004E38BF9B92B7077115E7C
                            Malicious:false
                            Reputation:unknown
                            Preview:(function main() {. const MAX_APPEND_ATTEMPTS = 5;. let attempt = 0;.. function getHtmlString() {. return fetch(`${customBuildPath || '/view'}/react-console/build/`).then((htmlContent) => htmlContent.text());. }.. function getHtmlBlocks(htmlString) {. return {. headContent: (/<head[^>]*>((.|[\n\r])*)<\/head>/im).exec(htmlString)[1],. bodyContent: (/<body[^>]*>((.|[\n\r])*)<\/body>/im).exec(htmlString)[1],. };. }.. function parseHtml() {. return getHtmlString().then((htmlString) => getHtmlBlocks(htmlString));. }.. function replaceDomain(url, domain) {. const newUrl = new URL(url);. const targetUrl = new URL(domain);. newUrl.hostname = targetUrl.hostname;. return newUrl.href;. }.. function appendContent(children, parentEl) {. const cdnUrl = window.staticCDNURL || '';. for (let i = 0; i < children.length; i++) {. if (children[i].tagName === 'SCRIPT') {.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):6784
                            Entropy (8bit):4.813696734253617
                            Encrypted:false
                            SSDEEP:
                            MD5:7F41394AFEDC394AF6D217A98A365484
                            SHA1:E71D36D58C37371980F771535FA0F8590E41B981
                            SHA-256:DDA61054A31CB53E1A8A2A87CD400442A305F6487A33AD05F0FC601C304EA474
                            SHA-512:B971EFBA0D7251654ABBB32DD43860001F1BDB50839A4C46E83EDBBE3CA5F003763DC1F74FEB7619EB6F35CD830F62EC94B676F2A0E4405F47E572AD05D86DEC
                            Malicious:false
                            Reputation:unknown
                            URL:https://event.on24.com/view/react-console/build/
                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate" />. <script src="/view/WidgetLib/builds/default/libs/media/bitdash/8.24.0/bitmovinplayer.prod.gz.js"></script> -->. <script type="text/javascript">. var queryParams = new URLSearchParams(window.location.search);. var version = queryParams.get('version');. window.version = (version || window.releaseVersion);. var rootPath = `${(window.staticCDNURL || '')}${customBuildPath || '/view'}/react-console/build/`;. var localHost = `${window.location.protocol}//${window.location.host}`;. var rootPathLocal = `${(window.location.protocol + '//' + window.location.host || '')}${customBuildPath || '/view'}/react-console/build/`;.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):126534
                            Entropy (8bit):7.210716784947954
                            Encrypted:false
                            SSDEEP:
                            MD5:C605C51B2EE3FBC53ACD3480BDBEADAB
                            SHA1:3788D7ED12DE26A6F6EBEAFEDA2F3BAB017263B9
                            SHA-256:5C76B016EC11F51C4163A0CF4D11A37F2D5280A3E7F600CABA7F3A2B108A3339
                            SHA-512:1C837B7D5E97564039C97E6DE910B872F218952E79188D75466562522351345C4F834B87279CD2E96F855DDBD3DC0BF2FBF7EFF001AB5CFB9A35AF543A78C222
                            Malicious:false
                            Reputation:unknown
                            URL:https://dashod.akamaized.net/media/cv/events/46/90/15/1/rt/1_fhvideo1_1729701808006_segments/chunk-stream1-00010.m4s
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........U........tfdt.........'......trun...........l...]mdat!.......m...AA, ..O......./\..r..(.2|...5.,...."..."......e....a.D.....].=....6T.[.I...a..Y.......A..k.T..p......G.IF<`.u..;...K....BEP)e.k;.s..H..l.>..~p..p.HR.tV.E..;(.]s.M`..d.q....3.b.:......}.......o....N...U.......R........Z.~<.:..n..a....t..+t4.}..m..T@].,.5t.cjx....._....L.]M2..=..T.....= ..O................p...dmoof....mfhd...........Ltraf....tfhd...8...........q........tfdt.........'......trun...........l...ymdat!.......m..a.`...8.J.......g..0..*'..,....eH...8.\....p\?.A=......k..h.H...4.[b..I..2!8......J.......................#.I......k...oNdF.<..#y.fU.[..N...E[.G..,..p.q1..AU@1..1.2.-.....2OFbT.Rl...67*./@!..R...Q..E..n.<fuz..J..WuEK ..1.(B.I!..P......)d.........M...;..cH...8.Y..Y&...C...y...5[|...i.J....uV._..g.h....\....s..?.......@.....&..p................dmoof....mfhd...........Ltraf....tfhd...8......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (546)
                            Category:dropped
