Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://business.peppercontent.io/items/1Mg4gaZkory

Overview

General Information

Sample URL:https://business.peppercontent.io/items/1Mg4gaZkory
Analysis ID:1534840

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Javascript uses Clearbit API to dynamically determine company logos
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1968,i,10245273051367135740,10375610638147321517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://business.peppercontent.io/items/1Mg4gaZkory" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://business.peppercontent.io/assets/EditorRoot.module-fa454d6b.jsHTTP Parser: var kg=object.defineproperty;var ng=(t,e,n)=>e in t?kg(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var me=(t,e,n)=>(ng(t,typeof e!="symbol"?e+"":e,n),n),jg=(t,e,n)=>{if(!e.has(t))throw typeerror("cannot "+n)};var za=(t,e,n)=>{if(e.has(t))throw typeerror("cannot add the same private member more than once");e instanceof weakset?e.add(t):e.set(t,n)};var zs=(t,e,n)=>(jg(t,e,"access private method"),n);import{r as m,ao as se,ap as vn,e9 as rg,df as gs,cy as fp,ea as hp,cs as ns,eb as va,ec as vr,dl as ca,ed as pg,ee as ou,dk as wp,ef as gp,dh as ur,di as yi,eg as wt,eh as vp,dj as up,d0 as ir,ei as qp,cr as cr,cr as _t,ej as og,ek as bg,el as mg,dl as lg,em as dg,cu as mr,en as vc,eo as ad,ep as $g,cc as xa,cj as ks,eq as qp,er as zp,dn as fg,dm as hg,dk as wg,es as gg,et as su,d1 as ba,d2 as wa,eu as ye,ev as td,ew as vg,ex as kp,cz as iu,ey as yp,cw as kr,cv as kt,cb as cc,ez as zp,ea as xp,eb as ug,ec as qg,ed as jp,ca as qg,ee as zg,j as a,ef as to,n as f,r as h,ai as un,eg as kg,b9 as yg,e...
Source: https://business.peppercontent.io/assets/index-c8336224.jsHTTP Parser: var gkt=object.defineproperty;var ykt=(e,t,n)=>t in e?gkt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var v_=(e,t,n)=>(ykt(e,typeof t!="symbol"?t+"":t,n),n);function xkt(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!array.isarray(r)){for(const a in r)if(a!=="default"&&!(a in e)){const o=object.getownpropertydescriptor(r,a);o&&object.defineproperty(e,a,o.get?o:{enumerable:!0,get:()=>r[a]})}}}return object.freeze(object.defineproperty(e,symbol.tostringtag,{value:"module"}))}(function(){const t=document.createelement("link").rellist;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.queryselectorall('link[rel="modulepreload"]'))r(a);new mutationobserver(a=>{for(const o of a)if(o.type==="childlist")for(const i of o.addednodes)i.tagname==="link"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childlist:!0,subtree:!0});function n(a){const o={};return a.integrity&&(o.integrity=a.integrity),a.referrerpolicy&&(o.referrerpolicy=a.referrerpolicy),a...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49805 version: TLS 1.2

Networking

barindex
Source: unknownDNS traffic detected with encoded ASCII: query: 3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com; decoded parts: :J*Ho~u]+
Source: unknownDNS traffic detected with encoded ASCII: query: 3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com; decoded parts: :J*Ho~u]+
Source: unknownDNS traffic detected with encoded ASCII: query: 3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com; decoded parts: :J*Ho~u]+
Source: unknownDNS traffic detected with encoded ASCII: query: 3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com; decoded parts: :J*Ho~u]+
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: business.peppercontent.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: u.clarity.ms
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.portal.peppercontent.in
Source: global trafficDNS traffic detected: DNS query: api-gateway.peppercontent.in
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com
Source: global trafficDNS traffic detected: DNS query: api.iconify.design
Source: global trafficDNS traffic detected: DNS query: api.unisvg.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.troj.win@18/42@50/392
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1968,i,10245273051367135740,10375610638147321517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://business.peppercontent.io/items/1Mg4gaZkory"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1968,i,10245273051367135740,10375610638147321517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
1
Exfiltration Over Alternative Protocol
Abuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Data Encoding
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
api-gateway.peppercontent.in
104.26.1.39
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        stats.g.doubleclick.net
        173.194.76.155
        truefalse
          unknown
          proxy-nlb-prod-ap-south-1-v2-df253ebe41c3d4e5.elb.ap-south-1.amazonaws.com
          3.7.243.73
          truefalse
            unknown
            analytics-alv.google.com
            216.239.32.181
            truefalse
              unknown
              api.unisvg.com
              172.67.163.187
              truefalse
                unknown
                d2ws364sb38i6q.cloudfront.net
                18.66.112.14
                truefalse
                  unknown
                  www.google.com
                  172.217.18.4
                  truefalse
                    unknown
                    td.doubleclick.net
                    216.58.212.130
                    truefalse
                      unknown
                      api.portal.peppercontent.in
                      172.67.70.205
                      truefalse
                        unknown
                        api.iconify.design
                        104.26.12.204
                        truefalse
                          unknown
                          s-part-0032.t-0009.t-msedge.net
                          13.107.246.60
                          truefalse
                            unknown
                            business.peppercontent.io
                            unknown
                            unknowntrue
                              unknown
                              www.clarity.ms
                              unknown
                              unknowntrue
                                unknown
                                3ac94a15e62a486f867ef7755d2bdbc6.apm.ap-south-1.aws.elastic-cloud.com
                                unknown
                                unknowntrue
                                  unknown
                                  u.clarity.ms
                                  unknown
                                  unknowntrue
                                    unknown
                                    analytics.google.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      c.clarity.ms
                                      unknown
                                      unknowntrue
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://business.peppercontent.io/items/1Mg4gaZkoryfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.67.71.159
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.67.163.187
                                          api.unisvg.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          173.194.76.155
                                          stats.g.doubleclick.netUnited States
                                          15169GOOGLEUSfalse
                                          4.227.249.197
                                          unknownUnited States
                                          3356LEVEL3USfalse
                                          142.250.74.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.107.246.45
