Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://azurecr.io

Overview

General Information

Sample URL:http://azurecr.io
Analysis ID:1544126

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,10147407103075529040,6438901996377724678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://azurecr.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:53899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:53969 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53894 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: azurecr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: azurecr.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53966
Source: unknownNetwork traffic detected: HTTP traffic on port 53973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54019
Source: unknownNetwork traffic detected: HTTP traffic on port 53921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
Source: unknownNetwork traffic detected: HTTP traffic on port 54032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54020
Source: unknownNetwork traffic detected: HTTP traffic on port 53976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53978
Source: unknownNetwork traffic detected: HTTP traffic on port 54023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53977
Source: unknownNetwork traffic detected: HTTP traffic on port 53993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53972
Source: unknownNetwork traffic detected: HTTP traffic on port 54015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54025
Source: unknownNetwork traffic detected: HTTP traffic on port 53962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54029
Source: unknownNetwork traffic detected: HTTP traffic on port 53924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54028
Source: unknownNetwork traffic detected: HTTP traffic on port 53899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54030
Source: unknownNetwork traffic detected: HTTP traffic on port 53935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54034
Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54033
Source: unknownNetwork traffic detected: HTTP traffic on port 53987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54031
Source: unknownNetwork traffic detected: HTTP traffic on port 54026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53988
Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54038
Source: unknownNetwork traffic detected: HTTP traffic on port 53927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53987
Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54041
Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54040
Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53913
Source: unknownNetwork traffic detected: HTTP traffic on port 54021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53999
Source: unknownNetwork traffic detected: HTTP traffic on port 53989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53993
Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53996
Source: unknownNetwork traffic detected: HTTP traffic on port 54038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54056
Source: unknownNetwork traffic detected: HTTP traffic on port 54010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53924
Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53926
Source: unknownNetwork traffic detected: HTTP traffic on port 53963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54060
Source: unknownNetwork traffic detected: HTTP traffic on port 54013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53935
Source: unknownNetwork traffic detected: HTTP traffic on port 54019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53937
Source: unknownNetwork traffic detected: HTTP traffic on port 53997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53895
Source: unknownNetwork traffic detected: HTTP traffic on port 53928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53898
Source: unknownNetwork traffic detected: HTTP traffic on port 54036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53896
Source: unknownNetwork traffic detected: HTTP traffic on port 53983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53946
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54000
Source: unknownNetwork traffic detected: HTTP traffic on port 54011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53956
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53959
Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54003
Source: unknownNetwork traffic detected: HTTP traffic on port 54017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54008
Source: unknownNetwork traffic detected: HTTP traffic on port 53926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54007
Source: unknownNetwork traffic detected: HTTP traffic on port 54056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54012
Source: unknownNetwork traffic detected: HTTP traffic on port 54031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54010
Source: unknownNetwork traffic detected: HTTP traffic on port 54003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:53899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:53969 version: TLS 1.2
Source: classification engineClassification label: sus21.win@29/91@29/278
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,10147407103075529040,6438901996377724678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://azurecr.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,10147407103075529040,6438901996377724678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8LLM: Page contains button: 'Create Your Free Account Today - Microsoft Azure Sign Up' Source: '2.0.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
216.58.206.78
truefalse
    unknown
    play.google.com
    142.250.185.110
    truefalse
      unknown
      dns-tunnel-check.googlezip.net
      216.239.34.159
      truefalse
        unknown
        tunnel.googlezip.net
        216.239.34.157
        truefalse
          unknown
          azurecr.io
          20.76.201.171
          truefalse
            unknown
            id.google.com
            172.217.18.3
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.186.132
                truefalse
                  unknown
                  s.go-mpulse.net
                  unknown
                  unknownfalse
                    unknown
                    mdec.nelreports.net
                    unknown
                    unknownfalse
                      unknown
                      c.go-mpulse.net
                      unknown
                      unknownfalse
                        unknown
                        apis.google.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://azurecr.io/false
                            unknown
                            https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8true
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.99
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.228
                              unknownUnited States
                              15169GOOGLEUSfalse
                              184.27.96.174
                              unknownUnited States
                              7016CCCH-3USfalse
                              13.107.246.45
                              s-part-0017.t-0009.t-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              172.217.18.14
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.78
                              plus.l.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.185.106
                              unknownUnited States
                              15169GOOGLEUSfalse
                              88.221.170.73
                              unknownEuropean Union
                              16625AKAMAI-ASUSfalse
                              142.250.181.238
                              unknownUnited States
                              15169GOOGLEUSfalse
                              88.221.110.176
                              unknownEuropean Union
                              20940AKAMAI-ASN1EUfalse
                              142.250.186.131
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.186.110
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.184.206
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.74
                              unknownUnited States
                              15169GOOGLEUSfalse
                              88.221.110.179
                              unknownEuropean Union
                              20940AKAMAI-ASN1EUfalse
                              142.250.74.195
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.66
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.78
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.67
                              unknownUnited States
                              15169GOOGLEUSfalse
                              2.23.196.132
                              unknownEuropean Union
                              1273CWVodafoneGroupPLCEUfalse
                              20.76.201.171
                              azurecr.ioUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              34.104.35.123
                              unknownUnited States
                              15169GOOGLEUSfalse
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              74.125.71.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              172.217.18.3
                              id.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.185.110
                              play.google.comUnited States
                              15169GOOGLEUSfalse
                              2.19.126.137
                              unknownEuropean Union
                              16625AKAMAI-ASUSfalse
                              142.250.181.227
                              unknownUnited States
                              15169GOOGLEUSfalse
                              88.221.169.152
                              unknownEuropean Union
                              16625AKAMAI-ASUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.217.16.195
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.74
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.239.34.157
                              tunnel.googlezip.netUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.16
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1544126
                              Start date and time:2024-10-28 21:38:47 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:http://azurecr.io
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:13
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus21.win@29/91@29/278
                              • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.78, 74.125.71.84, 93.184.221.240, 34.104.35.123, 88.221.170.73
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, azure.microsoft.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, acom-site-prod-glbl-01.trafficmanager.net, clients.l.google.com, azure.microsoft.com.edgekey.net, e17307.dscb.akamaiedge.net
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: http://azurecr.io
                              InputOutput
                              URL: Model: claude-3-5-sonnet-latest
                              {
                                  "typosquatting": false,
                                  "unusual_query_string": false,
                                  "suspicious_tld": false,
                                  "ip_in_url": false,
                                  "long_subdomain": false,
                                  "malicious_keywords": false,
                                  "encoded_characters": false,
                                  "redirection": false,
                                  "contains_email_address": false,
                                  "known_domain": true,
                                  "brand_spoofing_attempt": false,
                                  "third_party_hosting": false
                              }
                              URL: URL: http://azurecr.io
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Create Your Free Account Today - Microsoft Azure Sign Up",
                                "prominent_button_name": "Create Your Free Account Today - Microsoft Azure Sign Up",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: Model: claude-3-5-sonnet-latest
                              {
                                  "typosquatting": false,
                                  "unusual_query_string": false,
                                  "suspicious_tld": false,
                                  "ip_in_url": false,
                                  "long_subdomain": false,
                                  "malicious_keywords": false,
                                  "encoded_characters": false,
                                  "redirection": false,
                                  "contains_email_address": false,
                                  "known_domain": true,
                                  "brand_spoofing_attempt": false,
                                  "third_party_hosting": false
                              }
                              URL: URL: https://www.google.com
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Azure Container Registry documentation",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Azure Container Registry documentation",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Microsoft",
                                  "Azure"
                                ]
                              }
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Microsoft Learn",
                                  "Microsoft Ignite",
                                  "Microsoft"
                                ]
                              }
                              URL: https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Microsoft Learn",
                                  "Microsoft Ignite",
                                  "Microsoft"
                                ]
                              }
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:39:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.9814945930076786
                              Encrypted:false
                              SSDEEP:
                              MD5:63F11679D3F2A03963662197D04A4F95
                              SHA1:CD5B352F413752448E4A004DA19F675CBABEA311
                              SHA-256:81BC975A717B37D4CC14417C9BF20E07A4F8EF32DC4634C9CDDA5BF9832C31FD
                              SHA-512:745F496CFAA46BDDC97693F99C85B3BE83A919F69B1E03C48B05602C31C241C557272E9050140F598270309B4C02C64C873A2DDEA7565F3E3C52D202BCDD0A4D
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......Rvy)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):3.9959247605865826
                              Encrypted:false
                              SSDEEP:
                              MD5:CCD644DBDE345CD0EDE79BDB483E8473
                              SHA1:E6676143524300259FA88370901F34C4BBF3A4C2
                              SHA-256:F10814EA34A9A113B5F4BE742A5C7613DD81DEFB2DCE59CA64598706EB014ADC
                              SHA-512:6D7568FC70549EF4C743A6D6E39A1A824D5588DB4A92423CF35EE4CD4384467BB515E89FBBE5377300A2F7733444FB18172281401F2701EDBDE57EDD22005BE7
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....q_Evy)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.005137387139593
                              Encrypted:false
                              SSDEEP:
                              MD5:0C270741AF78CC95B0CC6D25AAAFFD06
                              SHA1:9B358A0288F7C3107BB034D441784B2FB6DC3DE7