                            Size (bytes):38950
                            Entropy (8bit):4.718834055394851
                            Encrypted:false
                            SSDEEP:
                            MD5:0F042782BB77E05BAC5C67683712C17F
                            SHA1:9B0DE34D75DC5448AC773D3DFFFE40DF496F72D7
                            SHA-256:33C1EBC20F0BAAEE7475FD82A3F1CE7307EBFCF166010A9C4C9140A48D427C88
                            SHA-512:D2518269F917086C2EC2388EC6EABF53987B6472865ABB516E7F00E8F87D2E2FDA222D5822942C70304410992836A69961052751042FF56F0D6AA35C5BF44C2E
                            Malicious:false
                            Reputation:unknown
                            Preview:<div id="vueTpl">. <div id="banner" v-if="!!bannerSrc">. <img id="bannerImg" :src="bannerSrc" :alt="bannerAlt" tabindex="0" />. </div>.. <div id="contentWrapper">. <overview :d="overviewData"></overview>.. <div id="layout-container" class="flex-container". :class="registerData.is2ColLayout && registerData.isRightAlign === false ? 'swapLR' : ''">. <div id="contentLeft" v-if="!hideLeftCol">. <div id="realLeftContent" class="realContent">. <summary2 v-if="registerData.is2ColLayout" ref="summaryy" :d="summaryData"></summary2>. <summaryy v-else ref="summaryy" :d="summaryData"></summaryy>. </div>. </div>. <div id="contentRight" :class="isHybridMode() && !isLobby && urlPara.showqrcode=='y'?'showQRcode large':''">. <div id="realRightContent" class="realContent">. <register v-if="errorData.errorCode=='loginlocked' && !nee
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 217636, version 0.0
                            Category:downloaded
                            Size (bytes):217636
                            Entropy (8bit):7.991465381282432
                            Encrypted:true
                            SSDEEP:
                            MD5:0CEE2321A090B1EBECD98805B094301D
                            SHA1:68DFFAF776588A60BD324087841AFA4ED46BA7AE
                            SHA-256:24863CD9D1CF1CBACDA39EC7479B4E2E1A9F62E560D49B7DE6346D1985380E8B
                            SHA-512:FE3F95BAD77C5FD03AFE389C759A4CB796571B0F673972E4E8F57C94CF61B1FAA47E273E265B85FB8360F5955E1816C893468EE82EE22BA1DE5DA7E08763CA95
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt6.woff
                            Preview:wOFF......R$......2`........................DSIG............sT..GDEF..$.............GPOS..(........4g..GSUB......P..7,c=.'OS/2.......`...`._1.cmap............I.^.cvt .......V....?.P.fpgm............p..}gasp..$..........#.#glyf......w........head.......6...6.8.hhea.......!...$.(..hmtx...x...$..i...b.kern............L`G2loca..N.......5.6$x.maxp..R.... ... 5&-.meta.......B...l..kname.......g..1.QKT.post..#........ ...hprep...\...*......I1......8R.._.<...........p......b.....x..............x.c`d``c...x....9.*..".@J...W.;......).,.......3.......3......................*...${........MS . .............& .............. ..x...h.U...9......X.D.....c...j..1m.6Z6.q...lX!1......i..!6...'1a.f.Q......((..?.. ...}...\........9.<.y.=..f.....&....i...:..F.......z....^.....L..e...}n..}.>.y..............=..%8.:_/*bwbu._...s........O...........o.....Z0.IN.w~.~,..+o....Hn...>7..:f....}.,...D.....+....X.....M.<z..,.Q.\.....k.Ew..}....H..b...........z2\>.D".6...D...{.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):11
                            Entropy (8bit):3.2776134368191165
                            Encrypted:false
                            SSDEEP:
                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                            Malicious:false
                            Reputation:unknown
                            Preview:Bad Request
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 99x131, components 3
                            Category:dropped
                            Size (bytes):3078
                            Entropy (8bit):7.791267309716167
                            Encrypted:false
                            SSDEEP:
                            MD5:12C452AB2BE5647E92F6294A94EBD15D
                            SHA1:21FF28C156F64DB9EF880EE5986DDF178A7ACCDD
                            SHA-256:C65CF8DBBAFF664BCA4EB8ED004C5BA9211F9C765C9D9384ECA2005F2CE7D897
                            SHA-512:0C6793F9140749E114624D537B5259AC8FA75603D522EE3C9A0A203DB7D1112793AEEE110A3783F91A54EF9A40C6F76BADCEE6E08082959AD85A3AF40CE364D5