                                          s-part-0017.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          18.66.112.14
                                          d2ws364sb38i6q.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          13.107.246.60
                                          s-part-0032.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          104.26.1.39
                                          api-gateway.peppercontent.inUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.67.70.205
                                          api.portal.peppercontent.inUnited States
                                          13335CLOUDFLARENETUSfalse
                                          13.74.129.1
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          3.7.243.73
                                          proxy-nlb-prod-ap-south-1-v2-df253ebe41c3d4e5.elb.ap-south-1.amazonaws.comUnited States
                                          16509AMAZON-02USfalse
                                          142.250.186.131
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          216.58.212.130
                                          td.doubleclick.netUnited States
                                          15169GOOGLEUSfalse
                                          66.102.1.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.212.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          204.79.197.237
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.184.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.21.34.186
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.110.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          104.26.12.204
                                          api.iconify.designUnited States
                                          13335CLOUDFLARENETUSfalse
                                          74.125.133.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.239.32.181
                                          analytics-alv.google.comUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.4
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          18.66.112.69
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          142.250.185.136
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          224.0.0.22
                                          unknownReserved
                                          unknownunknownfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.72
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.154.116.148
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.23
                                          192.168.2.13
                                          192.168.2.14
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1534840
                                          Start date and time:2024-10-16 08:42:59 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://business.peppercontent.io/items/1Mg4gaZkory
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.phis.troj.win@18/42@50/392
                                          • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 66.102.1.84, 34.104.35.123, 216.58.212.170, 142.250.185.72, 142.250.185.195, 199.232.214.172, 142.250.185.136, 4.227.249.197
                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clarity-ingest-eus-d-sc.eastus.cloudapp.azure.com, azurefd-t-prod.trafficmanager.net, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://business.peppercontent.io/items/1Mg4gaZkory
                                          InputOutput
                                          URL: https://business.peppercontent.io/items/1Mg4gaZkory Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Untitled Document",
                                            "prominent_button_name": "unknown",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://business.peppercontent.io/items/1Mg4gaZkory Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "To view secured document, click here",
                                            "prominent_button_name": "Click here to view document",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://business.peppercontent.io/items/1Mg4gaZkory Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Pepper Content"
                                            ]
                                          }
                                          URL: https://business.peppercontent.io/items/1Mg4gaZkory Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Pepper content"
                                            ]
                                          }
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 05:43:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9772532300375323
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E60FF12355AAF77031C4003E3C31BDBF
                                          SHA1:6BE4D74F43FE3E649DE5C966EF2BD8666340E615
                                          SHA-256:CBECB28BFE2D63D17DA312E0DB44C2C9C8604C01F37B8DF5ABAEA4DD52E8C4F1
                                          SHA-512:A50B387AB192953334DA994BED4C7F3F8A6CA29602CA64D7BEE5EB740467E5E09A05B2D1F97B5605CF1392F81A213400EA8EDFD331D727DAC9134FDA6C04AF61
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPYo5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 05:43:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.9932632872732863
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CF537DB851FA4DF3E319BE91596F2D19
                                          SHA1:9B002A80BB649FE2072D2BDA887B469425A74555
                                          SHA-256:73277A56250277D00FE6EA674D3D5EBC1F04673994A429107FF3AC34B1150198
                                          SHA-512:D99064F0905053D3AD6C6626481C1316D2FEF266A1C1B7A2769CF6C227BE1C6210688C76D9C1D6E4E3A07860A9EFC01E30E8421C4BE93B0B7F48585BFA60D7C6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPYo5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.004207161973596
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0DB7E6A93377AA9B294A85759A63BE2E
                                          SHA1:09496C1BC304345A7B81110165BA6BEA10E2BC9A
                                          SHA-256:ED9560D0F5D5260D017AE500320DE3DFDFF422E4E192ACD95D670047AB0307C6
                                          SHA-512:9CC3AB98BA43D96081DF2346327C3115A71D82CC7F6AC21770970697D8C67858724EF311EA4F6A04B127C395512BC17AAC08F00824AE0E1611643D89A10FDCF2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 05:43:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.992722828277204
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6532072E9594C42C356F7C5F8796878F
                                          SHA1:079C226D9C2C910646A0CB67F55992CF559A3A2F
                                          SHA-256:78DAF2ECAD1CFAE273D3546C9ECDC87FA2878CC7AE2A4D8A9DB728180BA7963B
                                          SHA-512:A23ECF3B80FE3DB13CDF934D7BFE3C01831B8AF30AEAA8F3DF2DF0539357BA524C5057172E0FF3DD4D480BEA906B308A21455571DDF57116A563395671010FF1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....).....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPYo5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 05:43:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.98295619232247
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A496BBA507C62C5692ED126DC58EFB58
                                          SHA1:9E0BF02A9C1ADD06C8E0149FA61D40CB62ECED27
                                          SHA-256:4CC1F4E7DEB14655DA70E211A954295EA420A5BD8C7FB794610D398C652AE3A0