                              SHA-256:325F59E3EC3722B95AD58205125998506EFF27425B400327CF62A61D51E9420E
                              SHA-512:D13B7EDBEBEEE4223C42C470BC04685A899573845A6DB7A022D147D81D8334A8F2F35DCFD98A47801AA08A7BDF957DBF2E590460EAF6CD8E9AB6EFAF30CDB728
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.995547696559828
                              Encrypted:false
                              SSDEEP:
                              MD5:C651CA8B229BA5C48D582322C7B515CB
                              SHA1:6E4B0DC240E37AA6F055B14E26820B800C278D12
                              SHA-256:FA77B5745D0662543B1CAEB22BA142973330AC718E7D7DC9CDAA2215615A8FC0
                              SHA-512:D45D3A28C1538CD285998B1F1E180DD91336EA21A673408CAA64321C7FE592D80DEB8024427A67CC8F6D1E5E041CD831095B44906F89B8945E5EE41FDDFC561D
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......>vy)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:39:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9814308547440636
                              Encrypted:false
                              SSDEEP:
                              MD5:F720DDE78A408EA8A3E498D9BADB1156
                              SHA1:1A2C512BD6A50F55D916058D85191AB85E1C2775
                              SHA-256:CF8C8DFC967C47824736069A29695D80D0C0CEE3C32EBAEB11DE2DB52C971FD1
                              SHA-512:003C1A6A702D4201629BA490341E451D704C1EB2E866277F9C002A287DAB055ACAB88AFEDFF639C67D7C75962F52A050B1868FE0C9B0FAA94A848169F38D0DA3
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....h.Lvy)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.99329009821804
                              Encrypted:false
                              SSDEEP:
                              MD5:BCE1CDEBC4EB8A805689D9BF8413A8CF
                              SHA1:5112C542A4726B2752A84B4D49B8B42FF1379A4A
                              SHA-256:785AB1DA922416F884EC9CDD53D5318E42BF277D00D187FA5441832EF979B55A
                              SHA-512:A29232A2F30CEC66FC8280B40E56C7C205A89C232F8978D632300E12C6E61B0FCACEB10A2D04D057449D3E8453B525B30051C5BB5394720B3B76CBDEF9D221E1
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......4vy)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0x.d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):4054
                              Entropy (8bit):7.797012573497454
                              Encrypted:false
                              SSDEEP:
                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5162), with no line terminators
                              Category:downloaded
                              Size (bytes):5162
                              Entropy (8bit):5.3503139230837595
                              Encrypted:false
                              SSDEEP:
                              MD5:7977D5A9F0D7D67DE08DECF635B4B519
                              SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                              SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                              SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                              Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (18034)
                              Category:dropped
                              Size (bytes):19053
                              Entropy (8bit):5.702982281667678
                              Encrypted:false
                              SSDEEP:
                              MD5:3D23F1E531BF0842D44F201723D6A40C
                              SHA1:42CFD496CD7AF2338BC53FF2A90A7B154B49006C
                              SHA-256:16D888EA7EFDC564773D53DA8ACD0AB82FA576519AA997CB157011344A019217
                              SHA-512:363185340AF76EB4D6C190A326E32C3D37A8214B0B6ADA2A36B5D3A96F93F06DA37628D95F3C224B7AB4357479929EE6AD626638CACD066DAB0C47958C5723B5
                              Malicious:false
                              Reputation:unknown
                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){var h=function(a){return a},b=this||self,B=function(a,G){if(G=null,a=b.trustedTypes,!a||!a.createPolicy)return G;try{G=a.createPolicy("bg",{createHTML:h,createScript:h,createScriptURL:h})}catch(C){b.console&&b.console.error(C.message)}return G};(0,eval)(function(a,G){return(G=B())&&a.eval(G.createScript("1"))===1?function(C){return G.createScript(C)}:function(C){return""+C}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:gzip compressed data, max compression, truncated
                              Category:downloaded
                              Size (bytes):35
                              Entropy (8bit):4.199873730859799
                              Encrypted:false
                              SSDEEP:
                              MD5:D317C25EBCF619DCAD17963A91904BC1
                              SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                              SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                              SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/compressiontest/gzip.html
                              Preview:...........QL.O..,HU.(....H.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):56755
                              Entropy (8bit):4.772033509869393
                              Encrypted:false
                              SSDEEP:
                              MD5:4AB0EEDAB0BA9025FAA176C16F80B8B4
                              SHA1:1F099577B7BD33E3FA02B9D13E19F7A1126E36B8
                              SHA-256:3595DE3D23938FCC8107D8811EE9806BA642C235BF0EB9073B99AE3A0C5D62DE
                              SHA-512:F293BF08DA53E3A01C0CE65CEFD4F3D680B9AE7375EEC13D92FB1FEFEE7CEA975C0916C895D31CBAEF535BF5914BBAF14EC5639D3EB6B670A8798094A9E39BD9
                              Malicious:false
                              Reputation:unknown
                              Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):32
                              Entropy (8bit):4.327819531114783
                              Encrypted:false
                              SSDEEP:
                              MD5:A8A3710424DC6E0DFF393C6964441BDB
                              SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                              SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                              SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                              Preview:[class*="z-"]{position:relative}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1295)
                              Category:dropped
                              Size (bytes):375848
                              Entropy (8bit):5.65725576639448
                              Encrypted:false
                              SSDEEP:
                              MD5:20040C88C19BB1C66F5B9D323ECAF86D
                              SHA1:4EE32C3AA2EA1EFC81510B5AE1859D227F05776E
                              SHA-256:0F3D598C7A480193ECAFE1C94B4DDEC970A867BED7F64B1D33484B344DC443EA
                              SHA-512:48B397A88AEF86863CD5610E512E81385E49F323B0AC70FBCC5FB835BA12DB7312931F83C872237AD3FE919B5F29E3254CB97469E6065CDF50B1B1E422A1DD14
                              Malicious:false
                              Reputation:unknown
                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.u("sb_wiz");.._.v();.}catch(e){_._DumpException(e)}.try{._.u("aa");.._.v();.}catch(e){_._DumpException(e)}.try{._.u("abd");.var bnx=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},cnx=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},hnx=function(a={}){const b={};b[dnx]={e:!!a[dnx],b:!_.p8i(enx)};b[fnx]={e:!!a[fnx],b:!_.p8i(gnx)};return b},inx=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},knx=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(jnx,a)},lnx=function(a,b,.c=2){if(c<1)knx(7,b);else{var d=new Image;d.onerror=()=>{lnx(a,b,c-1)};d.src=a}},enx=bnx([97,119,115,111,107]),gnx=bnx([97,119,115,111,107,123]),mnx=bnx([118,115,121,107,108,124,104,119,68,127,114,105,114]),jnx=bnx([101,126,118,102,118,125,118,109,126]),nnx=bnx([116,116,115,108]),dnx=bnx([113,115,99,107]),fnx=bnx([
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (534)
                              Category:dropped
                              Size (bytes):3288
                              Entropy (8bit):4.844125421768654
                              Encrypted:false
                              SSDEEP:
                              MD5:7677F65C1626AB1BDE509437776D4291
                              SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                              SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                              SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                              Malicious:false
                              Reputation:unknown
                              Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (652)
                              Category:downloaded
                              Size (bytes):657
                              Entropy (8bit):4.881015592947462
                              Encrypted:false
                              SSDEEP:
                              MD5:5B5DD8994D4FA739AC0CADB161E447D6
                              SHA1:A03B4E92E608D4ACC8912455BAC44E1024450A21
                              SHA-256:0AA53595DA1B65B352FA623BC91393E80DCD2E2E9C2960E01FD534C7F38E52AC
                              SHA-512:EBEB564979A731153019A2591DA3E784A5B485772D22ECDC5FF3003B2AAA68296B9D53950089E90944F2195CA079AB2360DEBA931A5CE6072CDFC1FFDAAB2F63
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?q=azure%20cr&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=azure%20cr&psi=ovYfZ-b5J_ayi-gPnOmYuAI.1730148007777&dpr=1&ofp=EAEYnbKv1c_5tZOjARjousGh1aOs3vIBGIrtnYbs7J7R0wEYisLLmu6J98FaGMWgrqy33-OjkQEyhwIKGgoYYXp1cmUgY29udGFpbmVyIHJlZ2lzdHJ5CiIKIGF6dXJlIGNvbnRhaW5lciByZWdpc3RyeSBwcmljaW5nChsKGWF6dXJlIGNvbnRhaW5lciBpbnN0YW5jZXMKHgocYXp1cmUgY29udGFpbmVyIHJlZ2lzdHJ5IHVybAofCh1henVyZSBjb250YWluZXIgcmVnaXN0cnkgaWNvbgoWChRhenVyZSBjb250YWluZXIgYXBwcwooCiZhenVyZSBjb250YWluZXIgcmVnaXN0cnkgZG9jdW1lbnRhdGlvbgojCiFhenVyZSBjb250YWluZXIgcmVnaXN0cnkgdHV0b3JpYWwQRzJkChYKFFdoYXQgaXMgQ1IgaW4gQXp1cmU_CiQKIldoYXQgZG9lcyBDUiBtZWFuIGluIEF6dXJlIERldk9wcz8KIQofV2hhdCBpcyBNaWNyb3NvZnQgQXp1cmUgY3JlZGl0PxDkAg
                              Preview:)]}'.[[["azure\u003cb\u003e container registry\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container registry pricing\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container instances\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container registry url\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container registry icon\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container apps\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container registry documentation\u003c\/b\u003e",0,[432,598,71]],["azure\u003cb\u003e container registry tutorial\u003c\/b\u003e",0,[432,598,71]]],{"q":"Aw-8eoE6C0kqpjPOl_0QJfTDTKA"}]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (889)
                              Category:dropped
                              Size (bytes):92962
                              Entropy (8bit):5.482012211093105
                              Encrypted:false
                              SSDEEP:
                              MD5:35986A813756F39AB6B922979FFEDB03
                              SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                              SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                              SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                              Malicious:false
                              Reputation:unknown
                              Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (842)
                              Category:downloaded
                              Size (bytes):15051
                              Entropy (8bit):5.23863833188937
                              Encrypted:false
                              SSDEEP:
                              MD5:3C29CA2FD4992F3A28044DF8B20C5168
                              SHA1:35CA0E54E80304E2B335F70F1BDE5068CD8B947A
                              SHA-256:3110DEBE775717827A8D07AE452BBFA8D507247F9CDB913CCBF29B801D20BF85
                              SHA-512:2F212C3661C6E641C5D08C88AB7899BB22893B4F6FB9067274AA093D2FBD33989C36B061D8A300115720A7E58CFA22CFF029C8BFBA5142C881B47E905555CCC7
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.HVC8qSrrnpI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAiggIAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAEBAISEAAAEAAAAAMACAAABAiCAAACAAAAAABAgAAAACBAB9PvfAQAAAAAAAAAAACIASAAAAAAAgAsAAAJAQQAAAIAAAAAMAAAAPAAAAAAAoAAAAAAAAAAAABAAAAAAAAAAAAAACASAfgAAAAAAAAAAAAAABAAAAAAAMIACAAL4AQAAAAAAIAAAAIAgAADAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB/d=0/dg=0/br=1/rs=ACT90oFdsmIrfLpfmAgxv0rTLGRngDsMQQ/m=xUdipf,NwH0H?xjs=s4"
                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.u("xUdipf");.var d$a,e$a,f$a,g$a,h$a,i$a,l$a;_.$9a=function(a){return a instanceof _.pha?{Paa:a}:a};_.a$a=function(a){const b=_.W9a(a.oa());return _.Y9a(a.Vs(),b)};_.c$a=function(a){a=_.b$a(_.$9a(a));return _.a$a(a)};d$a=function(){this.Ca=new _.Ho;this.Ga=new _.Ho;this.oa=new _.Ho;this.Da=new _.Ho;this.Ba=new _.Ho;this.Ea=[];this.Aa=new _.Td;this.Xj=null};e$a={};f$a={};g$a=function(a,b){if(a=a[b])return Object.values(a)[0]};.h$a=function(a){const b=a?_.iza:_.kza;a=a?e$a:f$a;for(const c in b){const d=g$a(b,parseInt(c,10)),e=d.ctor.prototype.qb;e&&(a[e]=d.RI)}};i$a=function(a,b){const c=b?e$a:f$a;let d=c[a.toString()];d||(h$a(b),d=c[a.toString()]);return d};_.j$a=function(a){const b=i$a(a.qb,!0);return{Paa:g$a(_.jza,b),yya:g$a(_.iza,b),request:a}};_.k$a=function(a){const b=i$a(a.qb,!1);return{Paa:g$a(_.lza,b),M8a:g$a(_.kza,b),Dvc:a}};.l$a=function(a){{var b=a.qb;let c=e$a[b.toString()];c||(h$a(!0),c=e$a[b.toString()]);c?b=!0:(c=f$
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2287)
                              Category:downloaded
                              Size (bytes):178241
                              Entropy (8bit):5.55470499065985
                              Encrypted:false
                              SSDEEP:
                              MD5:B15D2D9ABA48198AE8AF3A587868846C
                              SHA1:0CBBC1D0EA4F7E6671CD0EAF39A46F63A60990BC
                              SHA-256:8F41B6C43F8C4320A9B9198A8024D05D9877F8CC423C7E33AC15D17036486EEC
                              SHA-512:D5C68E7AFA443AA55801E2C8F136921428D55D302C8BD4F3EE7AC9E42CB96B30AF508763C208DF0D0DFBCFC4982587536D536AB5A07614C39D342FC43EAB724D
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.JsvYdB1VlTQ.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTt6VjuqvFHGTQ7vz8QgRv0QbbEJTQ"
                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.lj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var mj,nj,pj,sj,vj,uj,oj,tj;mj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};nj=function(){_.Ka()};pj=function(){oj===void 0&&(oj=typeof WeakMap==="function"?mj(WeakMap):null);return oj};sj=function(a,b){(_.qj||(_.qj=new oj)).set(a,b);(_.rj||(_.rj=new oj)).set(b,a)};.vj=function(a){if(tj===void 0){const b=new uj([],{});tj=Array.prototype.concat.call([],b).length===1}tj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.wj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.xj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.yj=function(a,b){a===0&&(a=_.xj(a,b));return a|1};_.zj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.Aj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Ej=function(a,b,c,d,e,f,g){const h=a.fa;var k=!!(2&b);e=k?
