Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1

Overview

General Information

Sample URL:https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1
Analysis ID:1543819

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1864,i,4995266594684654653,12391274895027543249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1HTTP Parser: No favicon
Source: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1HTTP Parser: No favicon
Source: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1HTTP Parser: No favicon
Source: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49769 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: www.cognitoforms.com
Source: global trafficDNS traffic detected: DNS query: static.cognitoforms.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/21@14/142
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1864,i,4995266594684654653,12391274895027543249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1864,i,4995266594684654653,12391274895027543249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalse
        unknown
        static.cognitoforms.com
        unknown
        unknownfalse
          unknown
          www.cognitoforms.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/false
              unknown
              https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijwfalse
                unknown
                https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  34.104.35.123
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.170
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.107.246.45
                  s-part-0017.t-0009.t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  13.107.246.60
                  s-part-0032.t-0009.t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  142.250.185.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  64.233.166.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  172.217.18.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  20.246.218.104
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  IP
                  192.168.2.17
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1543819
                  Start date and time:2024-10-28 14:15:14 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:20
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean1.win@22/21@14/142
                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 64.233.166.84, 20.246.218.104, 34.104.35.123
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, agcognitoformsprod.eastus.cloudapp.azure.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/1
                  InputOutput
                  URL: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/ Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Form not found!",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": true,
                    "has_visible_qrcode": false
                  }
                  URL: https://www.cognitoforms.com/f/89SrSs1MAk62CkEup_jijw/ Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:15:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.984992023924126
                  Encrypted:false
                  SSDEEP:
                  MD5:38D96C4571628AE5AAF03593C49278AA
                  SHA1:D375CB97F66E4F3C8EED0B53912A1B4899112B4E
                  SHA-256:B419BFFA017D0E9AFEC2AEFDAC9E8928252A059D4E554C4D23DDEF5D01C655F8
                  SHA-512:F670BFCADEBE7C093C4FCC09AD28BD3148B54684D9BE490C86135D5A554E3B2B9F869C3FD8A5D7C7F7ED367FB41165102C6A488BC3FAAC3209E2A31017A365EF
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....../.;)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:15:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9979805086031206