                                          SHA-512:34125C931E0BDE9F8F981E01348F3505C9E238EF888D8CBB6E2DA6FC3A5F8D97404E25C86F486C5EA0B437A2819CC6C8AC2DEAC9881EE707F20CB2CFB2CF7603
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPYo5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 05:43:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9867843519401864
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:46F672817A3CDE987AF409FE847CCAEE
                                          SHA1:72A7AAC26D633C48BB44EE9ECA150E37BBC9BF59
                                          SHA-256:C536A81FB4AA1CBA6396163B61329EEFEF1CC6363DAE84DAC9F4F56AC198B170
                                          SHA-512:2F34F76D5E16BE1D80F380EA304FF0985CC7241A4148BA1894A1D822C1009F4A60B4D45467209D22C9CCE4ADF905F24680652A39441584B07D140A643D8B6C87
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....e......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPYf5....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPYn5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPYn5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPYn5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPYo5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):1879
                                          Entropy (8bit):5.961264567533422
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E4BC8B963D41A28CCB89CDCBF9F85F9
                                          SHA1:EABE177F0B36F7DC8B794CDB6E04708EDA21E307
                                          SHA-256:2024DE75ABC05EF667D8451841ADFD88D974FF6DE99912B240A2C6A9525FDC41
                                          SHA-512:36106F775755E22CEF7EFCB07B51A67A38B66E0255A09AE31AECB12B1089B66977DAB7AA55045496EA612578CCC8E2C5FC31F0F035A7A3D994D8A1B15ADCDD2F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://api-gateway.peppercontent.in/pepper-editor-service/items/1Mg4gaZkory/editor?exclude_content=true&is_public=true
                                          Preview:{"status":"success","current_version":{"id":"b88755f3-ecee-4799-9971-62764e6cfc51"},"is_public":true,"private_doc":{"title":"Untitled Document","code":31588,"is_renamed":false},"project":{"code":51372,"id":"1YZw7e7Pmx9","company":{"code":492388,"id":"1Xb4dVYLpoa"}},"public_access":{"edit":false,"read":true,"comment":false},"word_count":0,"content":{"json":{}},"extras":null,"meta_data":null,"last_modified_by":"1YGoekrjY4R","is_yjs_enabled":true,"pepper_doc_id":"8a01866c-a0d6-407a-bdab-17f63651b68e","x-editor-token":"eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJwYXlsb2FkIjoiRmgwNERad1ZjNDdNTDdSd1pudTNIa2dhY240WERhRjI1cnhKSmNPNGRtbDZuZk1SOVFZVUNZSnFzTjNOdkZ0TlhEaHlXNHIvUG5ybFU5akdyOEJwaWdYLzRRL3Y4NlpmdG1NcllndGVFN3JSRlpRUmJEOS96ajl2QmR3T0hDWlhJNG0va2hKUzdEN1JvZmYvbkR5RDl5cU1JcExmTExSd09JdC9HWW5Ub212clF2Qk1scEhZbWNsYVV0L0RCcSthS3MxL0l6WWpKTHQwM1VmbGliaVVHTU9OQ3pFKzNZUXZOcDJ3d2cwRXFjYjMyYXJtNHVuVThVdlBrRzVnNHhSZS9sbTlTaEN3M0Y2ZnM5MS8wbUt3bGdJNFp6bzhjbWl1MGJ4bTRBb0hjeUFHazc5ZjBFTTZ1Z2k3VW1sWEx6R2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):7413
                                          Entropy (8bit):5.478477723208272
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9403F24FA223EC605EC05140D2525B43
                                          SHA1:5948F2A4793E7BA1DF45ED41E66E3A0FC742E718
                                          SHA-256:F3900AB3E802A17A56F9C0DA38117E9BB1B6EBB1BB5C4BF6F092EDDA0666CDEC
                                          SHA-512:EE26711089DCAFE1AEB556DE194522484ECB3D11E06E8748B7E4808D271A100CD1F84A0F9640D981D3A81352854D27783A406F958783D09DCB01CA2576F4F983
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600&display=swap
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (6026)
                                          Category:downloaded
                                          Size (bytes):6086
                                          Entropy (8bit):5.494958325988807
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A2F27D16D88325884280BC3E9915CB69
                                          SHA1:FBBC6EC880A9B197516D28D82D0FF8A62E556F1F
                                          SHA-256:038EAD8780D20D12554B22B5D3061D3A6CD9158F9F79079FE4C863AB78BBF876
                                          SHA-512:D9A5C6A450C71589C2ED0D12940E4BACC4428BAC66A0E097E951B1466511E69C8C8E455F2E0B1BB00FA7B07FE2C1E26D7CB6F7F3CD00421758B786D43185A61A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/PrivateDocumentPublic-58566b67.js
                                          Preview:import{r as l,a3 as $,a8 as ce,e as le,U as re,j as s,aG as q,R as y,aH as i,aI as te,aJ as ne,af as pe,aK as ue,aL as me,aM as ae,B as K,aN as de,ax as _e,ah as fe}from"./index-c8336224.js";const Ee=l.lazy(()=>$(()=>import("./EditorRoot-5e9266fb.js"),["assets/EditorRoot-5e9266fb.js","assets/index-c8336224.js","assets/index-2e370df9.css","assets/EditorRoot.module-fa454d6b.js","assets/wordpress-622d1e42.js","assets/edit-2-78037fce.js","assets/EditorRoot-282fbf0b.css","assets/EditorRoot-211cfb8d.css"])),he=l.lazy(()=>$(()=>import("./EditorRoot-9c013a34.js"),["assets/EditorRoot-9c013a34.js","assets/index-c8336224.js","assets/index-2e370df9.css","assets/EditorRoot.module-fa454d6b.js","assets/wordpress-622d1e42.js","assets/edit-2-78037fce.js","assets/EditorRoot-282fbf0b.css","assets/EditorRoot-2d0b77e9.css"])),Ie=()=>{var S,C,T,B,k,v,O,L,U,w,A,F,D,R,V,M,W,z,H;const a=ce(),[d,_]=l.useState(!1),[f,I]=l.useState([]),[t,E]=l.useState(!1),[h,J]=l.useState(!1),Q=le(),[n,x]=l.useState(!1),Y=re(),[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3148)
                                          Category:dropped
                                          Size (bytes):232483
                                          Entropy (8bit):5.548342405018696
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:302E341F6F84C379C818FF84FB05766D
                                          SHA1:9814D9DAF864CAC2808EA084A71EA5A7BBE44269
                                          SHA-256:59A941394260563A726F6FDB46C8C09793DF69E3F0A7AC17D633606CE015C2B2
                                          SHA-512:BDBBE705EF8BE0053A4F34FD1E1FD5F6968709DA8CDBE880E743AF71C20DA8E2CD092FFB74386CD08826C9A44B01D5F1DA20A6A9B417ACA84DD78833770B4ACD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x3305, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42836)
                                          Category:dropped
                                          Size (bytes):6352432
                                          Entropy (8bit):5.753077583882113
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:859C9A04027B56FF1E1FF2EA794EA677
                                          SHA1:8D6C2F8E8B507402A5047A749C5239531FAB113A
                                          SHA-256:4D5908B055C93EB87325DD71B51285847839BB1E828826B22D1D0F0FDB12A96A
                                          SHA-512:0E110CD3FF4D842D69026F41A6AA202A5A51B5827D234D9CB9CFDE971A2A1ADA8DF24F420E7027489DAB08D1D92F976670882BFF2AA6C9170746A42479328A8C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var Gkt=Object.defineProperty;var Ykt=(e,t,n)=>t in e?Gkt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var v_=(e,t,n)=>(Ykt(e,typeof t!="symbol"?t+"":t,n),n);function Xkt(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const a in r)if(a!=="default"&&!(a in e)){const o=Object.getOwnPropertyDescriptor(r,a);o&&Object.defineProperty(e,a,o.get?o:{enumerable:!0,get:()=>r[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))r(a);new MutationObserver(a=>{for(const o of a)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(a){const o={};return a.integrity&&(o.integrity=a.integrity),a.referrerPolicy&&(o.referrerPo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1879