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3331)
                              Category:downloaded
                              Size (bytes):3336
                              Entropy (8bit):5.85814916359729
                              Encrypted:false
                              SSDEEP:
                              MD5:CEB0DDACE35AD6868EB3C80A3543215D
                              SHA1:1786084AB2B2F8C9360CA31CD059D07EEB15B024
                              SHA-256:BECB9884D4BB2FFB6C85BD9165204AA1920FD3EB46915D085B7D0073130E8A9E
                              SHA-512:BB1CA95DC44D572041E29BDE134561EA257CCFB46C1796414A745B86511C6A8CBEEBE866D77BAA8C11439C570B15DF3AC3D0144874A134E8E55D539C137F423D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              Preview:)]}'.["",["neil gaiman good omens season 3","brian thomas jr injury update","mortgage rates forecast","black ops liberty falls easter egg","the penguin episode 6 recap","new orleans saints","fall back daylight savings time","mcdonald quarter pounder e coli outbreak"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CggvbS8wNWczdhINRm9vdGJhbGwgdGVhbTLWDWRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRFVBQUFCQUNBTUFBQUNOMTg4d0FBQUFvbEJNVkVYLy8vOEFBQURUdkkzYXdwTFd2NC90N2UzbTV1YjA5UFRpNHVMT3pzNnRyYTNCd2NIcDZlbjQrUGo4L1B6WjJkbTN0N2QyZG5Zek16TjlmWDJRa0pCRVJFU2twS1NsazI1S1Nrb3BLU2svUHovS3RJZUhoNGR0YlcyOXFINWpZMk1MQ3d0VlZWV2NuSndhR2hxVmhHT3huWFp0WUVWK2NGUk9SVE11SmhWRU95aGRVendpSWlJV0dCeGxXa0lOQ0FBZkdBYUplVm9oSEJNQUFBd0xFQmMyTGlENVJ5eHNBQUFFS1VsRVFWUklpWjFYYTJPaU9oRGxFQUlrcUR4RkVaQ
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (42133)
                              Category:downloaded
                              Size (bytes):138067
                              Entropy (8bit):5.225028044529473
                              Encrypted:false
                              SSDEEP:
                              MD5:B9C3E4320DB870036919F1EE117BDA6E
                              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2667)
                              Category:downloaded
                              Size (bytes):204611
                              Entropy (8bit):5.522518048255595
                              Encrypted:false
                              SSDEEP:
                              MD5:698275A28656ED0331BEF4D1F65B35B7
                              SHA1:C3ADEB646BEB2AE4936A4C045B2A8B563B092EC6
                              SHA-256:DEE18117AC7F8BC42D6F876C69E1833AFA150CA736F83F0408E0A6BA4DBB25C8
                              SHA-512:6991EB6367705465ED443913D683BA557200DBC709B73A74E4F6E3B24557976BF68A20A39A85A783A34BAA134BDC353EFB61BC6167A7DBFB08726D639EAB7028
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.NZC1vyqcVBk.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTsJX_KuTpwEm7QXbtd_DFsD5q3VMg"
                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):159
                              Entropy (8bit):4.661188988961239
                              Encrypted:false
                              SSDEEP:
                              MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                              SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                              SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                              SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                              Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:C++ source, ASCII text
                              Category:dropped
                              Size (bytes):472
                              Entropy (8bit):4.573663462691387
                              Encrypted:false
                              SSDEEP:
                              MD5:231629D7145C1D55CACB37F6B1F98538
                              SHA1:675B8EAD83D682F17DD98448E9674FF54E1B52CA
                              SHA-256:FF494E52527DB25DABBB857782A927E2057EFFC45347F1B201859164174A1BC5
                              SHA-512:3BC455615DDB29B4FCD897030639BB163D8F350F21CC58C845EA4C5D6F639A83FB50F26ECAF7879659D3FEF675EE44C19F53998D123030B97DD724F6926E0449
                              Malicious:false
                              Reputation:unknown
                              Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):29
                              Entropy (8bit):3.9353986674667634
                              Encrypted:false
                              SSDEEP:
                              MD5:6FED308183D5DFC421602548615204AF
                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/async/newtab_promos
                              Preview:)]}'.{"update":{"promos":{}}}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (655)
                              Category:downloaded
                              Size (bytes):660
                              Entropy (8bit):4.860923674733654
                              Encrypted:false
                              SSDEEP:
                              MD5:A6BF0F17566F087CF753C5AA1EA115AC
                              SHA1:D0F082BCC4761D658213F993EE873244B44E4845
                              SHA-256:4E5A73B0444F46AF624D43EDB502978E08C32B0DC032C9DBEE389D4BB458D09F
                              SHA-512:67C65BF3BE6AD25D3CE506809FCBAC6F0D39996F69D3DC80EC5369039F81A79CDF2D2035289BD557FE7EB4502914656BD339D8B5CC6283DD23101C3D421AA4FB
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=azure+cr+&oit=4&cp=9&pgcl=7&gs_rn=42&psi=i-_DrttPlNIgTCzF&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              Preview:)]}'.["azure cr ",["azure acr geo replication","azure acr login","azure acr list images","azure acr pricing","azure acr permissions","azure acr push image","azure acr terraform","azure acr login github action","azure acr private endpoint","azure acr tasks"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,10],[512,10],[512,10],[512,10],[512,10],[512,10],[512,10],[512,10],[512,10],[512,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (509)
                              Category:downloaded
                              Size (bytes):775
                              Entropy (8bit):5.006726191017576
                              Encrypted:false
                              SSDEEP:
                              MD5:FE68B59E840A1A274393B3AB03C85E96
                              SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                              SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                              SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/blade/faqs/v2/faqs/clientlib/faqs.min.ACSHASHfe68b59e840a1a274393b3ab03c85e96.js
                              Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 64 x 32, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):359
                              Entropy (8bit):7.07007379076437
                              Encrypted:false
                              SSDEEP:
                              MD5:1B154045F78CD13A0207F1B8583F4E4A
                              SHA1:B1A2854114147C068C1FE82598ECA23278F78330
                              SHA-256:59B0F2DF8C4BE98473DF83B0FB50F846A18CD46A77BBCDFA33BB8DFF9E36EA95
                              SHA-512:3B1074C0464B5A63EB70A19F311F1242074E3B6FB9C7FBE340B0B0AA9A9F33B625ADDD80D667FBC288E6206F6856D1BB552142C80E3B90CBEACBD81E688BB2DB
                              Malicious:false
                              Reputation:unknown
                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTHG4Pbbr2xBYtV_kPp0xiOHwDp_JOESYhKf7fv8Fs&s=10
                              Preview:.PNG........IHDR...@... ......C......PLTE...P./.3@...J./t....5.*A.(2..../<....1>.+9..0.(7.........'........Zcs..r...................#.JT.ai........)...........5.}).w.*.Y.....IDATH...... .......&eRZZi.._`.ju.L.g..w..H..XF.5.........|i..z#..0.T..w...@7..0./.`B.^.........=;Vx...%...:e..L..."..W`...(g?......[.s....&..l..sn...."."R..@.....E.+.M....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3164)
                              Category:dropped
                              Size (bytes):34401
                              Entropy (8bit):5.567515913811421
                              Encrypted:false
                              SSDEEP:
                              MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                              SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                              SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                              SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                              Malicious:false
                              Reputation:unknown
                              Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                              Category:downloaded
                              Size (bytes):15436
                              Entropy (8bit):7.986311903040136
                              Encrypted:false
                              SSDEEP:
                              MD5:037D830416495DEF72B7881024C14B7B
                              SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                              SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                              SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                              Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (510)
                              Category:downloaded
                              Size (bytes):1973
                              Entropy (8bit):4.4914538760871165
                              Encrypted:false
                              SSDEEP:
                              MD5:81B1EF0C4A6B80454291234FCD6E45B0
                              SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                              SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                              SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                              Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:dropped
                              Size (bytes):5430
                              Entropy (8bit):3.6534652184263736
                              Encrypted:false
                              SSDEEP:
                              MD5:F3418A443E7D841097C714D69EC4BCB8
                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                              Malicious:false
                              Reputation:unknown
                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (52717), with no line terminators
                              Category:downloaded
                              Size (bytes):52717
                              Entropy (8bit):5.462668685745912
                              Encrypted:false
                              SSDEEP:
                              MD5:413FCC759CC19821B61B6941808B29B5
                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                              Malicious:false
                              Reputation:unknown
                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (625)
                              Category:dropped
                              Size (bytes):1289231
                              Entropy (8bit):5.771904170008369
                              Encrypted:false
                              SSDEEP:
                              MD5:891AA470BD82138640B2DAC6C0E6C734
                              SHA1:8A3BAC5B2F4B0ECA0DE26D9982FF281D63E0497E
                              SHA-256:B0616AA69B52BE2F03A9500311EAF8FD8261256BE55D5AA0B1E3D8FFE7988A21
                              SHA-512:59D2A0916484EA689415D74998676989CBCB8FB74D37AEA00E9ED45E2559CB0362B56EA61B7998AA2A76712684CA19C140E0C27D726CB0CB439A607080C62070
                              Malicious:false
                              Reputation:unknown