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........c.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m2...[..).E...j.*..y...}...?...O.Z....n.a..g.\......w.U....... sR.....e1.Xw._..?...`:G/....WDF..>.Y.3(..e...9O..../.]........Q...>X..C./O...?.....O...........";Tl..,B...a..<........b..L...I...X...9P].U...w....b............EE.w;....I....lVW....o...+X..kbe...'...xQ.;... a.:..:n.q{x...0.......t.....~u..g.\..}r...O.*..t.Z...........O.B....y../..g._..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):127187
                            Entropy (8bit):7.207849029176521
                            Encrypted:false
                            SSDEEP:
                            MD5:37684F1C79281CD4A715E7F5EE3FD9A6
                            SHA1:BBD90C4F0B081F1BA69CC34EB32917C58EB9D6E6
                            SHA-256:08D747084BEBEAB0D8A934F4BF29A1D43ABA0E00885DE86D4FC8CC913C66A016
                            SHA-512:85B049EBC3CF0875917ABC2413A2E1E6BEB55A9C5A7869A62C963060E4CCC1D273A97432FF59FE954F9278DCD7031971EEA8A4F92C99EA9CA95B870C965A30BF
                            Malicious:false
                            Reputation:unknown
                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...8...........]........tfdt.........+......trun...........l...emdat!.......]....n.......kB.........k./d..,)[.........R.K`F._..bx.c.'.........H<B./....[.Q.2..W.zk......Ae..m.#\6...)+r...Q]#\..._.CTx.Dow3......yO2d..Up.....r$..-....K....;^......x.Lw.....).H'..tY..I.....n8.dZ..7...-..............,.E...z:[....Y.{..t.v.u..U.j\m._...E.....U%h..)....y.@}s.;...3.3...[.\.,q..E.........................dmoof....mfhd...........Ltraf....tfhd...8...........M........tfdt.........+......trun...........l...Umdat!.......U..a.0.(......u..L.1Nc..s..Vg.d.X.H.B...d963Z..............n.........#9.....(...|G....} g*Y..b.ny.-.J.....v.A~.Mf..UV..8.*.NeKs...L.dk./...R:..O.|....\...).~..#.`,..E..&di.Sy..w{?{y..R.P#L(V..t..R...%c...,.-h....fv..d.W...jV]-.]..\..i..P(C<..*...J..xJ...:q...t.!F4...T.c.{...l....].s..E.........................dmoof....mfhd...........Ltraf....tfhd...8..........._........tfdt.........+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65451)
                            Category:downloaded
                            Size (bytes):5211175
                            Entropy (8bit):5.506986422528907
                            Encrypted:false
                            SSDEEP:
                            MD5:6D3B47EE2826BCA50572424CF77343E1
                            SHA1:9F4930F72E80A98196743997333D9E669620C773
                            SHA-256:48E5B8657138ECBB3D10EDFBC68E1636131B2160CC29E2554007078272D49155
                            SHA-512:2A1E3B1EAD9D98995C801A8437FEB69776FA03A4DC3F654AEBF2CFCD47CD5169E80D0791DD5CBE553DFE203A364565FAFDD15E4B43F7E52BCF7995232CEB2583
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/eventregistration/24.4.1/dist/reg30BundleJS-0007823747865.gz.js
                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):128948
                            Entropy (8bit):5.175653773169408
                            Encrypted:false
                            SSDEEP:
                            MD5:01DFC56288CED27552B709505DF5E5CE
                            SHA1:5D37C47EC5442561DDE078822BDB4CADA2C59738
                            SHA-256:B56C772E695402ACCE5115177308E1F6406676AF1F24BCFAFB9CB94CC133D0CF
                            SHA-512:CC839808D0AD47B6207A3BC68DABFA22A3697D661BE754D8CE64CAC48687515A24DC7A36DA765556A8ADB2210D0A7D181F853206E67C1AD299A7ED635945B442
                            Malicious:false
                            Reputation:unknown
                            Preview:{"displayElementInfo":{"widgets":[{"widgetname":"player_online_help","height":450,"width":450,"topoffset":47,"leftoffset":185,"defaultWidth":"0","widgetUrl":"HelpWidget.swf?mode=admin&view=slide","contentImage":"undefined","defaultHeight":"0","typeKey":"player_online_help","dockToolbar":"true","description":"undefined","title":"Help","name":"Help","creationTimestamp":"1323889950911","minimizable":"true","category":"ON24","showOnLaunch":"false","maximizable":"true","lockAspectRatio":"false","scaleContent":"false","componentType":"empty","draggable":"true","hasChrome":"true","visible":"false","version":"1.0","id":"238116504","resizable":"true","customIconUrl":"","showPreview":"true","contentText":"undefined","isActive":"true","loadConfigVOFromXML":"false"},{"widgetname":"player_slide","height":360,"width":640,"topoffset":12,"leftoffset":329,"loadConfigVOFromXML":"false","allowTrackHit":"true","componentType":"panel","creationTimestamp":"1339112515384","hasChrome":"true","zIndex":"31","de