                                          Entropy (8bit):5.963808910040033
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3DD9C33784C35D9AFA63C87B8CC3F89B
                                          SHA1:0A9785F9A18DF7B5813B880ED78E737D30144B1B
                                          SHA-256:81023A97FA6B7F66203947185440BC6CB491888DB07AEF4F5BEA133825E5A3A5
                                          SHA-512:E77FFDFEB6F4521EAB45618F61849749DD4223E913886476BEF81538423438CE3C4CAEE6CB131902924AF7BC830837B0D0EBF688E256214161F0BD1E8521B52C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"status":"success","current_version":{"id":"b88755f3-ecee-4799-9971-62764e6cfc51"},"is_public":true,"private_doc":{"title":"Untitled Document","code":31588,"is_renamed":false},"project":{"code":51372,"id":"1YZw7e7Pmx9","company":{"code":492388,"id":"1Xb4dVYLpoa"}},"public_access":{"edit":false,"read":true,"comment":false},"word_count":0,"content":{"json":{}},"extras":null,"meta_data":null,"last_modified_by":"1YGoekrjY4R","is_yjs_enabled":true,"pepper_doc_id":"8a01866c-a0d6-407a-bdab-17f63651b68e","x-editor-token":"eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJwYXlsb2FkIjoiRlpjcU9rU24zMkxzdkRISDcyWTJNUS9ldzZOUm85YWQ2eWkzL1A1RHJIelNzT0ZTR0E0aTRiOHpvZW0ralB1WXU2RXM3MVUrYzh5N1NoWC9ER3o4alIwYmV1NUJJU09rK0d3NlR3RGVCVm8zMURYQ2s3WUdwZHlUblJ2YXJyWktjOE50eW9rWFhjT0xjSDdFM21vV1l4SG9aTFdTOW83ZUJJUFFsWkwrS2hoTkp5WXN2ZEt4M1c3MkU3R282UFpoREd0QytqMHAxVHJrRXlHcFhLWkt1OE5kanU1RkpRT3lwQ2x1QWo1RXJkY0Y5bkZ3VGtzanY3Q3hiUENoeHdnaWJ0b3J0NldDbWlxZXVueU9LUkY4MHI3TnZFczF6SjJ0L3lMVkYzZFlsNWdOTzV6enFybFBDcEhvWU9DUWFmQ0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5347
                                          Entropy (8bit):7.94375880473395
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:33DBDD0177549353EEEB785D02C294AF
                                          SHA1:7F4F2D68782A7FAFCEDA84554ECAB9B489877500
                                          SHA-256:C386396EC70DB3608075B5FBFAAC4AB1CCAA86BA05A68AB393EC551EB66C3E00
                                          SHA-512:E34572CF754FF7E1D0ACB12D8275252230AD1DD9ADC5858E807FEF0FB61AEA82CB1F9CA3EBAB3EEB449460373140105F8D773E7BDDBF6745F9E81CC1546621F4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/logo192.png
                                          Preview:.PNG........IHDR.............e..5....PLTE...d..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..a..a..a..a..f..a..c..e..h..H.....'tRNS...#..,..._....E..L..n?X.4Qg.yt.:.....!.....IDATx..[.r.0....l..;>...i...?_-,.)........L'......o..o..o..o..o.*x-..F?......&.?B.Y.>....MO.q.......8.r....1.O..'....<...x...h.>.[.q.@L...)...."7....$.../..I.k.*...T.w...O.V...B8..O_....YI..... .e....0.5SH....|.../..e8=vbu.\5.......}7r..l.h.O..O.p'8?i.3..O.-....6...CS..3.u..qHc6I..)(........k..LV.....#...,<....t.pz......!...YQ.yZ...C:.a.x.D....|.\....M.Q..4.6.b..O9.Q.X......wt3...~..0........@..K..d.[T..r..k...@.O.X6$..J........,5....F..#.0._o...Iy....S...*..>m..K9%..m.9.W..VJ..uX..Cc...p..+.".......>..)>x..!".#s3...d.'.....4{...H.n..fP......#.....8C.b..."......\@...F...P..Mul..v.&.....2...n~..P#..g.L.......K..7C....IO.--......I..)@.`'..KOY....2r?.C...C(..8....7...M|68....y........D.*U:R.......7.G..W..mT#t...;..[..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):182
                                          Entropy (8bit):4.954270117823006
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:07815C362388BCE7CC391D9745690EB5
                                          SHA1:BE48AAB0D7FD734052B6382A596A5ED2B9D8585D
                                          SHA-256:B43489F894190BA7384A97EF1C3B676CADDEDDFF5739C44BC9F5C4F8018017F0
                                          SHA-512:E3BC7DCFBA2B9EA9A2E38E0E04FC543157E0E81A0170737E2E7E5EFCFD1CCD1F1D140BB1E758DD63708CA6AC35BB8DFE7EE3682B0D96EF40C94309FF5838026F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://api.iconify.design/fe.json?icons=drop-down
                                          Preview:{"prefix":"fe","lastModified":1722793398,"aliases":{},"width":24,"height":24,"icons":{"drop-down":{"body":"<path fill=\"currentColor\" fill-rule=\"evenodd\" d=\"m5 8l7 8l7-8z\"/>"}}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):65873
                                          Entropy (8bit):5.353463187318388
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EAC3A1187696C86284089D8FDB7AEE42
                                          SHA1:ECEC68A507611BCE20829072C5E15A019D767F57
                                          SHA-256:36B4B4C6757A5D380D22A491759F8A72F54B16791387C3826E69D2546208D4F4
                                          SHA-512:36D2AB3D1861ED0E8897BE738C61BEAFC35D7BB9D5506B7DEED217AEEC40942E1771DFA9AFFE8EC06971283FE4EBFEE85AB1EB0BDC67967EA520C95B16AEA20A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.clarity.ms/s/0.7.48/clarity.js
                                          Preview:/* clarity-js v0.7.48: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1177234
                                          Entropy (8bit):5.1564280377641465
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:47FD7042F79BEBB7085F468073B4741F
                                          SHA1:9B5DF7781B7E54EA8841C0759034431C055D8CEE
                                          SHA-256:2E370DF93CA415D2554F2EE83E474E71527C32FFE41A65818092A5FCEE99184D
                                          SHA-512:80D848B119868016F10D1C7FECE606164EBB9425D72840087A5BC07E5CA15F346BB3DE033977B3E09395031307B305358E81BD65DA89240E728083BC03F003F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/index-2e370df9.css
                                          Preview:@import"https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600&display=swap";@import"https://fonts.googleapis.com/css2?family=Poppins:wght@600;700&display=swap";.ant-modal,.ant-image-preview{pointer-events:none}.ant-modal.zoom-enter,.ant-modal.zoom-appear,.ant-image-preview.zoom-enter,.ant-image-preview.zoom-appear{transform:none;opacity:0;animation-duration:.3s;user-select:none}.ant-modal-mask,.ant-image-preview-mask{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1000;height:100%;background-color:#00000073;filter:alpha(opacity=50)}.ant-modal-mask-hidden,.ant-image-preview-mask-hidden{display:none}.ant-modal-wrap,.ant-image-preview-wrap{position:fixed;top:0;right:0;bottom:0;left:0;overflow:auto;outline:0;-webkit-overflow-scrolling:touch}[class^=ant-]::-ms-clear,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class*=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class*=ant-] input::-ms-reveal{display:none}[class^=ant-],[class*=ant-],[class^=ant-] *,[clas
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2565)
                                          Category:downloaded
                                          Size (bytes):215762
                                          Entropy (8bit):5.553438353111712
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EDAC8B5AFC7169759B78E87795C72C07
                                          SHA1:F3FD377473BD21824AC29BCC7128D2FE34FF2A05
                                          SHA-256:319CFF1A0B38D1F79BD3CA4266DC0C8AFAC616CC76B4197658CD208E7D604F0F
                                          SHA-512:B911592B997B509F6302903558429DEFAFE95E777BE760C438D7E4B89A9FB18BDD79140437AA93AEEBA9E6188AB413212BF57A7C1425879F4B9EB657FCC26EEA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-KHF7KRM