                              Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,fba,nba,pba,rba,vba,wba,Fba,Kba,Oba,Qba,Rba,Sba,Wba,Vba,Nba,bb,aca,bca,cca,gca,kca,lca,nca,pca,qca,sca,tca,wca,Cca,Eca,Gca,Hca,Pca,Qca,Rca,Sca,Tca,Mca,Uca,Jca,Vca,Ica,Kca,Lca,Wca,Xca,Yca,$ca,gda,ida,jda,pda,qda,uda,xda,rda,wda,vda,tda,sda,yda,zda,Dda,Fda,Eda,Ida,Jda,Kda,Mda,Oda,Nda,Pda,Qda,Rda,Tda,Uda,Vda,Wda,Xda,$da,aea,bea,fea,eea,iea,jea,oea,qea,pea,rea,tea,sea,vea,uea,yea,xea,Aea,Bea,Cea,.Eea,Fea,Hea,Iea,Mea,Nea,Sea,Uea,dfa,ffa,efa,gfa,hfa,Lea,Pea,ub,jfa,nfa,tfa,wb,xfa,Afa,Ffa,Dfa,Hfa,zf
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):422
                              Entropy (8bit):4.615395128455073
                              Encrypted:false
                              SSDEEP:
                              MD5:2ADD065651AFB45E8C80967DD7B86A41
                              SHA1:32A99770B83F754338EDF886571A91CEDD404F70
                              SHA-256:3ECC4A2E8123EAD290D257F820C1CDAFB484A990B5D71AF3F6406CC85978B21B
                              SHA-512:F0C2500211E649627495B98D3F040C834B4B3E53FDB31F78C7BED6D4421A70968BF5565BD57A2916423D2CE093FBB188AE78364F13DB31E2E5F589B043F90DFC
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH2add065651afb45e8c80967dd7b86a41.css
                              Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}.[data-ocr-product]:not([data-ocr-product*=Success]):has(.sku__unavailable) [data-oc-product]:not([data-oc-product*=Success]){display:none !important}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5718), with no line terminators
                              Category:downloaded
                              Size (bytes):5718
                              Entropy (8bit):5.262905360239653
                              Encrypted:false
                              SSDEEP:
                              MD5:383BC2BEA4266A833F7EDBBA4A90C368
                              SHA1:CB8591B26DA23EB83ECD8629372A1480E6D04EFB
                              SHA-256:7CE935D097B4959A10EF7B1FE8E25B2A68E14C0D7F1BDAD27F89661BAA3325CB
                              SHA-512:9E25CF0EDB455235EAC92E6BAAFABF4F78C3F21B98A024E9A62E5415776B5AB996743C71B495F2A183BA4F5F6296CFF1C904679F14D9E91A71575E47D3938402
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.gstatic.com/og/_/ss/k=og.asy.C3Z1AMB4Z7A.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTv1pQRYs1hEoqDCY_LNxgozyOu3og"
                              Preview:.gb_zc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ac{text-align:left}.gb_Ac>*{color:#bdc1c6;line-height:16px}.gb_Ac div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1259)
                              Category:dropped
                              Size (bytes):67720
                              Entropy (8bit):5.515956991576417
                              Encrypted:false
                              SSDEEP:
                              MD5:769F6A4DF320D890ED2E0064DA143F14
                              SHA1:C513DA9716D2F6A5C1C56502629997299B447391
                              SHA-256:84B9B750D81458CDF2942C64859DF846E15129CAAB68E1F3FFE13264B20D2643
                              SHA-512:853FC70FF2EC2D1A4555769BC4A0B81A4D47885357B2C5BAB7AD22AE7669ABCEBB06F8655254986196AF3E3CABDC5E3B641063B6E3B6033AE9F8920A225A92F9
                              Malicious:false
                              Reputation:unknown
                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kMv=_.w("DpX64d",[_.dp]);.}catch(e){_._DumpException(e)}.try{._.iDi=function(a,b){return _.Vxa(a,1,_.utb,b)};_.jDi=function(a,b){return a.Kd.Bc(_.Rtb.getInstance(b)).then(c=>{if(_.ei(c,1)!==1)throw Error("pp`"+_.ei(c,1));return c})};_.rS=function(a,b,c,d,e){const f=new _.Ptb,g=new _.qu,h=new _.pu;_.Ktb(_.ou(h,b),e==null?void 0:e.myf);h.setValue(c);_.Ltb(g,h).Lo(d);_.Ntb(f,g);(e==null?void 0:e.tac)!==void 0&&_.Otb(f,e==null?void 0:e.tac);return _.jDi(a,f)};._.kDi=function(a,b,c){const d=new _.Ptb,e=new _.qu,f=new _.pu;_.Ktb(_.ou(f,b));_.Gb(_.Ltb(e,f).Lo(c),_.Itb,4,void 0);_.Ntb(d,e);return _.jDi(a,d)};_.sS=class{constructor(a=null){this.Kd=a}};.}catch(e){_._DumpException(e)}.try{._.u("DpX64d");._.qDw=class extends _.Bo{static Ra(){return{service:{He:_.Sr}}}constructor(a){super(a.Ma);this.Kd=a.service.He}EFa(){const [a,b]=this.Gua(!0);return _.rS(new _.sS(this.Kd),a,b,89,{tac:!0})}Gua(a){const b=_.su(new _.nu,121);a=_.iDi(new _.mu,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                              Category:downloaded
                              Size (bytes):1416
                              Entropy (8bit):7.600901044062868
                              Encrypted:false
                              SSDEEP:
                              MD5:9DF32EE91A9560B7608E9D2DDB729C89
                              SHA1:46DE6CE8BF9090A69FB312AA0692EEE231F86EEB
                              SHA-256:E3D501D7F3E2D231B0BB36A6C2393C3AF0FC994FDD08B3A82529BD9E3DE9F648
                              SHA-512:60775B87DF34F3CB84D2C121D31E97916B8F7896441C362733099BDF29F4AF75237A4C2EC6CFE049B259DADF0422F09F3B6E1A86C7273C2B359B02B156514454
                              Malicious:false
                              Reputation:unknown
                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ9hBgxon2P4D-NGI3gFWPqhunQKSBTWW3IH1AWhhzTwr1vI1lZucUPvp1Z&s=10
                              Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4........................!.1A.Qaq.".......#B..2R.$3...................................................!.1A..............?...DR4...QCU... ...j,.%h..j3<./0.3.O.]...9.:.".F.......:%..cE..I.}......NnMai#b=......'..]F....{...c....;...U.=..U.k..u..r.`2..2.c....D'a.K..qBe........~..p..3.....G.Gm.[w_...N.3A...ND.)H.$...v.}w...x.1.C.<W.9<.N....t.X......}1....G$.l...=J......1.[....N....m_\7.....NVX.C.V.`w.|p.rk>X..2..tE.~.._J-.v.D.3.....1.....EmT.t:..xjk...Sy#i.V...g......S2.i.s...._.~...K,..h.v.;.m....~.......1...i#TP.......`}i...3........8...NX.......`z4qA4...;(.]...w} ...~5..T.....DE.....rI.L........_..i..o\...C.>bY..f.l....MJ2+j../}.r..g.g..fgb.14.`..}.`....HeR..z5.....i3...!MZ.r.<.7J..f}Y...P+{r....p..x..3....nK.J...L..&...3......D.M..Q.+.z....d...G7J.(.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65531)
                              Category:downloaded
                              Size (bytes):134223
                              Entropy (8bit):5.436661519614415
                              Encrypted:false
                              SSDEEP:
                              MD5:F3E89EF63BB9CF22DFB0437352B614AE
                              SHA1:7A183B4BDC872AA9D60D7AF7B85DFA8105E07F68
                              SHA-256:84187B81BC81CD9EF0E3C347AE8CA81E1FACB2F1170BE8711802C2C4E32C5588
                              SHA-512:245767CF485CFC4A906DEF8E1BF3496F7E464392CEC16A28598879029C00C029FC3FC9E5914027DD3FBF113C7864066729941FFAF6DBBECBB74C4DDC37AE96BB
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1696)
                              Category:downloaded
                              Size (bytes):1701
                              Entropy (8bit):5.8717510279357725
                              Encrypted:false
                              SSDEEP:
                              MD5:FCD0F3176C54DD3CD7A06A1643CF8E46
                              SHA1:D66324D5860F772C42FCAA4E9030E58B121FCA17
                              SHA-256:72EE26CECA8DCCD570B9F965E861F643DC1F496DE7C986406B16F95613B1C028
                              SHA-512:50E0B6E40646A1EB086DC4E2A5E8CE2F9CAA9DF096FB8D624AF9679F14E48E8EE892161F9094D33447E1988BF177C45450353F0018CE0CE524489E163AC6ADF8
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=az&oit=1&cp=2&pgcl=7&gs_rn=42&psi=i-_DrttPlNIgTCzF&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              Preview:)]}'.["az",["azure","aztecs","azazie","azithromycin","azealia banks","azure portal","azle isd","azerbaijan","azure devops","azle tx"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{"google:entityinfo":"CgovbS8waG5mYmp2EiVBbWVyaWNhbiByYXBwZXIgYW5kIHNpbmdlci1zb25nd3JpdGVyMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NSR2Z4WUFlVkVOdTltWHhBMTdrTjNSdk9WQVVkRi1uOW9nS1ZmWm9uNCZzPTEwOg1BemVhbGlhIEJhbmtzSgcjNDI0MjQyUjlnc19zc3A9ZUp6ajR0TFAxVGZJeUV0THlpb3pZUFRpVGF4S1RjekpURlJJU3N6TExnWUFlZjhKSEFwAnAG"},{},{"google:entityinfo":"CgkvbS8wZmxseWwSADogQXpsZSBJbmRlcGVuZGVudCBTY2hvb2wgRGlzdHJpY3RSMWdzX3NzcD1lSnpqNHRUUDFUZEl5OG1wekRGZzlPSklyTXBKVmNnc1RnRUFTRTRHd1FwDA\u003d\u003d"},{"google:entityinfo":"CgcvbS8wamhkEgdDb3VudHJ5MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUSEc0UGJicjJ4Qll0Vl9rUHAweGlPSHdEcF9KT0VTWWhLZjdmdjhGcyZzPTEwOgpBemVyYmFpamFuSgcjYTMyNDJjUjFnc19zc3A9ZUp6all
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                              Category:downloaded
                              Size (bytes):24652
                              Entropy (8bit):7.991535968589447
                              Encrypted:true
                              SSDEEP:
                              MD5:87C2B09A983584B04A63F3FF44064D64
                              SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                              SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                              SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                              Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1302)
                              Category:downloaded
                              Size (bytes):117949
                              Entropy (8bit):5.4843553913091005
                              Encrypted:false
                              SSDEEP:
                              MD5:A5D33473ED0997C008D1C053E0773EBE
                              SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                              SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                              SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                              Malicious:false
                              Reputation:unknown
                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):18259
                              Entropy (8bit):1.1734771539721642
                              Encrypted:false
                              SSDEEP:
                              MD5:5833AD195A77254BF0CFF8D28E44BDF4
                              SHA1:3143BA365EC8AB8B8AA21DEB79275F91FDBC333C
                              SHA-256:3E567A0BB1A2FFB70C938E71EBCE714FD33635CA52C6FDE2E35C41EAAC1504FF
                              SHA-512:C422261EC2C8ABA41B1025C11468C82D4E3AC72C097B9E4630D67639C0D0E479C1F5996E996E4887A78C0F1CF02E0C5AA2EA42D30979BD92A3EDFC0D13E88A36
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.HVC8qSrrnpI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAiggIAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAEBAISEAAAEAAAAAMACAAABAiCAAACAAAAAABAgAAAACBAB9PvfAQAAAAAAAAAAACIASAAAAAAAgAsAAAJAQQAAAIAAAAAMAAAAPAAAAAAAoAAAAAAAAAAAABAAAAAAAAAAAAAACASAfgAAAAAAAAAAAAAABAAAAAAAMIACAAL4AQAAAAAAIAAAAIAgAADAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB/rs=ACT90oFdsmIrfLpfmAgxv0rTLGRngDsMQQ
                              Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111101101101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101111011111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111101010022221212121212121212121212121212222222121212121212121212121212121212121212121212122222222122122122212212212212212212212212212212212212212212212212212212212212212212212212221221221221221221221212121221212121212121212121212121211212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121222221212122222222212221212121221122121212121211212112121212121212121212121212121212121221221221221121212112222221121212121
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8292)
                              Category:dropped
                              Size (bytes):8297