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1280 x 720, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):1056
                            Entropy (8bit):1.1719414604982692
                            Encrypted:false
                            SSDEEP:
                            MD5:EA173E22D52453BB767A6E388306724F
                            SHA1:CF6FBE61569CC22B1427ACC2B0FAF5FD9E199A80
                            SHA-256:52EBBD2EED7EA7D65EE62AA1ACF83B872C873B6CADC5A950B5F17AEA02214752
                            SHA-512:CEF090ACBA98F4152ECEC6AAA6D91256A9CE9EFC3E8804E87F680705F492B7824A66048331FBE4C54A114088471AA71D878B028EA279784F006E7EBC27B54CCC
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....PLTE......U..~....tRNS...0J....pHYs..........o.d....IDATx^..1......Om.O ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 56556, version 0.0
                            Category:downloaded
                            Size (bytes):56556
                            Entropy (8bit):7.990710547893115
                            Encrypted:true
                            SSDEEP:
                            MD5:05B74FF172F8C112180F1147F3749BCE
                            SHA1:551C4C17963EE82FC063125CA6C006DEBD3C8343
                            SHA-256:7046550DC62DC8CF1A211054F86A99CCD7CB721CB4A89E93B9AC9F703F3FD44D
                            SHA-512:1618E3A680DB6BA508F291882C3121FD3820BC60657086A8A4722FFA93645B6B8B9B58A3EB5EDBF0644D8BFD24E6575D373E3AF0A85BDFDEE1D38D391647A5C6
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt14.woff
                            Preview:wOFF..............54........................DSIG...........tw...GDEF..:.............GPOS..<...c....Vm..vGSUB...l..*...K..zu.LTSH...8...~....{..OS/2...`...^...`_b:.VDMX............vX}.cmap... .........g..cvt ...h........|.].fpgm.......D.....<*.gasp..:............#glyf...0......&^...hdmx...8......,0".s*head.......6...6..hhea.......!...$.F..hmtx.......x..E ....kern..7........h.a..loca..6.......#JM7C.maxp...@... ... ....name..7........t.e<.post..:........ .Q.wprep.......h...@..........G...:m_.<...........<............m................x.c`d`.X.........+.E..".@....J............8.........../.e..........x.c`f.g......:....Q.B3_dHc..`e.feb.B&.'.z..0<.g``..b..`...........2.r,bbR``...ca`............x...K.@...'.7.M. ..8Y.R....:...E..H.Z.q.......!.8.U:ur...C....N..._...V.....7..rI ...`..n2.A....pwpl..{E...(95..t.!).....jv.b.}\.Q.$f.}.w3.."W.T.Y...@6......i...Z.1.......m._.k....[.U.}..^uLb.).n?..Y....|.Gq-vm|...[.ac.cyV..............{!"".h..X.....j7...ODDDDDDD......t/.~..C.P..2..\@
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 406 x 176, 8-bit colormap, interlaced
                            Category:dropped
                            Size (bytes):10214
                            Entropy (8bit):7.921283745936677
                            Encrypted:false
                            SSDEEP:
                            MD5:D90FD0A244AEF7674D8E42BCE38182A3
                            SHA1:80145021749FE00EFCF577A9E4846D516B865D2B
                            SHA-256:30773D0804174255157C35B556B200FDBAEDC68E94BE9D39FB38390174487201
                            SHA-512:995216F76C09E37F1C9A98D4D873A250A4A37ACA94DBF8FA064E65AAB21658EF36079989D6C002E15DAD0512DCF1ACA78BBB34A8B198FEB5625ED8DF269B5BE6
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.............l.......sRGB.........gAMA......a.....PLTE.........yyy...........zzz...TTT............{{{...........|||.........VVV............}}}......WWW......~~~......XXX............YYY..........ZZZ..........[[[......555......\\\...............]]]...............^^^..................___...............```..................aaa..................bbb............ccc...............ddd....................................fff.........ggg............WWW............hhh............BBB.................jjj..................kkk...EEE......lll..................mmm.........nnn............ooo......III......ppp......JJJ```......qqq...KKK.........rrr...LLL............sss...MMM.........ttt............uuu...OOO.........vvv.........PPP.........www...QQQ.........xxx......RRR........tRNS..............c........*............2...........................................?.............................).........1............9z..&.g....A....w...............Y......+.................. ..............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.75