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"55",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"error_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"client_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authChannel"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):4370
                                          Entropy (8bit):4.991981699493135
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC5BD6B9859F5F8C722C011AF40B82EF
                                          SHA1:C2D3888D883C79156AC07CCD21E01906A91AFA36
                                          SHA-256:3F3141DC00FA534D1128C5F0FE9912F83CA7AE902BE6ED6B8B01644611BA682C
                                          SHA-512:F4348CE9B4CF9452D7D543689AB5CEEACD8576F3217857C55232DFFA47192D8C51DA869BF02F8EFCB7E98D7A51B481E3B0D199C0AFAE37AEBB2B5A410D863EAD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/items/1Mg4gaZkory
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <link rel="icon" href="/favicon-32.png" />. <link rel="icon" sizes="16x16" href="/favicon-16.png" />. <link rel="icon" sizes="32x32" href="/favicon-32.png" />. <link rel="icon" sizes="96x96" href="/favicon-96.png" />. <link rel="icon" sizes="128x128" href="/favicon-128.png" />. <link rel="icon" sizes="152x152" href="/favicon-152.png" />. <link rel="icon" sizes="167x167" href="/favicon-167.png" />. <link rel="icon" sizes="180x180" href="/favicon-180.png" />. <link rel="icon" sizes="192x192" href="/favicon-192.png" />. <link rel="icon" sizes="196x196" href="/favicon-196.png" />. <link rel="apple-touch-icon" sizes="180x180" href="/favicon-180.png" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta name="description" content="Pepper Business" />.. Google Tag Manager -->. <script>. ;(fu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (41317)
                                          Category:downloaded
                                          Size (bytes):587437
                                          Entropy (8bit):5.694268555304837
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F4CAAA8E295F5927ED743A0491D2842E
                                          SHA1:F318CCA9E084FA30D39B3CF292ED87AE6893393E
                                          SHA-256:C37792D3226D221F5F5980A1691D4DEAD6D004FD64280B17556FE2A808CB4F7A
                                          SHA-512:6A0BEB7F46C364F7678A3A72F41317BCC657F664978C1BD75851681D13C7F3508730EE757739098D72F6AD3EA1BE08177079F079CD4212D3FD6AAED16F95F583
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/EditorRoot.module-fa454d6b.js
                                          Preview:var kg=Object.defineProperty;var Ng=(t,e,n)=>e in t?kg(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var me=(t,e,n)=>(Ng(t,typeof e!="symbol"?e+"":e,n),n),jg=(t,e,n)=>{if(!e.has(t))throw TypeError("Cannot "+n)};var za=(t,e,n)=>{if(e.has(t))throw TypeError("Cannot add the same private member more than once");e instanceof WeakSet?e.add(t):e.set(t,n)};var zs=(t,e,n)=>(jg(t,e,"access private method"),n);import{r as m,aO as se,aP as vn,e9 as Rg,dF as gs,cy as Fp,ea as Hp,cS as Ns,eb as va,ec as Vr,dL as Ca,ed as Pg,ee as ou,dK as Wp,ef as Gp,dH as Ur,dI as yi,eg as Wt,eh as Vp,dJ as Up,d0 as Ir,ei as Qp,cR as cr,cr as _t,ej as Og,ek as Bg,el as Mg,dl as Lg,em as Dg,cu as Mr,en as vc,eo as Ad,ep as $g,cC as xa,cJ as Ks,eq as qp,er as zp,dn as Fg,dm as Hg,dk as Wg,es as Gg,et as su,d1 as ba,d2 as wa,eu as Ye,ev as Td,ew as Vg,ex as Kp,cz as iu,ey as Yp,cw as Kr,cv as Kt,cB as Cc,ez as Zp,eA as Xp,eB as Ug,eC as Qg,eD as Jp,cA as qg,eE as zg,j as a,eF as to,N as F,R as H,aI a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):5223
                                          Entropy (8bit):5.62273649154199
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DE0EF598550BD9D0057CE1752758BF8F
                                          SHA1:719133FA54804D88A7549E1144D661D39A6C8EDB
                                          SHA-256:3F963F2064912A9A056DF7365237111D566C04CDE420AB696DE58FA4C81843CD
                                          SHA-512:F80580B5F5B4B4A50CCA9AB4316A172FA144DE79BB89B575CE8B9765D63F30D0B35A86CF233A9703D0D4B3952836AFED522ACD987FAAC7EE36F127A49B766AF1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"status":"success","current_version":{"id":"b88755f3-ecee-4799-9971-62764e6cfc51"},"is_public":true,"private_doc":{"title":"Untitled Document","code":31588,"is_renamed":false},"project":{"code":51372,"id":"1YZw7e7Pmx9","company":{"code":492388,"id":"1Xb4dVYLpoa"}},"public_access":{"edit":false,"read":true,"comment":false},"word_count":31,"content":{"invocationStatus":"SUCCESS","json":{"type":"doc","content":[{"type":"heading","attrs":{"nodeIndent":0,"nodeTextAlignment":"","nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null,"level":1},"content":[{"type":"text","text":" SECURE BUSINESS DOCUMENTS"}]},{"type":"paragraph","attrs":{"nodeIndent":null,"nodeTextAlignment":null,"nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null}},{"type":"paragraph","attrs":{"nodeIndent":null,"nodeTextAlignment":null,"nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null},"content":[{"type":"text","text":"An e-document has been shared with you by "},{"ty
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):5275
                                          Entropy (8bit):5.617842435180301
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:018C71622BFE8E0A95234162AE3DD6E5
                                          SHA1:259D7C1323A8F7059CAF91CF1F9048A7B1252924
                                          SHA-256:6E28581F6F4CA795A753D8228CD7D4EDE7DF6BE858AE17181D6DB8B72D525FC5
                                          SHA-512:0A9820863A4A276E3AD534EE920A47CDE7770AD73438113CF5C0E368625AD72189465AC26BC419375A570465D2BA8A601AB02C10401880728DC8409157A110F0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://api-gateway.peppercontent.in/pepper-editor-service/items/1Mg4gaZkory/editor?is_public=true
                                          Preview:{"status":"success","current_version":{"id":"b88755f3-ecee-4799-9971-62764e6cfc51"},"is_public":true,"private_doc":{"title":"Untitled Document","code":31588,"is_renamed":false},"project":{"code":51372,"id":"1YZw7e7Pmx9","company":{"code":492388,"id":"1Xb4dVYLpoa"}},"public_access":{"edit":false,"read":true,"comment":false},"word_count":31,"content":{"invocationStatus":"SUCCESS","documentId":"8a01866c-a0d6-407a-bdab-17f63651b68e","json":{"type":"doc","content":[{"type":"heading","attrs":{"nodeIndent":0,"nodeTextAlignment":"","nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null,"level":1},"content":[{"type":"text","text":" SECURE BUSINESS DOCUMENTS"}]},{"type":"paragraph","attrs":{"nodeIndent":null,"nodeTextAlignment":null,"nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null}},{"type":"paragraph","attrs":{"nodeIndent":null,"nodeTextAlignment":null,"nodeLineHeight":null,"style":"","dir":null,"ignoreBidiAutoUpdate":null},"content":[{"type":"text","text
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59760)
                                          Category:dropped
                                          Size (bytes):342850
                                          Entropy (8bit):5.405050659804645
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:035C54E437FE92E2A2D96026ACCF3D2E
                                          SHA1:4AD59DB380B0DFD0FE292668AB1B4924CC0114DE
                                          SHA-256:22CB8316C9465EB7F2E9C04DE97B405BF1935514DE6FC29F66D4B94ECE0BE94C