                              Entropy (8bit):6.0140274444532205
                              Encrypted:false
                              SSDEEP:
                              MD5:C3DA36A7D71AEEADBF35C8CE33757CF3
                              SHA1:5C53E544E695E21A5A8B910BBBB05088E26749FB
                              SHA-256:E235B834C521591F0024898B9D321A812F98C1E379678A69B56614FD3C9EF732
                              SHA-512:61A927CF0BCB672A3800895440702836B0EC874935954CF3E0CCC554D364768BCB97EBB3554910AAD04D3C995C0943BEC81874976FBA01B5D2F8C0BA3933E510
                              Malicious:false
                              Reputation:unknown
                              Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/FtiI6n79xWR3PVPais0KuC-ldlGaqZfLFXARNEoBkhc.js","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
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (566)
                              Category:downloaded
                              Size (bytes):61208
                              Entropy (8bit):5.486865205392623
                              Encrypted:false
                              SSDEEP:
                              MD5:F381D5147C85EE687EA8FBEF32C83D37
                              SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                              SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                              SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                              Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):9539
                              Entropy (8bit):4.727148213062689
                              Encrypted:false
                              SSDEEP:
                              MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                              SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                              SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                              SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                              Malicious:false
                              Reputation:unknown
                              Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8145)
                              Category:downloaded
                              Size (bytes):8150
                              Entropy (8bit):6.015477515341041
                              Encrypted:false
                              SSDEEP:
                              MD5:28C55FDDDECB56DF50AE857D9AB9F7C1
                              SHA1:07868BA2625AA64B444E6389069D0A4B401D3886
                              SHA-256:9DB54ECB998A5EDEF550700F6431CE50BDCBB618B73A084BCE5ADB0BBFD02925
                              SHA-512:7E4C693CFBA51479D92214B6EB27B2EB4D869F048523925B5C111A5301DEBD3870F5046CF8469107BB40344777F6D0D4356220A7CF825E20D4D6C76CF450DF1E
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/async/bgasy?ei=ovYfZ-b5J_ayi-gPnOmYuAI&opi=89978449&yv=3&cs=0&async=_fmt:jspb
                              Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/FtiI6n79xWR3PVPais0KuC-ldlGaqZfLFXARNEoBkhc.js","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
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65302)
                              Category:downloaded
                              Size (bytes):304858
                              Entropy (8bit):5.098842090973851
                              Encrypted:false
                              SSDEEP:
                              MD5:561C834597FB9BC5AAC4021E21E006BE
                              SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                              SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                              SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                              Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                              Category:downloaded
                              Size (bytes):171486
                              Entropy (8bit):5.043877429718187
                              Encrypted:false
                              SSDEEP:
                              MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                              SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                              SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                              SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7376), with no line terminators
                              Category:dropped
                              Size (bytes):7376
                              Entropy (8bit):5.410845111939424
                              Encrypted:false
                              SSDEEP:
                              MD5:0F2376E7B5351EDF538C1BBA0CD5D331
                              SHA1:B5B94E6EA914BB901E83591D95E36774FB1DBF53
                              SHA-256:FB5707022C2A6121E307CD7D7F271C1E99CA85CC6D1BB39D3A41F1C5F3B70C62
                              SHA-512:69AC6DA1F5F830B17661B27BEC96B05A5C7D318604D1B86785A6FC4ED04E1036AFFED960A9129200BEFA574874EC74B84657D163C3578473CF6760E49B32AD1F
                              Malicious:false
                              Reputation:unknown
                              Preview:.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):742
                              Entropy (8bit):4.715663467051154
                              Encrypted:false
                              SSDEEP:
                              MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                              SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                              SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                              SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (64796)
                              Category:downloaded
                              Size (bytes):568589
                              Entropy (8bit):5.130615639920465
                              Encrypted:false
                              SSDEEP:
                              MD5:B35EA76A4E4D21408E077E71695BDB42
                              SHA1:BA6F48B9B934694A6192AEC7F00FA7F0123F5F64
                              SHA-256:3D6EEF656B661D99884A6C08DC46BC31FE2DA37FE948914C91B11E76C11A05BD
                              SHA-512:F8E99CE4DA350ACDAD83B77A5F42B1FD39B21C28D8B1FC83CB548FFEAC9EDAA665306E6A02C1134878D3FAAD8F36658B62E1DB29B2B90586BA61CFC501046AD0
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-azure.min.ACSHASHb35ea76a4e4d21408e077e71695bdb42.css
                              Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.289.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                              Category:downloaded
                              Size (bytes):1146
                              Entropy (8bit):7.4433651923471125
                              Encrypted:false
                              SSDEEP:
                              MD5:D8406DF5E72CA80EFFA3E7B996A5CDA0
                              SHA1:9DC4A26DEE018C43A1C13337C0D689712B3C41A1
                              SHA-256:5E3B5EA38C1D1EDBADD4F222F9A598A98F9B9ACEA5849204B3CFC395CC4C2706
                              SHA-512:B98E93C7B4FDEF9A93EF36A4ADFB422906BB2BC72DCAD82C1249DA32827EA12F53E92E8FD051DA63A37FF3B487BD8E43B0F33F8CDAD9E90C448E063A1376E1DA
                              Malicious:false
                              Reputation:unknown
                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRGfxYAeVENu9mXxA17kN3RvOVAUdF-n9ogKVfZon4&s=10
                              Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................4..........................!1AQ..qa......"2BR..............................................................?.7R.R..m..;M...o.u...Jx.....x.k4mn..{L..X..%..l.%bOA.....G.......pF../BI.O..Y6WN...x.)\)Q.OB(.1I)..b..^......}e{m.k..Me9.G4......jyq..8[.ki."..)e$......tx.F..y..kJ.W<:._....V....O3"..>.3...R.R...P...o...(h...........L.Iu{..q^K.G...ne...s..G.V.......>..g.F...i7.3..~..4.......&3.;.:..=..7~..."N.:2fG 1..n_..+.e.(;..k.......q.Ic.5...J..V...z..sS.-.my...U...j+P?....;B..[.....(...^..x....Z3o\.."'..2.}..g.B...[k3o.So...$...<O^.~{....L..;*...~B.6..e..T...wP8..U...H.....x.f.....7........C.=Cu.</..E..P.,Zi=.~..o....;G.X9.]Z.......9>.G...!.6..6...!m.S&:.x8..k`++.d ...:....m..n.....W..yY.u"..<.'.q.U..6...6.o.R.P0`=.?Zm...I.DF|..I.....#.U..D....&I.T..N3......dmUmC
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (522)
                              Category:dropped
                              Size (bytes):1546
                              Entropy (8bit):5.350138792753701
                              Encrypted:false
                              SSDEEP:
                              MD5:BB760995CE02ABF0B2BBAA53F4B06FCF
                              SHA1:2351C496DAD29D05DDAA37AE90A236CD9C04E86B
                              SHA-256:2A72236C528887BCCF5763F83782CDF22B3309C5F27AA6EDBEB814ACEE1AB6E2
                              SHA-512:0CB5BF2D61FB5A6366D3F267D63F2451AF64055047960C03E388288FDDDAD88DB2BFC7B0B25BDB4C6123B7624423184EF9BBDDD35CD6843A53954EA2A5A0968B
                              Malicious:false
                              Reputation:unknown
                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.u("lOO0Vd");._.Lcb=new _.ae(_.eNa);._.v();.}catch(e){_._DumpException(e)}.try{.var Vcb;Vcb=function(a){return Math.random()*Math.min(a.KWd*Math.pow(a.nbc,a.q3b),a.P3d)};_.Wcb=function(a){if(!a.MVa())throw Error("qe`"+a.onb);++a.q3b;a.mbc=Vcb(a)};_.Xcb=class{constructor(a,b,c,d,e){this.onb=a;this.KWd=b;this.nbc=c;this.P3d=d;this.Zce=e;this.q3b=0;this.mbc=Vcb(this)}CZc(){return this.q3b}MVa(a){return this.q3b>=this.onb?!1:a!=null?!!this.Zce[a]:!0}};.}catch(e){_._DumpException(e)}.try{._.u("P6sQOc");.var Ycb=function(a){const b={};_.Ta(a.Ga(),e=>{b[e]=!0});const c=a.Ba(),d=a.Da();return new _.Xcb(a.Ca(),c.Aa()*1E3,a.Aa(),d.Aa()*1E3,b)},Zcb=!!(_.Zg[38]&1024);var $cb=function(a,b,c,d){return c.then(e=>e,e=>{if(Zcb)if(e instanceof _.ug){if(!e.status||!d.MVa(e.status.Uu()))throw e;}else{if("function"==typeof _.F8a&&e instanceof _.F8a&&e.oa!==103&&e.oa!==7)throw e;}else if(!e.status||!d.MVa(e.status.Uu()))throw e;return _.qg(d.mbc).then(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):2432
                              Entropy (8bit):4.834130257531367
                              Encrypted:false
                              SSDEEP:
                              MD5:F25FEC6821F63D701A6B6291A4011894
                              SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                              SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                              SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                              Malicious:false
                              Reputation:unknown
                              Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3962)
                              Category:dropped
                              Size (bytes):510974
                              Entropy (8bit):5.660123830598908
                              Encrypted:false
                              SSDEEP:
                              MD5:5AFF4BA9D111A707C7BCEFFD3565975C
                              SHA1:67CF5706EA1FE22DFB792E5FED887725D1A66E4E
                              SHA-256:8E6B1B171FD4B30BA61574CA421300D5CC39D4716478765F355412706EC095BC
                              SHA-512:14B0ED09122A591E75A48A489AA4FE2E22660EE69602C9CAC1EAAB1115D4C6FF10803385819E4641E209D4BA35BD6525C11A650E07B875BC6DBF98E46648B13A
                              Malicious:false
                              Reputation:unknown
                              Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (505)
                              Category:dropped
                              Size (bytes):1418