                  Encrypted:false
                  SSDEEP:
                  MD5:0DCFEC9FD743DF896C17390EFEC758F8
                  SHA1:120BB1146A50F3E40D32BCDBA8B7DBE991FACDF9
                  SHA-256:50DBDA34BD17FBB46B92E39FB08E9A15F028CF62D87DC67D6025A1CED973B817
                  SHA-512:EC1E5583332F8EB5087C54A6D20861D269BC0B457BF667AE90F75EB71052528697DDF9785E3A1AC2AF903C5278A2A22DD735CFE0CF61784BC959F8FD39BEABDA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....c .;)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.008584680629746
                  Encrypted:false
                  SSDEEP:
                  MD5:F2A64AF072CE7990824AC45C2DC186FF
                  SHA1:397D21DD9F82748BBFF7531201604070EE4FAD35
                  SHA-256:4EE60BE227FE3EF949F346FB712180DF1F06B20213A44866CAFCFA3F4AE763EB
                  SHA-512:040B50C231CB4712B185591BDA922BBF66F3AABD7B9B15047A974C6553C121D7D318D711C2450D891B3D4215CC4D25738CB5BC84968120C2D9826605410B8079
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:15:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9974595391693204
                  Encrypted:false
                  SSDEEP:
                  MD5:CE2D359B04BBD1EBE6669358154EE01A
                  SHA1:C34C0A51FC77096B0C35BDCC13049CBE130D9061
                  SHA-256:53DAED991D2A6E7070C48B487FA70A4185F2B2FF7359BE8A738EC4AE67A986DF
                  SHA-512:07CC1ECA30E1934A64A00A2C2AE75E893925FC832E2A80F4E613F52D30696583E6027CA26FB35563D5C957CC5A5503B89376F72965842BF2A5E376B2F254797A
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....M..;)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:15:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.988317744419765
                  Encrypted:false
                  SSDEEP:
                  MD5:E80FE8A85B0CF668722671C2D13ABA43
                  SHA1:50320FAC68A391FA5F1869B0A2624F1DB1B88ACB
                  SHA-256:3D9741388C8552F0515D5D0F3D0A6B302B3A3F6BC9F75F650CBB213D0666C935
                  SHA-512:1B94A98509FEBA07E06FEC31D98127CE5D97BFD39EF251F1D68AB32DD2467E578F770585DA45DA8C38EA780F5B06B5B7E2CD10ECC058CC31310B0EDD0005C639
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......'.;)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:15:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.99791399146216
                  Encrypted:false
                  SSDEEP:
                  MD5:0957EB66F433B8C2E9D355BAA9C86551
                  SHA1:0FA85733BAFD957305439F1AB9D41734BF37E2FD
                  SHA-256:3A2713770B8526539E3BF29984F7A978ED12EC6359BDB2618C66A6DD8622DE5D
                  SHA-512:43558E9C81B6C89D64BCEA092A217BAF2B1455E063669049A91D1EE0BA980EB5B6C4A4EC2F4DF7588BADCF57573456E10B517BB3463F2615C2FCF95EE2989FD1
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,........;)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y.i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............([.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65101), with no line terminators
                  Category:dropped
                  Size (bytes):139854
                  Entropy (8bit):5.3405577969910505
                  Encrypted:false
                  SSDEEP:
                  MD5:5A18B75385B0F64AA87EE78A83A15259
                  SHA1:6A8E7D13BEB38A3DBEEAC3D9E9E9B6A93BA73A08
                  SHA-256:60ACD8DFC35F3BB0A9AC5411A3BEE9917D7F419ED4A191552F5F014BE45CCBCC
                  SHA-512:AEC5A80B18A5245DDD65856F593D0AE18CACECB2711BCB84805B48AE353F513662BF79E54E409C3E2C2D0B9C126F75C2CE21E00AA383A9AA1825EB4EF9F7BC9E