                                          SHA-512:B4CCDDF6363031419C2C1F40095CA2FA6750C191293D7AFC4DC078B57C07ECC763DCD913979348ABDDA21673136CF4286BF48ADAB989CA2B11724524E43F4660
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var tu=Object.defineProperty;var nu=(n,e,t)=>e in n?tu(n,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):n[e]=t;var Ce=(n,e,t)=>(nu(n,typeof e!="symbol"?e+"":e,t),t);import{cl as Us,cm as wc,cn as su,co as ru,cp as iu,cq as sr,cr as Gt,cs as Ws,ct as Kr,cu as bc,cv as Ft,cw as Gn,cx as ou,cy as io,cz as Yr,cA as rr,cB as ir,cC as au,cD as oa,cE as Cc,cF as Sc,cG as cu,cH as lu,cI as hu,cJ as aa,cK as xr,U as An,cL as uu,j as C,B as wt,N as tt,r as M,R as Ie,cM as Rr,cN as du,cO as kc,cP as ws,cQ as Ec,cR as Qn,cS as oo,cT as fu,cU as pu,cV as gu,cW as _u,bB as ca,aU as mu,b3 as vc,Y as bs,af as wn,cX as la,ap as ha,aL as pi,cY as yu,cg as ua,cZ as Ni,c_ as da,c$ as fa,d0 as Tc,d1 as wu,d2 as bu,au as Cu,aR as pa,d3 as xc,d4 as Rc,d5 as Ac,d6 as Nc,d7 as Ic,d8 as Lc,d9 as Oc,da as Bc,db as Pc,dc as Mc,dd as jc,de as Dc,df as Fc,dg as Su,dh as ku,di as Uc,dj as Eu,dk as Wc,dl as Hc,dm as Vc,dn as $c,dp as qc,dq as Gc,dr as Kc,ds as Yc,dt as vu,du as zc,dv as Jc,dw as Xc,dx as Pt,d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):217221
                                          Entropy (8bit):5.006224329616458
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:163DECE4B8F7813B2A73DA17090ED360
                                          SHA1:EE626244530A2FCCC34F585D51903B88A9489750
                                          SHA-256:6860F020AABFBC6444425123F911963DB6415FE8078C885DC2D5055009DF9FDC
                                          SHA-512:CB898E0AB8913684318CE9E92CB504D867D934061FF674036667B79F53489D3E6C381E2A51B9E6FEB754A81421848C22BFD22FF893404002B32D153F3D0E1BD2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"languages":[{"id":1,"title":"English","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/english.docx"},{"id":3,"title":"Hindi","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/hindi.docx"},{"id":4,"title":"Bengali","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/bengali.docx"},{"id":5,"title":"Marathi","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/marathi.docx"},{"id":6,"title":"Telugu","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/telugu.docx"},{"id":7,"title":"Tamil","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/assets.peppercontent.io/documents/editor-copy-tests/tamil.docx"},{"id":8,"title":"Gujarati","copy_test_file_url":"https://s3.ap-south-1.amazonaws.com/asset
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                          Category:downloaded
                                          Size (bytes):48444
                                          Entropy (8bit):7.995593685409469
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7711)
                                          Category:downloaded
                                          Size (bytes):325715
                                          Entropy (8bit):5.604815985615704
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F03CFA77703AE51306DEBA7106FE1E71
                                          SHA1:5822F9EC34A5CCFF92A0DEDE7B42E114B94ABD03
                                          SHA-256:282A021B8CFA6039F988971CFCC65CCE7D8984C9D39F0B259D5950581F2F4FC9
                                          SHA-512:882CD5547CCD22E2098923E03C203BF45A4B53EC4CC4D843AAF6E2ABEF17339A510122C41A88C66E33894D704847CCB331D572A8F6670BA2F0FFFE4816A14970
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtag/js?id=G-7HVHYT436E&l=dataLayer&cx=c
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (781)
                                          Category:downloaded
                                          Size (bytes):829
                                          Entropy (8bit):5.095290157655286
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F91D20FFCBBC06FA58BBA7E01582822
                                          SHA1:52848CA6FB7DB132B9BCA013CC9B9839D8D5421D
                                          SHA-256:61D7FB0D1B9DF002D0D766FEA7C6309F8087319AE4909CC514BC18C065125438
                                          SHA-512:E529C784D762B96EE95697A5B0089A543316DC6C0A37BC95ACDCE78C0C1F183CB1469D9C829B90D61AF47C51AA2608C81C56B9041B7466EFD58A1642239BC888
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/wordpress-622d1e42.js
                                          Preview:import{az as s,aA as e}from"./index-c8336224.js";const d=async({wpSite:n,companyId:o,wpName:a})=>{try{const r=`/integrations/check-wordpress-connection?wp_site=${n}&wp_name=${a}&company_id=${o}`,t=await s.post(r);return e.data(t)}catch(r){return e.error(r)}},u=async({wpSite:n,companyId:o,integrationID:a,wpToken:r,webhookToken:t})=>{try{const c=`/integrations/add-account?wp_site=${n}&integration_id=${a}&company_id=${o}`,i=await s.post(c,{wp_token:r,webhook_token:t});return e.data(i)}catch(c){return e.error(c)}},_=async({pageSize:n,currentPage:o,companyId:a,accountId:r})=>{try{const t=`/integrations/fetch-wp-category?page_size=${n}&current_page=${o}&company_id=${a}&account_id=${r}`,c=await s.get(t);return e.data(c)}catch(t){return e.error(t)}};export{u as a,d as c,_ as g};.//# sourceMappingURL=wordpress-622d1e42.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2565)
                                          Category:dropped
                                          Size (bytes):215762
                                          Entropy (8bit):5.553680598048895
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6F3193D6063B62F411573CBA1BBC090B
                                          SHA1:11C649D17B969F461366383EB213CB29AFC53108
                                          SHA-256:D230369255B5868AA427F7BE72E5FE2F46C57BB4A017D1687626E352B0761AC2
                                          SHA-512:D25A2E3B2D6FCDEB107326326F7087F540288D5749FBEB2DBB3DE1BDCEB435E9CC6BBB7982E65C0ECBD3EC7089F4249F15AAF619CB9FF8FA92FF8FA86DB4C754
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"55",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"error_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"client_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authChannel"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with very long lines (2354)
                                          Category:dropped
                                          Size (bytes):2399
                                          Entropy (8bit):5.381756251519527
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BCA746A51FF23D656864313D7985A87D
                                          SHA1:4BB388357562C5E819CCD5B296D86AE075458FCC
                                          SHA-256:EBBB4E66414B02889DD0DFF479092106BEF244047C1AF120B111911211A6CF7A
                                          SHA-512:DAC9A33A106115194BEA2309051F0A5EF69A13E0BAB20B3B6F7104A4D8F4F16062A55EBCC895D061DC337BCE2AE1BB9F45BCAC45E2913D0E7306347989670BBE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:import{r as g,aO as s,aP as a}from"./index-c8336224.js";function p(){return p=Object.assign||function(t){for(var o=1;o<arguments.length;o++){var r=arguments[o];for(var e in r)Object.prototype.hasOwnProperty.call(r,e)&&(t[e]=r[e])}return t},p.apply(this,arguments)}function v(t,o){if(t==null)return{};var r=h(t,o),e,n;if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);for(n=0;n<i.length;n++)e=i[n],!(o.indexOf(e)>=0)&&Object.prototype.propertyIsEnumerable.call(t,e)&&(r[e]=t[e])}return r}function h(t,o){if(t==null)return{};var r={},e=Object.keys(t),n,i;for(i=0;i<e.length;i++)n=e[i],!(o.indexOf(n)>=0)&&(r[n]=t[n]);return r}var c=g.forwardRef(function(t,o){var r=t.color,e=r===void 0?"currentColor":r,n=t.size,i=n===void 0?24:n,l=v(t,["color","size"]);return s.createElement("svg",p({ref:o,xmlns:"http://www.w3.org/2000/svg",width:i,height:i,viewBox:"0 0 24 24",fill:"none",stroke:e,strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"},l),s.createElement("rect",{x:"9",y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):106478