                              Entropy (8bit):5.418786110345074
                              Encrypted:false
                              SSDEEP:
                              MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                              SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                              SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                              SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                              Malicious:false
                              Reputation:unknown
                              Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1833)
                              Category:downloaded
                              Size (bytes):3295
                              Entropy (8bit):5.306258530153791
                              Encrypted:false
                              SSDEEP:
                              MD5:01139E13E5DCDCC7F61FEABB5D41E262
                              SHA1:46C132EB9B91E4574C37D52A686CF3E3FE0C2708
                              SHA-256:93F4FA357BADB4523B8F9549899E3B914711ACBE814D8DCE96B19AEB7A286FED
                              SHA-512:175ECC62088B61722CD6EA203395E7A896B45DBDDB7ECCB13FC3DA029E4905B328030399E5F3D9BF8AEF2CD69965B6846882B7797B96E74720D7F769AB769331
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjm0u3I97GJAxV22QIHHZw0BicQ4dMLegQIExAA..i&ei=ovYfZ-b5J_ayi-gPnOmYuAI&opi=89978449&yv=3&cid=10155297545368209776&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.HVC8qSrrnpI.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAiggIAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAEBAISEAAAEAAAAAMACAAABAiCAAACAAAAAABAgAAAACBAB9PvfAQAAAAAAAAAAACIASAAAAAAAgAsAAAJAQQAAAIAAAAAMAAAAPAAAAAAAoAAAAAAAAAAAABAAAAAAAAAAAAAACASAfgAAAAAAAAAAAAAABAAAAAAAMIACAAL4AQAAAAAAIAAAAIAgAADAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFdsmIrfLpfmAgxv0rTLGRngDsMQQ,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.D8OgAnKIYF4.L.B1.O%2Fam%3DQOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgAgAgDIJAAAgLwAAwAYACAAA8AECcFQAwAAAAAAAAIAEAAAAAABAAIAKAQAAAAAAAAACAgBAAAAiAAEAAAoBAACQgQEAAHAAAAAAACFAAAABDID3AwhAAgJAQQD6UQgAAAAMAAAgPIQDGAYgqADAAI4CAAAAAAAAAAAAgAAgBAAAAAQEAAABAgD0AALACwAgDUQAgCAAIIAiABAAAAACAAAAAAEIBABAzATAARmAAAAAAAAAAEACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAEA%2Fbr%3D1%2Frs%3DACT90oEVSfZO2gsyKCQcgQ4M40u8bW3QQA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.HVC8qSrrnpI.2018.O%2Fck%3Dxjs.s.D8OgAnKIYF4.L.B1.O%2Fam%3DQOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgiggoDIJAAAgrwAAwAYACAAA8AECcFQAwAAAAAEBAISEAAAEAABAAMAKAQABAiCAAACCAgBAABAiAAEACBoB9PvfgQEAAHAAAAAAACNASAABDID3gwtAAgJAQQD6UYgAAAAMAAAgPIQDGAYgqADAAI4CAAAAABAAAAAAgAAgBAAACASEfgABAgD0AALACwAgDUQAgCAAMIAiABL4AQACAAAAIAEIBIBgzATAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oHnjgIWjkMdvRGRi9i5rszczJssGw,_fmt:prog,_id:rNi7Zc"
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):406
                              Entropy (8bit):4.645093417199183
                              Encrypted:false
                              SSDEEP:
                              MD5:F9F2395C582FA601707B7A5DFAE9F05F
                              SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                              SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                              SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                              Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:RIFF (little-endian) data, Web/P image
                              Category:downloaded
                              Size (bytes):660
                              Entropy (8bit):7.7436458678149815
                              Encrypted:false
                              SSDEEP:
                              MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                              SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                              SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                              SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                              Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                              Category:dropped
                              Size (bytes):1555
                              Entropy (8bit):5.249530958699059
                              Encrypted:false
                              SSDEEP:
                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (605)
                              Category:downloaded
                              Size (bytes):178749
                              Entropy (8bit):5.553805008544615
                              Encrypted:false
                              SSDEEP:
                              MD5:F23B45E78A4D0CA92AB0935AE2BB2AE0
                              SHA1:88A0F2D402FFC520712F8328339F914E7F38D8C4
                              SHA-256:9EB7F85C9743A1495DDD34EFE9E996B571D6161248BB30EB77E4FBDA196E6B59
                              SHA-512:D501D81FCD6842554A3C99B56DBAE948F3BE8913ED2A048718F381CA151F0C50A57DA9F954295F6AD9DEE2F8836A54697DCC7147A224068BC9AC99EDEBA20290
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHf23b45e78a4d0ca92ab0935ae2bb2ae0.js
                              Preview:'use strict';(()=>{function ic(a){a=!1===(a=void 0===a?!0:a)?null:fg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),fg=a),a}function re(a){function b(){}var c;if(gg)a=gg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");hg(a,b);a.prototype=null===b?re(b):(c.prototype=b.prototype,new c)}function ig(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function se(a){return vd(a)||a===Function.prototype}function jc(a){if(a){if(Tc)return Tc(a);var
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:C source, ASCII text, with very long lines (65103)
                              Category:downloaded
                              Size (bytes):209939
                              Entropy (8bit):5.366006952026174
                              Encrypted:false
                              SSDEEP:
                              MD5:FA4C76A7FDE62B18054CF7EB8E946012
                              SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                              SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                              SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                              Malicious:false
                              Reputation:unknown
                              URL:https://s.go-mpulse.net/boomerang/E7B88-8P87Z-VT9SJ-BNQSU-2GTUH
                              Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (990)
                              Category:downloaded
                              Size (bytes):995
                              Entropy (8bit):5.577396878155078
                              Encrypted:false
                              SSDEEP:
                              MD5:4EC7263307D32C3F9C8BE6061888F8D9
                              SHA1:2B4C07AA37E815EEEC1BF518C9C2188F0E934BF5
                              SHA-256:6C946510BF459E4783AF3BBC5637927E34C90D004ABCEC8BD7A4D63975E2D9D4
                              SHA-512:7ADC171DE2D3401A9D5611807BC6DC51E08C0383C2CAC6746B5DE2EEE3912A465430540DDB21B637A1C2B7B8C958F3E3C2288CEC972CA950B9085A753198670F
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=azure&oit=1&cp=5&pgcl=7&gs_rn=42&psi=i-_DrttPlNIgTCzF&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              Preview:)]}'.["azure",["azure","azure portal","azure devops","azure portal login","azure certifications","azure data factory","azure data studio","azure standard","azure pricing calculator","azure databricks"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWMxd2tqZzN4EgAyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JTYVBJLURGNnl4M0RleS00S282MXhkeEpLZ082MktaR2o0eEtIYjRrJnM9MTA6DkF6dXJlIFN0YW5kYXJkSgcjNDE3N2EzUkNnc19zc3A9ZUp6ajR0VlAxemMwVERZc3o4NUtONjVRWURSZ2RHRHc0a3VzS2kxS1ZTZ3VTY3hMU1N4S0FRQ3lOQXF6cBc\u003d"},{},{}],"google:suggestrelevance":[1300,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433],[512,433],[512,433,131],[512,433],[512,433],[512,433],[512,433,199,465],[512,433],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (590)
                              Category:downloaded
                              Size (bytes):1716
                              Entropy (8bit):5.2304068952006615
                              Encrypted:false
                              SSDEEP:
                              MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                              SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                              SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                              SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                              Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:C++ source, ASCII text
                              Category:downloaded
                              Size (bytes):3280
                              Entropy (8bit):4.696081700274861
                              Encrypted:false
                              SSDEEP:
                              MD5:1C7E214F5AF8CAA06F783A38D40127C6
                              SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                              SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                              SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-onecloud-util.min.ACSHASH1c7e214f5af8caa06f783a38d40127c6.js
                              Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (31345)
                              Category:downloaded
                              Size (bytes):421462
                              Entropy (8bit):5.9101034019117495
                              Encrypted:false
                              SSDEEP:
                              MD5:19AF42A196B22ECE0AF0C11D862F2D45
                              SHA1:EE826CDECBEDA06194697E0E4A1C466071FB6B1D
                              SHA-256:821FCC582772BF1CA086112B57BE95AB006D0FF7CF272BA33624274BA0E483C6
                              SHA-512:94248A9C66DF69E0F0A4BBC5A76BE29716ED639B323D0145D31E4FD7F54E128E3D1F0667400E7AC20B48C3A0F10DD8760BC0953DA2C25EBA251B644E0070E10E
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/search?q=azure+cr&oq=azure+cr+&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIJCAEQABgKGIAEMgkIAhAAGAoYgAQyCQgDEAAYChiABDIJCAQQABgKGIAEMgYIBRBFGDwyBggGEEUYPDIGCAcQRRg80gEINjUzM2owajeoAgCwAgA&sourceid=chrome&ie=UTF-8
                              Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>azure cr - Google Search</title><script nonce="MnJ9PvsC5woiKo8Ao5h2nw">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="MnJ9PvsC5woiKo8Ao5h2nw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'ovYfZ-b5J_ayi-gPnOmYuAI',kEXPI:'31',kBL:'8Kd0',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];functi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1976
                              Entropy (8bit):4.4820518319503835
                              Encrypted:false
                              SSDEEP:
                              MD5:106A6A519DAD38A935C4D5AA2786D6FB
                              SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                              SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                              SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/accordion/v2/accordion/clientlibs/site.min.ACSHASH106a6a519dad38a935c4d5aa2786d6fb.js
                              Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (584)
                              Category:downloaded
                              Size (bytes):6679
                              Entropy (8bit):5.376180402604044