                            Encrypted:false
                            SSDEEP:
                            MD5:70320B151C33A0F62E18023BECAF1484
                            SHA1:7204E1CF5C7D5D4E8A0CA84A85EFD66C287B5203
                            SHA-256:F85EB24928A22A49329BDFCBB187A9D77D821261DC5BE22E9C5D9F75C61AC1FD
                            SHA-512:795DFC787469DB88274C5FFE06003B92E089CF1035820E6CDE207CE5B4E8B8654494A47058F90D83A95F038E3E1E513DC4C37C9EAD88E1C6501DCCEB6C071E9C
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlxZPTsxXmwrxIFDW9ptcE=?alt=proto
                            Preview:CgkKBw1vabXBGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 203432, version 0.0
                            Category:downloaded
                            Size (bytes):203432
                            Entropy (8bit):7.991339491620246
                            Encrypted:true
                            SSDEEP:
                            MD5:A59CB8027FDEEDD181BED6C330C48250
                            SHA1:2B4EC2F81A77A7350315E5A7A8B111633E3A7AB4
                            SHA-256:72F12FAC56C269265C1278D15BFE4FEE5307C4BE77B877739E4761E1E3B43251
                            SHA-512:2EF16CDA9EE91D32D8B75D07EC8524E25E7B232CF86828DAD3BEF0C6A8BE5B808199354A575281DC8FB497F9B59239BC94EDB6843316E10AF614098125513FA5
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/fnt10.woff
                            Preview:wOFF........................................DSIG..............A.EBDT...........Z.Sg.EBLC...0.......h..m.GDEF...`............GPOS......y....8...+GSUB.......r..2.....OS/2...`...`...`..5)cmap...........~.E..cvt .......9....?.X.fpgm..............B.gasp... ...........#glyf...P..cd....+..Khead.......6...6...hhea.......!...$....hmtx.......Z..hP..7.kern..~.............loca..|....;..4.u.H.maxp...@... ... '..,meta.......B...l..kname.......H..1-.Q.ypost........... ....prep.......D.....@.s......8Rv..__.<...........|.......`...5...P............x.c`d``c...x.k..[.....".@r...t..........|.....x......./.`.............J.........3.......3......................*...${........MS . .............& .............. ..x..._H.A.......i...v..D.. ....7.......'C.cP.Y.IIH".=TBH.>..RA=.....<..Q.Ai.......z{.i....s;..9gn.52..=..W..8.........@..fF.a.s3#X....9v|....f-....Z...(....z....}.....,....Dvd5..-/.a.._.i).g.Z.#T..F..^..z.~U...@....D......?..o.1b.?6\...g.F,.q...z.7...G.C.....F..f7..........|..g.X....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):1150
                            Entropy (8bit):5.212499153364691
                            Encrypted:false
                            SSDEEP:
                            MD5:4EAAF322533442A7BEC61B0D8619999F
                            SHA1:1BA08B6357930A6C98FE358029D51D7380F5C246
                            SHA-256:9480A6181B9AA45EC64B615336B9EF5A970EE640E29D8A6C361B59F474E4E31C
                            SHA-512:3CD01BF1625A8E46A1E02679F1B9E878ACC24E9CE715F157519833D6DF1A1D017F8D83ECFEC842F5720FBC3125AD07170CB0733771E19D6D3806B729B442AA13
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/favicon.ico
                            Preview:............ .h.......(....... ..... ..........................@0..@0..@0..A1..?/..2!..&...........&...2!..?/..A1..@0..@0..@0..@0..@0..C3..3"..$...OA...x...........w..O@..$...5$..C3..@0..@0..@0..C3..-...6&..................................1 ../...C3..@0..B2../...;*..........................................0...3"..B2..=,..(...............u...u..............................$...>/..'...nb..........yn..;*..................................cV..*...#...........................VG..#...#...,...~.............."...4$..........~..(.......h[......=-..?/..6&................3"..9(..........}r..1 ..|q..6%..>...@0..@0..A1..4#..6%..........6%..)...................7&..=-..A1..@0..@0..@0..;+..$...........'...!.............6%..(...C3..@0..@0..B2..3"..:)..-........$...6%..;+..............$.......2!..3"......M>...t..K<......H8..9)..B2..%...fY..............sf..L=..I:..}......pd..G7..[M..1...B2..@0..@1..$...fY.............................%...@0..7'..A1..@0..@0..A1..@0..%...=,..~............N?..%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2363)