                                          Entropy (8bit):5.183376497741005
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B967367783AB5E77ACC67B26AC18ECE7
                                          SHA1:52DF8C518E7BC5DCBC21737C681B46515878A65D
                                          SHA-256:282FBF0B866A05B37C8417AC1779A1741ECE5122EA9F74047B911FA9DFBFF749
                                          SHA-512:783AA94B4AB36760938016669F2A7A78033014A3D63FEB78C82BFD08222BC6D9477E2CC6B67EABF49FCBDD3F7AA4BE1407C01D7EB9A8C23AA1213B68C41C235C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/EditorRoot-282fbf0b.css
                                          Preview:.WidgetHeader-module__container___hK-oR{display:flex;align-items:center;justify-content:space-between;background-color:var(--color-gray-100);height:var(--widget-header-height);padding:var(--spacing-4)}.WidgetHeader-module__title___HCF9p{color:var(--color-gray-800);font:var(--copy-l-semi-bold);margin-bottom:0}.WidgetHeader-module__actionBar___4HKlh{display:flex;gap:var(--spacing-2)}.WidgetHeader-module__closeBtn___0515x{color:var(--color-gray-600);padding:0!important;width:24px!important;height:24px!important}.TokenAlerts-module__alert___NI1f7.TokenAlerts-module__lowBalance___8qUMt{--border-color: var(--color-yellow-600);--bg-color: var(--color-yellow-100);--icon-color: var(--color-yellow-700);--title-color: var(--color-yellow-900)}.TokenAlerts-module__alert___NI1f7.TokenAlerts-module__noBalance___Mh1xM{--border-color: var(--color-orange-600);--bg-color: var(--color-orange-100);--icon-color: var(--color-orange-600);--title-color: var(--color-orange-900)}.TokenAlerts-module__alert___NI1f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3148)
                                          Category:downloaded
                                          Size (bytes):232514
                                          Entropy (8bit):5.5483252733477055
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B28D2AA4210703450DE8483125C2829F
                                          SHA1:39765FEFA21FAA5BCDA3DD58772BA8E5F7154F79
                                          SHA-256:9360BAA5F224ADF1D30F68CD6EA23690850E968AB5BAB1429701A74653515CD9
                                          SHA-512:151381D9389894F6A2C531B9533EA11D62F9682B0BC80F45D07DCF262FE44FC83C415E7183B51D7E97E780163C1D9527946B606E6BB76B4E274D0E8B6A8E51F2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://accounts.google.com/gsi/client
                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x3b05, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1183
                                          Entropy (8bit):7.6469024034781885
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CFE32AEEEA61B6D08580102A4DF3C05A
                                          SHA1:7327ABE73A22D9AD21DA4057BBA66E68AA2E3B04
                                          SHA-256:00963676EF178EED059783D660AFC92FB20A549BEC85CC6861ED81328F6E8C79
                                          SHA-512:253E700F6B7A4B03432081462054DB2791135B5AE9C57CF204E144D095F734B3E37BCFF8FF2C0241FED66030F39ECB9DF34E25AAA056F79E7FC136FFD004E676
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR... ... .....szz.....sRGB........8eXIfMM.*.......i........................... ........... .....N@.....IDATX..W;l.A..=.?..m..".c*".KA.(H..A.((HCAE..Cq.BP.._........... ....T.@.).q........s.g.g.H....7;.[.....s.Rx..I.'!..(..x@)..I."A..B.......U.......D0T..B...t.J)..-c.Kfs..~.j.:q0?$..t..|."iX.k.<.i....1vu.O8ov)'........q.; ...{kkpU.LI...~.O:5..X9.L..5"......D.f...H.v.2i....T....=y.....q...aj.r8.$j,...t.#...f........6.l..(p.q^q~.....J-..3X.C.[.t.b.z..i.s.O...C.3.z.0..*..(Q....Lzr.X...=.H]....k.........C...*...\.,..g......)Q..Z...Kt.......(..7K.|o%..p.g........@.......[m.lH.Wcp.#...'.z[T.W..wsA..d..Wt.............Pj(.N6L=.L.tz.....v...fd4.}.E.A.n.Rs.c..../.)c...z.s...>9.-7.N....z..qO.{7..V.+....L.~%......NBU...-..R....$..K1....-%.z.s.D.HT..#.4P.8G.3|.{6..9..97.\5...V.n;..*....v.....1B.a.~5.\...._.|.Jq%x..).}.....4..G#\...._...#"7.]......c#.G.9..Z.A>-?N.w|...Z.}.4...l.......]!....^....8.....!w...W.s.*...K.4..1.ce.....O.ea./XC.R....LBV...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):118
                                          Entropy (8bit):4.396089160509276
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A0C2F36499821C9E8554BD824460EB24
                                          SHA1:2CF241877FA79450F45CEF3FC17D8A9BE54E0E99
                                          SHA-256:873F90B7D91308FD6989B02EB3AC38B6898053BBBDE8F019CACE2864904D722B
                                          SHA-512:97FA7B303AD1862F6AEFD45F3799ECDE01FDEAF9033BE4AA4E1693FC7A902A09A73CC14375C6A243AB7DEC54E6B69F0836A802009C85359FAC0F7D5B48A4ED27
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://api-gateway.peppercontent.in/pepper-editor-service/v2/documents/8a01866c-a0d6-407a-bdab-17f63651b68e/apps/content?app=readability&is_public=true
                                          Preview:{"data":{"readability":{"score":60,"grade":7,"wordCount":31,"syllableCount":50,"sentenceCount":3}},"status":"success"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2530
                                          Entropy (8bit):5.326567485606597
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:05684D9E90713E3465346BF570B49FF4
                                          SHA1:DE13C3BDBB46E75D6303FBC2B7EDBC5A158C3158
                                          SHA-256:78418AD0C5C91F944F3FF41DC42B9B45EB2CB910815CD37FDB4EAA7C8C07D739
                                          SHA-512:8811C0FDF6B683B5BE7DDD5446886496F4F8E9AC20B7350C1927E201D63D349471E66421EC4DBCAF96F6ABFA706658C41E664DFB3E60AA1E848A40AAE430269D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;600;700&display=swap
                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/popp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3148)
                                          Category:dropped
                                          Size (bytes):226578
                                          Entropy (8bit):5.54994146953211
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:16E5C2849D22E01F35DB1B268201C05B
                                          SHA1:E1787FB1F25ED87975E4D041777E119CEAC18559
                                          SHA-256:45F47DABDA71EBDC138AD7982AE37824D76FE0BEFEE654835EEBCA2EFEC313A4
                                          SHA-512:D0AEE0A99EC6CEBB873180BCB3936B084C31C4F36D0B2134D8A00D0CE33F8FE7AE3F590FDE0EFA25155F0BFECE73D7A49C906C1810815C5599F35063949A1471
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"255",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__c","vtp_value":"G-JXL70TYRYZ"},{"function":"__c","vtp_value":"688208485"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"revenue"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.currencyCode"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formValues.name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"firstName"},{"function":"__v","vtp_dataLayerVersio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7711)