                  Malicious:false
                  Reputation:unknown
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[44],{131:function(t,e,o){"use strict";var r=o(188),i=o.n(r);e.a=function(t,e,o){let r=arguments.length>3&&void 0!==arguments[3]&&arguments[3];const n=t.getBoundingClientRect();r?t.scrollIntoView({behavior:"smooth"}):(n.top<0||n.bottom>(window.innerHeight||document.documentElement.clientHeight))&&i()(t,e,o)}},344:function(t,e,o){"use strict";var r=function(){return(0,this._self._c)("div",{class:["cog-col "+this.colNumClass]},[this._t("default")],2)};r._withStripped=!0;var i={name:"CCol",props:{cols:{type:Number,default:24},parentCols:{type:Number,default:24}},computed:{colNumClass(){return"cog-col--".concat(Math.round(this.$props.cols/this.$props.parentCols*24))}}},n=o(127),a=Object(n.a)(i,r,[],!1,null,null,null);e.a=a.exports},345:function(t,e,o){"use strict";var r=o(20),i=o.n(r),n=o(515),a=o.n(n),s={attributes:{class:"cog-style"},insert:"head",singleton:!1};i()(a.a,s),a.a.locals},346:function(t,e,o){"use strict";e.__esModule=!0,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (39312)
                  Category:dropped
                  Size (bytes):39365
                  Entropy (8bit):5.119862437112954
                  Encrypted:false
                  SSDEEP:
                  MD5:EF072583499E257374CACCE6C37BCDBA
                  SHA1:165F92A3D9EB0F3E8E9D8A72B4073D8FDBE8D116
                  SHA-256:E794275C97E6A98A13D56014D452490CE843D0A7288280CA3E6DACD10F7C7F80
                  SHA-512:F5137996FDB0D68E1C04B03E9A41FFD953A78748DCFEB3777D2749EC3A0F8F326E2B30FE771E141C0968F7405F59D6827DD2542834EB0DC23DCBD0C979B39CCA
                  Malicious:false
                  Reputation:unknown
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[176],{103:function(e,t,r){"use strict";var n,o=this&&this.__extends||(n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])})(e,t)},function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}),i=this&&this.__decorate||function(e,t,r,n){var o,i=arguments.length,a=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,r,n);else for(var u=e.length-1;u>=0;u--)(o=e[u])&&(a=(i<3?o(a):i>3?o(t,r,a):o(t,r))||a);return i>3&&a&&Object.defineProperty(t,r,a),a},a=this&&this.__metadata||function(e,t){if("object"==typeof Reflect&&"function
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1893)
                  Category:downloaded
                  Size (bytes):1945
                  Entropy (8bit):5.085867002019733
                  Encrypted:false
                  SSDEEP:
                  MD5:AFBFF60E932873C833E98556814B22A0
                  SHA1:8480AA37DF7D8F87A100C0D853FC92E805396268
                  SHA-256:058344CBF7956B7D9F5475B532B69BF7F85A2E67C125E573E96091A2D244469C
                  SHA-512:AC5A08A8CD20DE2E7FEB1A4956F3B516C15CB49C9645E80A7494BF87C0BBEEDAD9A6F04CDD4F97A2F002477AC768F4FF48C5F917C24AAA0698EBEB877813D2E6
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.cognitoforms.com/form/modern/98.9852823956af15128af9.js
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[98],{129:function(t,n){var e;e=function(){return this}();try{e=e||new Function("return this")()}catch(t){"object"==typeof window&&(e=window)}t.exports=e},201:function(t,n){var e,r,o=t.exports={};function i(){throw new Error("setTimeout has not been defined")}function u(){throw new Error("clearTimeout has not been defined")}function c(t){if(e===setTimeout)return setTimeout(t,0);if((e===i||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){return e.call(this,t,0)}}}!function(){try{e="function"==typeof setTimeout?setTimeout:i}catch(t){e=i}try{r="function"==typeof clearTimeout?clearTimeout:u}catch(t){r=u}}();var s,f=[],a=!1,l=-1;function h(){a&&s&&(a=!1,s.length?f=s.concat(f):l=-1,f.length&&p())}function p(){if(!a){var t=c(h);a=!0;for(var n=f.length;n;){for(s=f,f=[];++l<n;)s&&s[l].run();l=-1,n=f.length}s=null,a=!1,function(t){if(r===clearTimeout)return clearTimeout(t);i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):5070