                            Category:downloaded
                            Size (bytes):110903
                            Entropy (8bit):5.193631501736866
                            Encrypted:false
                            SSDEEP:
                            MD5:2304E9C7BCB3CDF51B65AA8A2C9F8919
                            SHA1:0CB026033AC28E683724F87925D299E3ECFC60C2
                            SHA-256:009EA457FF3FF823D24E01032A8725E573018B35DDFBB7F28C67F6F58998E502
                            SHA-512:35884C1F2F5A9EEA674630019F670B43453199961F3DACC25ACD8FEE5B2CF16CF8090154353D48D883080DC1ECD1CF6B0CF59CC008A775EA5999910F4585CDA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/view/eventregistration/24.4.1/dist/reg30BundleCSS-0007823747865.gz.css
                            Preview:/*! jQuery UI - v1.12.1 - 2018-06-10.* http://jqueryui.com.* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, progressbar.css, selectmenu.css, slider.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&offsetTopShadow=0px&thicknessShadow=5px&opacityShadow=30&bgImgOpacityShadow=0&bgTextureShadow=flat&bgColorShadow=666666&opacityOverlay=30&bgImgOpacityOverlay=0&bgTextureOverlay=flat&bgColorOverlay=aaaaaa&iconColorError=cc0000&fcError=5f3f3f&borderColorError=f1a899&bgTextureError=flat&bgColorError=fddfdf&iconColorHighlight=777620&fcHighlight=777620&borderColorHighlight=dad55e&bgTextureHighlight=flat&bgColorHighlight=fffa90&iconColorActive=ffffff&fcActive=ffffff&borderColorActive=003eff&bgTextureActive=fla
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 203x194, components 3
                            Category:dropped
                            Size (bytes):7950
                            Entropy (8bit):7.9489613776197725
                            Encrypted:false
                            SSDEEP:
                            MD5:BD97D79016D3B605DFC320C7B4094562
                            SHA1:37409C621365B43471DA48A8F9782C890E88560A
                            SHA-256:BC03BEAF2136AE6741C953310E5581A4A565533B4DCCF5F04C737226C85283FC
                            SHA-512:1F52E8351E5D16DA7A325DAA020B3CAAAA68B12877DA4430A9134065F4A5B5C43D052123A791B6E9F6EFE7724A88B0D51CAFF81C4C1D55338181574FC301E6A6
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]ST...Z..."..A^S.j.:..\...d...?.9.X.<.G.8.BI.>^..j.....7.M.y.*.Z.".\.H}..t.=.m.3.../8.....Q1G......|P....7&!....?.9.vW)uo..?.F.....j.......QX.".....slw.O.D..1....:.a.9..@..b .d.J. v.......Q....E\Y 1....,....f..6.....[.gn.t.....`..?ui..k.....j...!.._n.D......T.,m"...Q.c.#.1...B.84.5...9..[B...Q.=......dc$.X..t............;z.P..&....8.....W......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 563 x 352, 8-bit/color RGBA, interlaced
                            Category:dropped
                            Size (bytes):109596
                            Entropy (8bit):7.966990239927069
                            Encrypted:false
                            SSDEEP:
                            MD5:FF60412D9CE7892EC95FFB063F6F3489
                            SHA1:5F118BFFC7C78554CB4D7C30BDDA6A79C4FEC5C8
                            SHA-256:CF711EA34ECE7E40A05828376C5DD36EC1F3CC96BC1E5DFC31C1ED65AF2E8751
                            SHA-512:3791EC531087449EF27149127A3F9B4186B8834D3A62890B936DBAC07FE60FDA1DEE4ADF4DBA4886C1AC00600A918AA863654196A138434A8AAFACED9B0A2FB0
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...3...`.....9......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....u&...>...|..9J...ee..Y..%Q.Y.(.L.... A"3.D ..D. r........iwvg.......uoM....S...z..U]...z..%..D.f\.b.Z.59=..8P..%..9.3...'.p....~tt....E,.B.. a...(.....N.)i... ....wt..l{..U.....-_.2.-x.......f.Y....z.'.....'c.3.`..r.nT....1?.}.........=.?..=..~$..(i:..W=.y.^ .\eWH.:9.g..C.=.........]..R.h.X[......W..v.e....d..\.:9.t.+V.P.P.....t..>..a.O.j".......8..._H.hr. ..m.n.h<......O7....C..E,@.}..v`.96yt..\V. ...x..F.:..E!.a.9N......3.s.>.o....q.g...R..0..Q.#:..F!:..Ig.[^|).yt9c...o.... =T[..fN#..BFg...K..}...t..r.kX...\...SZZ.S.N.6.o.....D.. ....k.4.\g.)H.....Tm.\1.o.@0..1.c.:o?.tY'..._....U[/.9!.(@8A..j.U.bN.{.N.Um.).!z.l.4hw....4...o....P..-...6v,.6H.0.......cj.4..*....Z,....55h.D.#.>.....m..mn.:>.q.^k...i...-.hY...m..g.9'H..).......L...K.>.D...._Ae...V<.........~4.h".:.E[...............W...v.}....?........1.....k...4v.[7......|.9.....`.....'.=.F{.A..`~.:n..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):1537