                                          Category:dropped
                                          Size (bytes):325709
                                          Entropy (8bit):5.604828628972529
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A8896D8A83A6C72441765B494C60355F
                                          SHA1:FD4D35657314CAA86B6AE2EACF58DB5765D09C12
                                          SHA-256:FEB6D12C8B0CFDA7F5F77309F6287D6D6FE0B6A087F51D6C71D288B38D221405
                                          SHA-512:9445138B83F3509FADA0352CD04CE43A47321B6F0E6F3E897945833950BB63720EA6BE4D3D2C1DCC23FBBABC869078CF8C53201117F817372D85EDE9EB68364F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):13
                                          Entropy (8bit):2.7773627950641693
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-7HVHYT436E&gacid=644709668.1729061015&gtm=45je4ae0v878641429z8835491309za200zb835491309&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=801833685
                                          Preview:<html></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):62
                                          Entropy (8bit):3.931241826474586
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A2716C7FA15DF136D42DCDC604031AF3
                                          SHA1:47970D3E20D1F93DD2A16757808A42E3C59EC714
                                          SHA-256:622554E901A8B2140332E28615ABC178695C7A85F1F98261A392D76BCB67F7AC
                                          SHA-512:07D2A858FF8BD2BA6CAA41BB3B0164DD039C5AB8F85A4B1DF1C5C837B5E4DBA15B041FA71166D0D93DE8D1190C8BFEDA8883A53E15294292B4DF66E05F18F883
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"status":"success","records":[{"app":"audit","metaData":{}}]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):86
                                          Entropy (8bit):4.641681913569486
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9D16F38706A4E337766FA52C1C305F32
                                          SHA1:C331B4177F7EE5C154CEBCD58740A85044C6441E
                                          SHA-256:93DCD9B40030C63660915FB6305BD0F8C9150691605974125D0A73653D140FEC
                                          SHA-512:ECD5C8B9149F59F19434C8EACCD17446AE1B2BFD9052BDAAA827066E1C63E8D3CFE26347ACE47E402300DF11802BFEA656D45E9FE7C5ECDB967A12A00074227D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"status":403,"message":"missing editor token","timestamp":"2024-10-16T06:43:50.755Z"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (39045)
                                          Category:downloaded
                                          Size (bytes):39046
                                          Entropy (8bit):5.200367718196901
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B61C429785AE9DD762D1291B9F2F4766
                                          SHA1:159A1B31969E491B5E018E1CF2F9790AEDF6F851
                                          SHA-256:211CFB8D7743C255F005119203AE735DC2E20D55227989E9CB2987CFF3046F4A
                                          SHA-512:11EAEA92724164178A172BB842E9A48504E6A1AE913F897F5969B58B57D7329B8685E95BDD8AD716C69157A27B62E5B565B6B63CF2DD7549324E9D9B229E9734
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/assets/EditorRoot-211cfb8d.css
                                          Preview:.FeatureRequest-module__container___4d8KU{background-color:var(--color-white);display:flex;flex-direction:column;align-items:center;gap:var(--spacing-4);height:100%;padding:var(--spacing-4)}.FeatureRequest-module__bodyText___gW4Iv{font:var(--copy-s-regular);color:var(--color-gray-600);text-align:center}.FeatureRequest-module__interestedBtn___KRcHj{width:100%}.FeatureRequest-module__helpLink___ceJcN{color:var(--color-blue-500);font:var(--copy-s-medium);display:flex;align-items:center;gap:var(--spacing-2)}.FeatureRequest-module__footerText___nZMVn{font:var(--copy-xs-medium);color:var(--color-green-800)}.FeatureRequest-module__interestedSuccessBtn___n8raL{background-color:var(--color-green-700)}.FeatureRequest-module__interestedSuccessBtn___n8raL:hover,.FeatureRequest-module__interestedSuccessBtn___n8raL:focus{background-color:var(--color-green-700)}.LoadingItem-module__skeletonBlock___9Dfyu{border:1px solid var(--color-gray-200);border-radius:8px;box-shadow:var(--shadow-xs);padding:var(-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3148)
                                          Category:downloaded
                                          Size (bytes):226588
                                          Entropy (8bit):5.5500732659303
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:46E24D05981B85F9AEEC4FB1ECC559F2
                                          SHA1:5E2A9F6685259B5689CE9FF01D4D115E5EA05DE0
                                          SHA-256:A9D1C9FBFB681CEB917BB948064130CE78B9EE784F263C0DF2A9779677A35607
                                          SHA-512:B4BDB83B2E9A88BE7A525368C1E7DF2E0D2EFB60A5FE35FEAD33D7AE8B199388CECF6C637261427BF4D230B2AFCF25927D26AEF1A5A57E0ED0A02E744F86B632
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-K5X2GG3
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"255",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__c","vtp_value":"G-JXL70TYRYZ"},{"function":"__c","vtp_value":"688208485"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"revenue"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.currencyCode"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formValues.name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"firstName"},{"function":"__v","vtp_dataLayerVersio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):376
                                          Entropy (8bit):4.904195591533825
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A5F3AF0244E51A1FD93265E946301A45
                                          SHA1:B1D346E5837DC15874D66D82E84E262F7240525E
                                          SHA-256:8784AFB5DF13C7304A1D8C8315D80E70474B8C3923675BDB88DD17CBE80F3B22
                                          SHA-512:0D44273382713894E684AECEEFE73D54B06FB12F3F759879F40D9DAF1BAAB0591290C0E5181C07D4F6E68B61C24E426955B64EC939722B2DD44EF3F34C31C2E8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://business.peppercontent.io/manifest.json
                                          Preview:{"short_name":"Business Platform","name":"Pepper Content | Business Platform","icons":[{"src":"favicon.ico","sizes":"64x64 32x32 24x24 16x16","type":"image/x-icon"},{"src":"logo192.png","type":"image/png","sizes":"192x192"},{"src":"logo512.png","type":"image/png","sizes":"512x512"}],"start_url":".","display":"standalone","theme_color":"#000000","background_color":"#ffffff"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):1692
                                          Entropy (8bit):5.33347873389494
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:95E8C68EF28460EDB14439987BD5BD5C
                                          SHA1:F748F9E97C1335E1825204EAFF04D04FAB5F6976
                                          SHA-256:C3B57DE108EA8C6EF3B42DC11484D875FFA548FAF175A3E513A8CA436A5A1CFF
                                          SHA-512:CC38AF8027026665E10FDB58BFF76C19EB9724724ABB10F224B1A4A6D1A6195C45FF921946AF3856DFD866C08F708AF6811711C86995536FE727038871F0EA43
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.googleapis.com/css2?family=Poppins:wght@600;700&display=swap
                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.co
                                          No static file info