                  Entropy (8bit):5.557257491671461
                  Encrypted:false
                  SSDEEP:
                  MD5:8F3A5EC3A3248757F6ED8F79C62EDAA8
                  SHA1:F5D0F35176604E8701A14C99A71FBF783B445B2B
                  SHA-256:638CF9529CC2C71A14419D4C2C370BC1AA62F108C762899894BED1CA83FD7ADF
                  SHA-512:49BF6D8E1C39EA33CED6ECE8C54B861FDC7D5279BF577FE424B7E21E74D3E005474C83F3C0B24CD90758828049CAD48471BAB81FDD7F4E7C5DB095C60A95962A
                  Malicious:false
                  Reputation:unknown
                  URL:"https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300,700"
                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2816)
                  Category:downloaded
                  Size (bytes):2869
                  Entropy (8bit):5.13759181439781
                  Encrypted:false
                  SSDEEP:
                  MD5:87E459DB552E7BC22DAE9BF9C032C9E7
                  SHA1:3CB341FEE44EEBADBA891DFD539E27A7D7F9DFAE
                  SHA-256:E84826CC4AD4DD82E9B05A2344DD0E22C94F2923256770F03D584309B125CC3E
                  SHA-512:28C4E39EB84503B993C6CF6B794498929EB5380D687304B7F81F52BF5FEA73BE4C59D5941C9CBAC64A62C27A4145F53C19E609F47ABE1AA062666AA35F0D2D03
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.cognitoforms.com/form/modern/180.63e552e788d75b097182.js
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[180],{511:function(e,t,n){(function(e){var i=void 0!==e&&e||"undefined"!=typeof self&&self||window,o=Function.prototype.apply;function a(e,t){this._id=e,this._clearFn=t}t.setTimeout=function(){return new a(o.call(setTimeout,i,arguments),clearTimeout)},t.setInterval=function(){return new a(o.call(setInterval,i,arguments),clearInterval)},t.clearTimeout=t.clearInterval=function(e){e&&e.close()},a.prototype.unref=a.prototype.ref=function(){},a.prototype.close=function(){this._clearFn.call(i,this._id)},t.enroll=function(e,t){clearTimeout(e._idleTimeoutId),e._idleTimeout=t},t.unenroll=function(e){clearTimeout(e._idleTimeoutId),e._idleTimeout=-1},t._unrefActive=t.active=function(e){clearTimeout(e._idleTimeoutId);var t=e._idleTimeout;t>=0&&(e._idleTimeoutId=setTimeout((function(){e._onTimeout&&e._onTimeout()}),t))},n(512),t.setImmediate="undefined"!=typeof self&&self.setImmediate||void 0!==e&&e.setImmediate||this&&this.setImmediate,t.cle
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (45374)
                  Category:dropped
                  Size (bytes):45440
                  Entropy (8bit):5.543917521955321
                  Encrypted:false
                  SSDEEP:
                  MD5:22B89CB8D4B0B6F96F5EAFFDA3D25F14
                  SHA1:6109B9DD617893F71656B1E05402C65B6AB54C4C
                  SHA-256:96B6F4360E432582F885A96B2E1B838F60988C94482077541B574AF03421E4CA
                  SHA-512:D60D3F0CDA8554B25A7829B02C7D580EA5B34B07D1CE459479294D6D1452335A860534ECBB6B3857A2F7E86553081C6AF051A0BDDF4D12F2BFED5554E071B071
                  Malicious:false
                  Reputation:unknown