                            Entropy (8bit):5.394021261260192
                            Encrypted:false
                            SSDEEP:
                            MD5:9ECF88D5E8086934FA918E9CC19B5A44
                            SHA1:024460EE5D9216B12778A95A02C015D2A5A2C2B7
                            SHA-256:650E17C6F54CDF8733F9D5AA16DF19F0EB6D7340214B9ED248357A706110CC1B
                            SHA-512:FBF17BCA10F842209F499F3A4FA5CE850B936AB39E60CD8A972ED020CC0F1961E3A076E22F58DB2D22B3350EDE1EC717AC182FC4AF0841CA377E2F8321ED1E8B
                            Malicious:false
                            Reputation:unknown
                            Preview:if (!window.on24) window.on24 = {};..if (!window.on24.appConstants) window.on24.appConstants = {};....window.on24.appConstants = {.. ...window.on24.appConstants,.. onDemandAudioPrefix: 'https://' + window.location.host + '/media/news/corporatevideo/events/',.. onDemandVideoPrefix: 'https://' + window.location.host + '/media/news/corporatevideo/events/',.. hlsSharedCount: 10,.. backgroundImagePrefix: 'https://' + window.location.host + '/event/',.. videoClipPrefix: 'https://' + window.location.host + '/media/news/corporatevideo/events/',.. GROUP_CHAT_WS: window.location.protocol.indexOf('http:') > -1 ? 'ws://wcc-chat.on24.com/xmpp/' : 'wss://wcc-chat.on24.com/xmpp/',.. GROUP_CHAT_HTTP: `${window.location.protocol}//wcc-chat.on24.com/http-bind/`,.. GROUP_CHAT_DOMAIN: 'wcc-chat.on24.com',.. BKR_CONTROL_SERVER_URL: 'https://videoservice.on24.com/',.. BKR_CHAT_MAX_CAPACITY: 500,.. REACTIONS_SERVICE_URL: 'https://vids-chat.on24.com',.. ON24_SERVICES_URL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (3321), with no line terminators
                            Category:dropped
                            Size (bytes):3331
                            Entropy (8bit):5.334797642512793
                            Encrypted:false
                            SSDEEP:
                            MD5:A584BA42EDA0DB70858476570658059D
                            SHA1:9F7F832BC893BC7A28604A5917C3A764BE1941B7
                            SHA-256:FF58CAAFD7F52AF0E2D8A40ACD5982AC00B66148B8446F1245F9F249398736B4
                            SHA-512:1B1FA36068A37CE1446875FAED8F5B0E7FB26176DF042AEF2F00BB799A3BD509208066FF31C8F6F93CF85D748F7A6515632F7C2F5654CBEA025791578CBD40AC
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(){var loadHandler=window['sl_{2842A3FA-A2B3-4EB6-9CEA-F1B0F0D1A72D}'];loadHandler&&loadHandler(5, '<div id="spr0_e6eaa79"><div id="spr1_e6eaa79" class="kern slide"><img id="img5_e6eaa79" src="data/img6.png" width="960px" height="540px" alt="" style="left:0px;top:0px;"/><div id="spr3_e6eaa79" style="left:32.076px;top:65.883px;"><img id="img0_e6eaa79" src="data/img3.png" width="881.673" height="3.6" alt=""/></div><div id="spr4_e6eaa79" style="left:385.934px;top:515.381px;"><div style="width:0px;"><span id="txt0_e6eaa79" class="nokern" data-width="157.407715" style="left:7.2px;top:2.266px;">Carrier Confidential &amp; Proprietary</span></div></div><div id="spr5_e6eaa79" style="left:9.107px;top:511.895px;"><img id="img1_e6eaa79" src="data/img4.png" width="140.25" height="23.25" alt="image002" style="left:-0.003px;top:0.086px;"/></div></div><div id="spr2_e6eaa79" class="kern slide"><div id="spr6_e6eaa79" style="left:33.069px;top:22.044px;"><div style="width:0px;"><span id="txt1_e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (719), with no line terminators
                            Category:downloaded
                            Size (bytes):719
                            Entropy (8bit):4.9099329284261195
                            Encrypted:false
                            SSDEEP:
                            MD5:C3DD1DAFD4A6B6FDB4B22D53C1FA741F
                            SHA1:66ADA78A52C16AA385565FF217452EF06DF6BEF0
                            SHA-256:C8D3230E06FF20587F02871C4E1E45C38CA48F259BA09F649CD6237ED1B3D373
                            SHA-512:3A77AC52373E9094967D8C22F294F75C2793B127CCA0D6475D03288ED497CB287A39565C7446937E732FE2D8D51455370CBB5EF278426FC558CD8E46119BD44C
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/slide2.css?