                              Encrypted:false
                              SSDEEP:
                              MD5:FEB2D7B9574C6B769175093E3A05C4D2
                              SHA1:7129DD82A3545C537A21AF43C9A17E5CB3E14274
                              SHA-256:868371BEB7D0A2FDF03849D1A4DAB6E70D6577E8FF5272C58547820651AED842
                              SHA-512:9D7D47B836C04F7873243D3C90202CED0F98EBBFB0BEEA543B6D467C2B0F464F2E8B9A3082DD8FE5821B0EEABFCC3FD4469C8448DABD4463DF8A09E9347A357E
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHfeb2d7b9574c6b769175093e3a05c4d2.js
                              Preview:'use strict';(()=>{function l(f){var e=F[f];if(void 0!==e)return e.exports;e=F[f]={exports:{}};return H[f](e,e.exports,l),e.exports}var H={8713:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>m.DefaultAttempted?.m.SharedStateAttempted:m.DefaultAttempted):m.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===v.AAD);if(a===m.NotAttempted||c&&a!==m.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1689), with no line terminators
                              Category:downloaded
                              Size (bytes):1689
                              Entropy (8bit):5.640520027557763
                              Encrypted:false
                              SSDEEP:
                              MD5:45DD7BD58C9F085DA52FA16A2A150066
                              SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                              SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                              SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.google.com/xjs/_/ss/k=xjs.s.D8OgAnKIYF4.L.B1.O/am=QOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgAgAgDIJAAAgLwAAwAYACAAA8AECcFQAwAAAAAAAAIAEAAAAAABAAIAKAQAAAAAAAAACAgBAAAAiAAEAAAoBAACQgQEAAHAAAAAAACFAAAABDID3AwhAAgJAQQD6UQgAAAAMAAAgPIQDGAYgqADAAI4CAAAAAAAAAAAAgAAgBAAAAAQEAAABAgD0AALACwAgDUQAgCAAIIAiABAAAAACAAAAAAEIBABAzATAARmAAAAAAAAAAEACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAEA/d=0/br=1/rs=ACT90oEVSfZO2gsyKCQcgQ4M40u8bW3QQA/m=syid,sy1gz?xjs=s4"
                              Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):175
                              Entropy (8bit):4.68043398329258
                              Encrypted:false
                              SSDEEP:
                              MD5:96F0C5B1219E39B8788028F5C17A5AD9
                              SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                              SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                              SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                              Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):1660
                              Entropy (8bit):4.301517070642596
                              Encrypted:false
                              SSDEEP:
                              MD5:554640F465EB3ED903B543DAE0A1BCAC
                              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4047), with no line terminators
                              Category:downloaded
                              Size (bytes):4047
                              Entropy (8bit):5.534384437106259
                              Encrypted:false
                              SSDEEP:
                              MD5:AF48F04773891DDF399D6B831213BB6D
                              SHA1:6ACC8F319D52DF9C33E0849604C94B7A43C5EFF0
                              SHA-256:2CB7A79E4960F2FE53DF6FDBC1E4A6C59D851C083939090ECAD77445C1F1CEFD
                              SHA-512:7BCB01B20191F1473331520444599F59927E27771385D4A0346BF1B9DAC645A1312C6ECD45FEEFE7FC7AA808C2AB11E7AC23C043C7AB4A6BE4E540F0510C3166
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.google.com/xjs/_/ss/k=xjs.s.D8OgAnKIYF4.L.B1.O/am=QOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgAgAgDIJAAAgLwAAwAYACAAA8AECcFQAwAAAAAAAAIAEAAAAAABAAIAKAQAAAAAAAAACAgBAAAAiAAEAAAoBAACQgQEAAHAAAAAAACFAAAABDID3AwhAAgJAQQD6UQgAAAAMAAAgPIQDGAYgqADAAI4CAAAAAAAAAAAAgAAgBAAAAAQEAAABAgD0AALACwAgDUQAgCAAIIAiABAAAAACAAAAAAEIBABAzATAARmAAAAAAAAAAEACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAEA/d=1/ed=1/br=1/rs=ACT90oEVSfZO2gsyKCQcgQ4M40u8bW3QQA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                              Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):203
                              Entropy (8bit):4.6712092041548265
                              Encrypted:false
                              SSDEEP:
                              MD5:44700D76F3F63FA33F30039BB9C74B39
                              SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                              SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                              SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                              Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:C++ source, ASCII text
                              Category:downloaded
                              Size (bytes):3116
                              Entropy (8bit):4.431505373285771
                              Encrypted:false
                              SSDEEP:
                              MD5:B884EF4864D6867BD00AA4A7A5CFB368
                              SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                              SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                              SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-localstorage.min.ACSHASHb884ef4864d6867bd00aa4a7a5cfb368.js
                              Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (655)
                              Category:downloaded
                              Size (bytes):423127
                              Entropy (8bit):5.499105612757047
                              Encrypted:false
                              SSDEEP:
                              MD5:E347A14912B2A7436E7AD0FF79BD500F
                              SHA1:27E48CC3B204DD9FD907CE0526ECBE5599C92241
                              SHA-256:75F38BCA5A83204E8DBC840F0AAE662E543232AC0099BF0C10B7D2628AEA804C
                              SHA-512:B40323987829D956DD58287E7246A74040944242B067BA519342D184E03A3A891A35132C3BF7A5555EBFE73C6D724467587475E024874B4590492CF8CF877E33
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASHe347a14912b2a7436e7ad0ff79bd500f.js
                              Preview:/*. OneCloud Reimagine v0.289.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(O,Ja){"object"===typeof exports&&"undefined"!==typeof module?Ja(exports):"function"===typeof define&&define.amd?define(["exports"],Ja):(O="undefined"!==typeof globalThis?globalThis:O||self,Ja(O.ocrReimagine={}))})(this,function(O){function Ja(){function b(v,t,x){return Object.defineProperty(v,t,{value:x,enumerable:!0,configurable:!0,writable:!0}),v[t]}function c(v,t,x,K){t=Object.create((t&&t.prototype instanceof d?t:d).prototype);K=new r(K||[]);return T(t,"_invoke",{value:k(v,.x,K)}),t}function a(v,t,x){try{return{type:"normal",arg:v.call(t,x)}}catch(K){return{type:"throw",arg:K}}}function d(){}function e(){}function f(){}function g(v){["next","throw","return"].forEach(function(t){b(v,t,function(x){return this._invoke(t,x)})})}function h(v,t){function x(A,na,da,Cb){A=a(v[A],v,na);if("throw"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):9849
                              Entropy (8bit):4.327507698755054
                              Encrypted:false
                              SSDEEP:
                              MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                              SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                              SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                              SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH08c5f9cb4220e78ff920dae3a7a8ed53.js
                              Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x61, components 3
                              Category:downloaded
                              Size (bytes):1146
                              Entropy (8bit):7.37986154001132
                              Encrypted:false
                              SSDEEP:
                              MD5:0A6BFFCECF35B7A2ECB7718B7017D928
                              SHA1:A6F7B6EB3A3173276C1927126407678DB8EAADF4
                              SHA-256:023EEDF0AA684930F968A6759448B6AE23FF678AC864A4A9F820D38EDBFE222D
                              SHA-512:5BA7B63412AAB875D764A2293C16B6EA560DB3882BBD927E9149757FDCC3A545CD7882C19D25029CE0A0B447C5F202C9818754FB4F9FA91A874B2D45FAE0768B
                              Malicious:false
                              Reputation:unknown
                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRSaPI-DF6yx3Dey-4Ko61xdxJKgO62KZGj4xKHb4k&s=10
                              Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......=.@..".......................................5.........................!..1A"a..2Qq..r....#$BR..................................................A............?..(...r.Df...@..7..Hv;...2S..m..Z...r.....i..?.j......3..T._..G...1Ay.U..=.&.....a.![((.....Y...Q@QE..\^y.../)iBy...q.N.......e.e"L...........6.qI..*....Q........1%..^hc?...UK...Y..B..I..Q.:.x..d.............A.Y.i.......p..(.?...%.......G. c..tt.fBK.E.QR...?.j-...........5..G.'....we^8v,.U.....:.>..Zy......[.,6Z........w.)KE..L..c..-..F.a=F.0s.A.J...'.e.q..?..I....#..HV....`|.H.u...T.L....fK....!$......DD.i...*k......=rt..{...R.LK.TF}KmL..Yq....OB<.4Ed#.%.=$...Z[T....).N.q.).....Pn.J...I.;.1...9qJ..*.RO....t...^.......HQ... ..U.........Rd>.iB$...+H.a#.}h7..9.)=j}bCP..s.(:.r...*'..Jb,.......fD......TF.6;{.j.M.(..j~.1.l..p..7..#...|..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                              Category:downloaded
                              Size (bytes):15344
                              Entropy (8bit):7.984625225844861
                              Encrypted:false
                              SSDEEP:
                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):51
                              Entropy (8bit):4.243134106881671
                              Encrypted:false
                              SSDEEP:
                              MD5:C4BDA196D8E483C55BD4FF45C2061474
                              SHA1:AF571802E36FF3909CC5515CFD056A3B7AA17813
                              SHA-256:090372DE497148A656441610005F8DA48B4B36201302E4342AD2BF4F5979E845
                              SHA-512:3ABB9FC203B19293E0F24AFD53FD4AF9377A0C856007754971097CC980887271D642A2E3A3C415B7E905541D4C8A90B3266DE38DB62357A7570457CC2EDD7E17
                              Malicious:false
                              Reputation:unknown
                              Preview:{"site_domain":"arlid:798188","rate_limited":true}.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (652)
                              Category:downloaded
                              Size (bytes):657
                              Entropy (8bit):4.831055536921286
                              Encrypted:false
                              SSDEEP:
                              MD5:319FB5DB69BE3EC653FCD9C307A60BC9
                              SHA1:60BE9B34C1D6261390D213F03749B5B52D7A352C
                              SHA-256:3478F98855B60D2FEC5C9AE5ECA2379BFC5CD53A40681EF7ED475A6FF9076ADB
                              SHA-512:A618C7C16D7E6F5EB21DE06FF6F60F060A4DAC29C5B4C56179A292755DFF16610F90602C734B23FE68FE4CF5B29C2C5545AF9861924A35B16F1621990FCA20FA
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=azure+cr&oit=4&cp=8&pgcl=7&gs_rn=42&psi=i-_DrttPlNIgTCzF&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              Preview:)]}'.["azure cr",["azure credentials","azure credits","azure create service principal","azure cron expression","azure credits for learning","azure create custom role","azure cross tenant access","azure create account","azure cron expression generator","azure create managed identity"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[602,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (1999)