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[93],{188:function(u,e){function t(u,e,t){u.self===u?u.scrollTo(e,t):(u.scrollLeft=e,u.scrollTop=t)}function D(u){var e=u._scrollSettings;if(e){var n=e.maxSynchronousAlignments,r=function(u,e){var t,D,n,r,i,o,a,c=u.align,s=u.target.getBoundingClientRect(),F=c&&null!=c.left?c.left:.5,A=c&&null!=c.top?c.top:.5,C=c&&null!=c.leftOffset?c.leftOffset:0,E=c&&null!=c.topOffset?c.topOffset:0,f=F,l=A;if(u.isWindow(e))o=Math.min(s.width,e.innerWidth),a=Math.min(s.height,e.innerHeight),D=s.left+e.pageXOffset-e.innerWidth*f+o*f,n=s.top+e.pageYOffset-e.innerHeight*l+a*l,n-=E,r=(D-=C)-e.pageXOffset,i=n-e.pageYOffset;else{o=s.width,a=s.height,t=e.getBoundingClientRect();var d=s.left-(t.left-e.scrollLeft),h=s.top-(t.top-e.scrollTop);D=d+o*f-e.clientWidth*f,n=h+a*l-e.clientHeight*l,D=Math.max(Math.min(D,e.scrollWidth-e.clientWidth),0),n=Math.max(Math.min(n,e.scrollHeight-e.clientHeight),0),n-=E,r=(D-=C)-e.scrollLeft,i=n-e.scrollTop}return{x:D,y:n,d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2646)
                  Category:downloaded
                  Size (bytes):2651
                  Entropy (8bit):5.845873838510625
                  Encrypted:false
                  SSDEEP:
                  MD5:0CF07A837EEE40DCAA5B786932A2F721
                  SHA1:2C18C4340278CAA0AED059F4CDB4116219EB64F3
                  SHA-256:F567EE269EB22F0B481B538694630A6777FBFBAE69123DB613281BE11B05D891
                  SHA-512:7C674B9827E77761A9FEEECB54FF5EAD89BA8F2F09D9DD24C472EDDA3221CE722002F1722ED52178C6963666FF8D25F885048BE45A8569B3999808B32DC71057
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                  Preview:)]}'.["",["premier league football","mortgage rates today","daily horoscope today","november monthly games ps plus","nvidia stock","college football playoff predictor","diwali dates","synod on synodality final document"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62184)
                  Category:dropped
                  Size (bytes):62226
                  Entropy (8bit):5.177261521954786
                  Encrypted:false
                  SSDEEP:
                  MD5:BA170AF4B60D81715DA00A07957F8AE9
                  SHA1:75ED0FE1C9D935811EDD16B7C5ACD7CCE1872C07
                  SHA-256:3262AC74F8715952A914EA5C29E48AC6CF38E6508487A1CA0B489C7B8327560E
                  SHA-512:A3B376E94F9C77C2CE14B8CD1A4C813A5B71460F27A4D44DFAE5E0CE680792AA8722BF7A109936C3300142289CF77AF02FD53CA4FE5FA8A28935A461065022C6
                  Malicious:false
                  Reputation:unknown
                  Preview:.!function(o){function t(t){for(var r,c,i=t[0],n=t[1],a=0,s=[];a<i.length;a++)c=i[a],Object.prototype.hasOwnProperty.call(e,c)&&e[c]&&s.push(e[c][0]),e[c]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(o[r]=n[r]);for(l&&l(t);s.length;)s.shift()()}var r={},e={166:0};function c(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return o[t].call(e.exports,e,e.exports,c),e.l=!0,e.exports}c.e=function(o){var t=[],r=e[o];if(0!==r)if(r)t.push(r[2]);else{var i=new Promise((function(t,c){r=e[o]=[t,c]}));t.push(r[2]=i);var n,a=document.createElement("script");a.charset="utf-8",a.timeout=120,c.nc&&a.setAttribute("nonce",c.nc),a.src=function(o){return c.p+""+o+"."+{0:"6e5e07b9fec5d9bf2e0c",1:"0720128acbbe54c47629",2:"a3afb8baebbd5250a0be",3:"e3e8c948c778a9dfd422",4:"0b86619b240a1fdcc31b",5:"5941ebb4001503b0cbb5",7:"f49f4abc224bf529f3be",8:"a12fe2ae8666eaac8ae6",9:"70e1091792f8b4bf5da8",10:"a2f948171e61f7310492",11:"34f958b081b9e22dfebd",12:"c95f8dda226662a53bb7",13:"da6328
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (62817)
                  Category:downloaded
                  Size (bytes):117450
                  Entropy (8bit):5.215433097807004
                  Encrypted:false
                  SSDEEP:
                  MD5:F1F6A6A03628CCD4C35A00039DD4C597
                  SHA1:6DB38A13EEF88D6DC19CE45C19A4E4B031BF1C3C
                  SHA-256:0AF100FE9355716D6F20A6F9D2B7E13F005537D9354FB18927FB699C8EAEBC9E
                  SHA-512:A9F055C006132F7972CB8112EF46D6D3DDB0E0DB885274FB8DC41EBB532CB3D54AE169466EA4F4182129317EB0430B47C8001DF5592A2685C910C11768B1F4CB
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.cognitoforms.com/form/modern/26.991dec3331f586f2b6cc.js
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[26],{600:function(t,e,n){"use strict";n.r(e),function(t,r){n.d(e,"EffectScope",(function(){return nn})),n.d(e,"computed",(function(){return ce})),n.d(e,"customRef",(function(){return ee})),n.d(e,"default",(function(){return Qr})),n.d(e,"defineAsyncComponent",(function(){return Qn})),n.d(e,"defineComponent",(function(){return hr})),n.d(e,"del",(function(){return It})),n.d(e,"effectScope",(function(){return rn})),n.d(e,"getCurrentInstance",(function(){return pt})),n.d(e,"getCurrentScope",(function(){return on})),n.d(e,"h",(function(){return In})),n.d(e,"inject",(function(){return Dn})),n.d(e,"isProxy",(function(){return Vt})),n.d(e,"isReactive",(function(){return Ht})),n.d(e,"isReadonly",(function(){return zt})),n.d(e,"isRef",(function(){return Wt})),n.d(e,"isShallow",(function(){return Ut})),n.d(e,"markRaw",(function(){return Jt})),n.d(e,"mergeDefaults",(function(){return Je})),n.d(e,"nextTick",(function(){return Gn})),n.d(e,"onAc
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):5561
                  Entropy (8bit):4.7641760690765445
                  Encrypted:false
                  SSDEEP:
                  MD5:9CAD3F90A4F5186F732A0B9BD8E522C4
                  SHA1:05A97960F4E4F24776345A3F5FEA6558B1384494
                  SHA-256:1CA4C29158F1F930B2CF696A87F1A5C6E242EFB401E6CEC78E0986A7F732C55C
                  SHA-512:631290E1BF7828546CE01B96C468922478E55BF27040D3D25C647655474EA171BC02C1B68E0ABD94FF9DF00FEC1AF931A31C0DCEC72BA3AF1BE2F8AFBBB57DA7
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.cognitoforms.com/Scripts/testing/AutotestDetect.js
                  Preview:(function () {.. var scriptErrors = [];.. var scriptLogs = [];.. var logStartTime = null;.. var logInitialMilliseconds = null;.... var milliSecPerSecond = 1000;.. var milliSecPerMinute = milliSecPerSecond * 60;.. var milliSecPerHour = milliSecPerMinute * 60;.... window.initalizeLogTime = function (initialMilliseconds) {.. logStartTime = new Date();.. logInitialMilliseconds = Math.floor(initialMilliseconds); //in case a decimal value is passed in.. };.. .. function padNumber(number, width) {.. var numberString = number.toString();.. var unpaddedLength = numberString.length;.... if (unpaddedLength < width).. numberString = Array(width - unpaddedLength + 1).join("0").toString() + numberString;.... return numberString;.. }.. .. function getLogTime() {.. if (logStartTime == null) {.. return new Date().toLocaleTimeString();.. }.. else {.. var now = new Dat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):128762
                  Entropy (8bit):5.401206481559638
                  Encrypted:false
                  SSDEEP:
                  MD5:E439281962FE12ED337FFAB3532387E5
                  SHA1:2A85787FF482DF00CFABB4151F110BAED5D21B87
                  SHA-256:B9D90D3ABBCEC1E3F74B6ED505AEA699EF059A43B8391F16835DF1C36231265E
                  SHA-512:3975AE37B0068F3BD69161F1B71635C50B46911F457F845738B0AA6E70821BE263885838FE6327F7793AA6B0FE433440E96A78F259C984AA31BE97350318664A
                  Malicious:false
                  Reputation:unknown