                            Preview:#spr1_e6e8453 {clip:rect(0px,960px,540px,0px);}#txt0_e6e8453 {font-family:fnt7; font-size:10.5px; line-height:14px; color:#000000;}#txt1_e6e8453 {font-family:fnt10; font-size:36px; letter-spacing:-0.53px; line-height:52px; font-weight:bold; color:#000000;}#txt2_e6e8453,#txt5_e6e8453,#txt7_e6e8453,#txt11_e6e8453 {font-family:fnt11; font-size:24px; letter-spacing:-0.13px; line-height:28px; color:#ff0000;}#txt3_e6e8453,#txt4_e6e8453,#txt6_e6e8453,#txt8_e6e8453,#txt9_e6e8453,#txt10_e6e8453,#txt12_e6e8453,#txt13_e6e8453,#txt14_e6e8453,#txt15_e6e8453,#txt16_e6e8453,#txt17_e6e8453,#txt18_e6e8453,#txt19_e6e8453,#txt20_e6e8453 {font-family:fnt12; font-size:24px; letter-spacing:-0.13px; line-height:35px; color:#000000;}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 764 x 443, 8-bit/color RGBA, interlaced
                            Category:downloaded
                            Size (bytes):144025
                            Entropy (8bit):7.98376449666772
                            Encrypted:false
                            SSDEEP:
                            MD5:225C7386E39E6F63ED2664575A19757C
                            SHA1:81AAC0509AD988ADD5A76B81747B1F15DBC16666
                            SHA-256:2A2B9A53E3712CEE2C99280AD9793CA94D0FE0F18E4C68567589B82373F80536
                            SHA-512:F2160F1CC1D533AE7981A89E7B604DD7A0115F29119BE53C840EAFD5DF782D0FDBC2C56DB50C8A263F9995065398746A9BB051F3DB834D1C831000EB356E86F5
                            Malicious:false
                            Reputation:unknown
                            URL:https://on24static.akamaized.net/event/46/90/15/1/rt/1/slide/slide-15765918/data/img16.png
                            Preview:.PNG........IHDR...............qP....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..\....M/7=7.5.7.$.K.....*VT.H...bW.7...A.....Az....;e.]`iR...w.3g...w.y.s.3......G.^...o.j.E,.....8...d}..l@L....1.IiU.b....C.p..2........?y.....!.....C......Z.......c......D9dK!V^H...el..x...8.&.~.....g.....P......T.......M..-.......Y~.....'..4..s%k.Fb.$S..'..x..'$..O...e.......PXX(...au...{O.k.{...Z.G.........x..o.?..8_<.q.[1..9.-.......3M$......9.m.%_.lU...0..dm.uXa.,)....d.'.._..<E.*..r;.|....FQ>~.../..........._d*....?.I..;...w"....S.|..^4.E.;m.b...........1n.5...+....V.,..K1...P..U~.....t..>..........PT.....\Qz.............ij..hrrr......X.....BK....@.1..:...o..G...}.2w.o..?o`....<~.....3...y...}...c..X9..w.c..zR/.C.].Ri..h.}p.h......LY..|c.*.b......5.I.5........d.u....Y...*d..@y.j,U.$...k..$...:.s.....).8.b.l..HJ.)A3..AXF-.$e...v..|b3..d.%.->..){vo...>..:o..U..2&:.b.A.\.8t.$.:....M....V.g.T..)7.g.;`...+.....C4.c..l]o.P..w..E.Q@.'~...Zlt.w
                            No static file info