                              Category:dropped
                              Size (bytes):419611
                              Entropy (8bit):4.980054379765907
                              Encrypted:false
                              SSDEEP:
                              MD5:3CB55A1B7E29CABDED7D23377524B55E
                              SHA1:5731994750E31D9CD11085570630EAC99DC65845
                              SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                              SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                              Malicious:false
                              Reputation:unknown
                              Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):39
                              Entropy (8bit):4.2504143220263435
                              Encrypted:false
                              SSDEEP:
                              MD5:D66C468F4CA17E83CCD97A4518B3E814
                              SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                              SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                              SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                              Preview:.xf-content-height{margin:0 !important}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (309), with no line terminators
                              Category:dropped
                              Size (bytes):309
                              Entropy (8bit):4.971196656935236
                              Encrypted:false
                              SSDEEP:
                              MD5:D7106DB242C2B41F88A1B02418BEC7E2
                              SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                              SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                              SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                              Malicious:false
                              Reputation:unknown
                              Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1833)
                              Category:downloaded
                              Size (bytes):3295
                              Entropy (8bit):5.3044771644110975
                              Encrypted:false
                              SSDEEP:
                              MD5:99195C127A864DFCAE93F24088EF77B2
                              SHA1:A9AE3789DF7C062FDD68B734B297AB23EB42D092
                              SHA-256:1AD6EFFD2E6C5EB3C270266419D441ABB74F4EBAAB379408DF48CDD83A2B0FA5
                              SHA-512:089F907842C0AFD6B66FD3DD8C42707DA78C886D2343CACED66B84FC185A5382180B8824BD309CB980ABDEFE35DB51010AEFC0B01EBA61B80EC2DDBB6F05B9B0
                              Malicious:false
                              Reputation:unknown
                              URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjm0u3I97GJAxV22QIHHZw0BicQ4dMLegQICRAA..i&ei=ovYfZ-b5J_ayi-gPnOmYuAI&opi=89978449&yv=3&cid=13890404260545210994&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.HVC8qSrrnpI.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAiggIAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAEBAISEAAAEAAAAAMACAAABAiCAAACAAAAAABAgAAAACBAB9PvfAQAAAAAAAAAAACIASAAAAAAAgAsAAAJAQQAAAIAAAAAMAAAAPAAAAAAAoAAAAAAAAAAAABAAAAAAAAAAAAAACASAfgAAAAAAAAAAAAAABAAAAAAAMIACAAL4AQAAAAAAIAAAAIAgAADAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFdsmIrfLpfmAgxv0rTLGRngDsMQQ,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.D8OgAnKIYF4.L.B1.O%2Fam%3DQOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgAgAgDIJAAAgLwAAwAYACAAA8AECcFQAwAAAAAAAAIAEAAAAAABAAIAKAQAAAAAAAAACAgBAAAAiAAEAAAoBAACQgQEAAHAAAAAAACFAAAABDID3AwhAAgJAQQD6UQgAAAAMAAAgPIQDGAYgqADAAI4CAAAAAAAAAAAAgAAgBAAAAAQEAAABAgD0AALACwAgDUQAgCAAIIAiABAAAAACAAAAAAEIBABAzATAARmAAAAAAAAAAEACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAEA%2Fbr%3D1%2Frs%3DACT90oEVSfZO2gsyKCQcgQ4M40u8bW3QQA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.HVC8qSrrnpI.2018.O%2Fck%3Dxjs.s.D8OgAnKIYF4.L.B1.O%2Fam%3DQOoAIAQAAAQAEAENQAAAAAAAAAAAAAAAAAAAAACABAAAgAAAAAAAAAgAgiggoDIJAAAgrwAAwAYACAAA8AECcFQAwAAAAAEBAISEAAAEAABAAMAKAQABAiCAAACCAgBAABAiAAEACBoB9PvfgQEAAHAAAAAAACNASAABDID3gwtAAgJAQQD6UYgAAAAMAAAgPIQDGAYgqADAAI4CAAAAABAAAAAAgAAgBAAACASEfgABAgD0AALACwAgDUQAgCAAMIAiABL4AQACAAAAIAEIBIBgzATAARmAAAAAAAAAANwHAI8HDIcUFgAAAAAAAAAAAAAAAAQgQTAHpL8gAAQAAAAAAAAAAAAAAAAAAFIETVxuACAB%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oHnjgIWjkMdvRGRi9i5rszczJssGw,_fmt:prog,_id:rNi7Zc"
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24289)
                              Category:downloaded
                              Size (bytes):24294
                              Entropy (8bit):6.101371508544614
                              Encrypted:false
                              SSDEEP:
                              MD5:D5638F6EAE86C6C5D654E17FCB4D45BE
                              SHA1:45D528C04C04016BA7135C0B294AC67A90D3DEFA
                              SHA-256:53CA3EBD2DC08530DE78C2827EBA05998E9E4BD408ACE3FCA14D81A15E0D0F00
                              SHA-512:CE8A1C382CD4D0037D79A85070D2D8CBE27ADA87EF6BAA030DB97577EE8679E6A74A5CF5B55D063416F78DBF06D5F75C4D4A8CA31F721004F2E4B6E070A6F6AA
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=azure%20cr&psi=ovYfZ-b5J_ayi-gPnOmYuAI.1730148007777&dpr=1&ofp=GJ2yr9XP-bWTowEY6LrBodWjrN7yARiK7Z2G7Oye0dMBGIrCy5ruiffBWhjFoK6st9_jo5EB&nolsbt=1
                              Preview:)]}'.[[["azure login",0,[512,273,308,650,362],{"zl":90000}],["azure calculator",0,[512,273,308,650,362],{"zl":90000}],["azure devops",0,[512,273,308,650,362],{"zl":90000}],["azure cli",0,[512,273,308,650,362],{"zl":90000}],["azure container registry icon",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure acr pricing",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container instances",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container registry documentation",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container apps",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container registry terraform",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["college football rankings top 25",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["costco recalls listeria",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["the penguin episode 6 recap",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21652)
                              Category:dropped
                              Size (bytes):21657
                              Entropy (8bit):6.102354485676353
                              Encrypted:false
                              SSDEEP:
                              MD5:927F0896BACF47B2D9ED2D34F7D99D5A
                              SHA1:A5726E72605247F1593FE37291A3955BAE5980C5
                              SHA-256:96F733CB7C3C562787577EE462A4068A19D4147D67CC34B3F4AF6E94BC9E5553
                              SHA-512:7AB24F40AFDB12EEC0EC725FF4BFE8CD662E4609E801D06D88F7DAEFB34F0D65CEDA4389C502E14876CDC9E2F8B6FDCA97B3339289AC68E80B6896F8576B8C05
                              Malicious:false
                              Reputation:unknown
                              Preview:)]}'.[[["azure login",0,[512,273,308,650,362],{"zl":90000}],["azure calculator",0,[512,273,308,650,362],{"zl":90000}],["azure devops",0,[512,273,308,650,362],{"zl":90000}],["azure cli",0,[512,273,308,650,362],{"zl":90000}],["azure container registry icon",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure acr pricing",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container instances",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container registry documentation",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container apps",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["azure container registry terraform",0,[512,308,468,357,439,650,362,394],{"zl":90000}],["jacob degrom trade",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["philadelphia eagles game highlights",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["tommy robinson",46,[3,308,357,362,396,143],{"lm":["https://encrypted-tbn0.gstatic.com/license
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):9316
                              Entropy (8bit):4.267140948442776
                              Encrypted:false
                              SSDEEP:
                              MD5:2B143BED0FF34BC70BC0703346F70E08
                              SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                              SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                              SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                              Malicious:false
                              Reputation:unknown
                              Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (678)
                              Category:downloaded
                              Size (bytes):5243
                              Entropy (8bit):5.395959363705534
                              Encrypted:false
                              SSDEEP:
                              MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                              SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                              SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                              SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                              Malicious:false
                              Reputation:unknown
                              URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                              Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):19
                              Entropy (8bit):3.6818808028034042
                              Encrypted:false
                              SSDEEP:
                              MD5:9FAE2B6737B98261777262B14B586F28
                              SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                              SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                              SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/async/ddljson?async=ntp:2
                              Preview:)]}'.{"ddljson":{}}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:RIFF (little-endian) data, Web/P image
                              Category:dropped
                              Size (bytes):5494
                              Entropy (8bit):7.943800412453245
                              Encrypted:false
                              SSDEEP:
                              MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                              SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                              SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                              SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                              Malicious:false
                              Reputation:unknown
                              Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:GIF image data, version 89a, 1 x 1
                              Category:downloaded
                              Size (bytes):43
                              Entropy (8bit):3.0314906788435274
                              Encrypted:false
                              SSDEEP:
                              MD5:325472601571F31E1BF00674C368D335
                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/images/phd/px.gif
                              Preview:GIF89a.............!.......,...........D..;
                              No static file info