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[160],{0:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),u=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),u(r(96),t),u(r(53),t),u(r(22),t),u(r(64),t),u(r(247),t),u(r(140),t),u(r(141),t),u(r(63),t),u(r(36),t),u(r(147),t),u(r(248),t),u(r(54),t),u(r(98),t),u(r(62),t),u(r(143),t),u(r(65),t),u(r(100),t),u(r(144),t),u(r(37),t),u(r(145),t),u(r(142),t),u(r(146),t),u(r(101),t),u(r(97),t),u(r(99),t),u(r(102),t)},100:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.RuleInvocationType=void 0,function(e){e[e.InitExisting=2]="InitExisting",e[e.InitNew=4]="InitNew",e[e.PropertyGet=8]="PropertyGet",e[e.PropertyChanged=16]="PropertyCh
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16324, version 1.0
                  Category:downloaded
                  Size (bytes):16324
                  Entropy (8bit):7.987901807599895
                  Encrypted:false
                  SSDEEP:
                  MD5:F43FA5B4F6366EAE0039E4E49DB645DE
                  SHA1:D7FEC074BA8B6E69BEC4A995EA722D3D1513AD43
                  SHA-256:0AA6A7045A55DDCB25BBEE4D1EDCB864081CF59F7FC9BDC1ADA22A32ED4AD3AD
                  SHA-512:A069845ED97D7094CC37A6781F9EF0606818C7473E5D8C572A0EAAD3EB49BA722EC405408E02F5158455521233DFB1E187DC2AAE31DDB6F4CF0610A6367373A1
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2
                  Preview:wOF2......?........P..?c..........................|..<.`.....:..4.....T..k..P..6.$.... ........W..p..w....!...5..U..@..t....L.r.Mm..^...z.s..QQR].+...]..d...i..bg..h......B\k}......9.Z,W....Z..v..~.Lq!$|...g[.3n.K..L.w...%>..9..Q...d......GE.P.[`pX.....A!....:z..0.'..=..*Y.#..H..T2,.."..H...+...6Fb|....7I....U.h..i..y.<Z7[`.....y0._`........H.x..;.SX!.A......x......-..x.W..)............e......M.&h.lg..Y..&_2?.E.R.......RY.Du..nUu.#U.d.S.N:.Y.q.$P?.9.y.._...dM......-...yg....T..N...8.......O..............y.r9..;......lk..L...W.I...3....m .".4F.."..}j....K.e.....%gf..,.@.^.........g'k,...3.lw..."/.B.EE..fy....\.?.;......(......%.JX.....Qt.d.*.>AP.p../08..)T!U)U.w.;...;C......h.4c.xb...+.qt.'.0.[P...d.VXB.'.....a.5..S/.m..Z...t..E.$...mb.o4_.X.....r.Y..9.=..!...p~.Tn.H..@.3... ...'...._7?.*.>g..V.7.V..Y2..p..#...`.......[..G...b!UJ"6.R|Y...,*T...dY.pY....}R{r..}....n....3Ky..s/.......n....U.b_1R...,...yk..{.9......x...Q..B.+..I.tM.tH..g:W..:....7.)..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (54925)
                  Category:downloaded
                  Size (bytes):117076
                  Entropy (8bit):5.56532537937097
                  Encrypted:false
                  SSDEEP:
                  MD5:BA2CC9B47697FCF9BE11C02062BE38CE
                  SHA1:D9C231E6219937BA290FAFBC990564A8E51D5B04
                  SHA-256:F3F6361C51629C7175215EB1994D6E436F0C41DE81B50852DA80EF8BF3692E99
                  SHA-512:C745C5C4C76A06C2E31DCD52DBF3243FCBC8CB1A59C248B25D43703BF33194BCBEA0B915DA2A895EE8FB10224563B7E88203251E5D65BCE94BDC4DE6C39E19FA
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.cognitoforms.com/form/modern/175.9b0a5f47f3c2d00b83bf.js
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[175],[,,,,,,,,function(t,e,r){(function(e){var r=function(t){return t&&t.Math==Math&&t};t.exports=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof e&&e)||function(){return this}()||this||Function("return this")()}).call(this,r(129))},function(t,e,r){var n=r(105),o=Function.prototype,i=o.call,a=n&&o.bind.bind(i,i);t.exports=n?a:function(t){return function(){return i.apply(t,arguments)}}},function(t,e,r){var n=r(156),o=n.all;t.exports=n.IS_HTMLDDA?function(t){return"function"==typeof t||t===o}:function(t){return"function"==typeof t}},function(t,e){t.exports=function(t){try{return!!t()}catch(t){return!0}}},function(t,e,r){"use strict";r.d(e,"a",(function(){return f})),r.d(e,"c",(function(){return u}));var n=r(3),o=r.n(n),i="undefined"!=typeof Reflect&&Reflect.defineMetadata&&Reflect.getOwnMetadataKeys;function a(t,e,r){(r?Reflect.getOwnMetadataKeys(e,r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (9567), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):13239
                  Entropy (8bit):5.179541191470682
                  Encrypted:false
                  SSDEEP:
                  MD5:EF9E14EEC28D07CDFFD33392916955EB
                  SHA1:65E75719FDD7D75A3840ADD4A3371FF967320195
                  SHA-256:F7BB0A3CDD32BDF4E74B0263241281A6DAF4212C5D69B14FFB502D8664950B93
                  SHA-512:ED285CE98D061E74FE9A7F3F7D0AB290D3D5455D07A307C62E76DA8E863A7FBAC11CFA81DF279F96BF222AE75A7C0AAC19A0F1D1F92DC26F75611D8EA1486A7D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.cognitoforms.com/404
                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><title>Cognito Forms: Free Online Form Builder</title><link rel="preconnect" href="https://fonts.gstatic.com"><link rel="icon" type="image/x-icon" href="https://static.cognitoforms.com/website/favicons/favicon.ico"><link rel="icon" type="image/png" sizes="16x16" href="https://static.cognitoforms.com/website/favicons/favicon-16x16.png"><link rel="icon" type="image/png" sizes="32x32" href="https://static.cognitoforms.com/website/favicons/favicon-32x32.png"><link rel="icon" type="image/png" sizes="48x48" href="https://static.cognitoforms.com/website/favicons/favicon-48x48.png"><link rel="manifest" href="https://static.cognitoforms.com/website/favicons/manifest.webmanifest"><meta name="mobile-web-app-capable" content="yes"><meta name="theme-color" content="#fff"><meta name="application-name" content="Cognito Forms"><link rel="apple-touch-icon" sizes="57x57" href="https://static.cognitoforms.com/website/favicons/apple-touch-icon-57x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):110443
                  Entropy (8bit):5.227676185500356
                  Encrypted:false
                  SSDEEP:
                  MD5:E72C5A30C7BEA868F2CDE4D48080AD50
                  SHA1:EC55A75DACEADF116C6F2E03E64A301057BEE94E
                  SHA-256:0DB68FA88A1E85263CE8538637BD9859A2720D3A3999F25E190E4E57D56EC9C6
                  SHA-512:8E688C097EDDB6DB7088D54B7338AC5EEE6CAB86E9FD9FA47EA18631B8AA264945011C6C54D5C9DF7315039E284CB472843BC9891004FFAB894FA3F2699C08CD
                  Malicious:false
                  Reputation:unknown
                  Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[157],{125:function(e,t,r){(e.exports=r(52)(!1)).push([e.i,"html .cog-cognito.el-message,:root:root:root:root:root .cog-cognito.el-message{display:flex;position:fixed;left:50%;top:20px;align-items:center;justify-content:space-between;width:95%;min-width:280px;max-width:500px;border-width:var(--input__border-width);border-style:solid;border-color:#fff;border-radius:var(--border-radius);box-shadow:1px 1px 1px 0 rgba(0,0,0,.1),1px 1px 6px 0 rgba(0,0,0,.15);box-sizing:border-box;overflow:hidden;padding-right:calc(var(--gutter)/2);padding-left:calc(var(--gutter)/2);transform:translateX(-50%);transition:opacity calc(var(--speed)/4),transform calc(var(--speed)/2)}html .cog-cognito.el-message--info,:root:root:root:root:root .cog-cognito.el-message--info{background-image:linear-gradient(to top, hsla(var(--background-hsl), 0.12), hsla(var(--background-hsl), 0.12) 100%),linear-gradient(to top, var(--form__background-color), var(--form__backg
                  No static file info