Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1

Overview

General Information

Sample URL:http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1
Analysis ID:1545405

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Ask for current and new password
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,17442641582903567275,16888314058662241411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: Two password fields found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: Two password fields found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: Number of links: 1
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: Number of links: 1
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: Title: Axure Cloud - Page Not Found does not match URL
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: Invalid link: Forgot password?
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-B3LZG100EH&gacid=471451652.1730294307&gtm=45je4as0v9117993818z8811142593za200zb811142593&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1902777748
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: <input type="password" .../> found
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: <input type="password" .../> found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No favicon
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No favicon
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No <meta name="author".. found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No <meta name="author".. found
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: No <meta name="author".. found
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: No <meta name="author".. found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No <meta name="copyright".. found
Source: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252FmanageHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.143:443 -> 192.168.2.17:49818 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 19MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: 1qm32p.axshare.com
Source: global trafficDNS traffic detected: DNS query: accounts.axure.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: app.axure.cloud
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: www.axure.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.143:443 -> 192.168.2.17:49818 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@22/54@46/424
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,17442641582903567275,16888314058662241411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,17442641582903567275,16888314058662241411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Valid Accounts
Windows Management Instrumentation1
Valid Accounts
1
Valid Accounts
1
Masquerading
1
GUI Input Capture
System Service DiscoveryRemote Services1
GUI Input Capture
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/Job1
Registry Run Keys / Startup Folder
1
Process Injection
1
Valid Accounts
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
js.hs-banner.com
172.64.147.16
truefalse
    unknown
    accounts.axure.com
    54.175.98.240
    truefalse
      unknown
      ax-0001.ax-dc-msedge.net
      150.171.29.10
      truefalse
        unknown
        js.hsadspixel.net
        104.17.128.172
        truefalse
          unknown
          js.hs-analytics.net
          104.17.175.201
          truefalse
            unknown
            ax-0001.ax-msedge.net
            150.171.27.10
            truefalse
              unknown
              app.axure.cloud
              54.156.155.152
              truefalse
                unknown
                stats.g.doubleclick.net
                142.251.168.155
                truefalse
                  unknown
                  1qm32p.axshare.com
                  52.57.229.137
                  truefalse
                    unknown
                    www.axure.com
                    34.204.121.204
                    truefalse
                      unknown
                      js.hs-scripts.com
                      104.16.138.209
                      truefalse
                        unknown
                        www.google.com
                        142.250.186.68
                        truefalse
                          unknown
                          analytics.google.com
                          142.250.185.238
                          truefalse
                            unknown
                            td.doubleclick.net
                            142.250.184.194
                            truefalse
                              unknown
                              js.hscollectedforms.net
                              104.16.111.254
                              truefalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://app.axure.cloud/app/false
                                  unknown
                                  https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1true
                                    unknown
                                    https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanagefalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.68
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      74.125.133.155
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      34.204.121.204
                                      www.axure.comUnited States
                                      14618AMAZON-AESUSfalse
                                      216.58.206.72
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.200
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.106
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      52.57.229.137
                                      1qm32p.axshare.comUnited States
                                      16509AMAZON-02USfalse
                                      54.156.155.152
                                      app.axure.cloudUnited States
                                      14618AMAZON-AESUSfalse
                                      3.124.181.203
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      150.171.28.10
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      172.64.147.16
                                      js.hs-banner.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.186.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.16.111.254
                                      js.hscollectedforms.netUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.16.138.209
                                      js.hs-scripts.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.184.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.128.172
                                      js.hsadspixel.netUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.217.16.202
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      172.217.16.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.194
                                      td.doubleclick.netUnited States
                                      15169GOOGLEUSfalse
                                      142.251.168.155
                                      stats.g.doubleclick.netUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.16.137.209
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.185.234
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.238
                                      analytics.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.251.173.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      150.171.27.10
                                      ax-0001.ax-msedge.netUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      54.175.98.240
                                      accounts.axure.comUnited States
                                      14618AMAZON-AESUSfalse
                                      142.250.181.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.175.201
                                      js.hs-analytics.netUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.185.174
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      52.22.148.188
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      150.171.29.10
                                      ax-0001.ax-dc-msedge.netUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      172.217.16.194
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.40
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.223.152
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      34.200.95.216
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      142.250.184.234
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.17
                                      192.168.2.18
                                      192.168.2.4
                                      192.168.2.6
                                      192.168.2.22
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1545405
                                      Start date and time:2024-10-30 14:17:45 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:21
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:SUS
                                      Classification:sus22.phis.win@22/54@46/424
                                      • Exclude process from analysis (whitelisted): TextInputHost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.174, 142.251.173.84, 34.104.35.123, 172.217.16.202
                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: http://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1
                                      InputOutput
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": true,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": false,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": true
                                      }
                                      URL: URL: http://1qm32p.axshare.com
                                      URL: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "Please check the URL. If you need some help, email us at support@axure.com. You may also go to Sign In page.",
                                        "prominent_button_name": "go to Sign In page",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": true,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": false,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": true
                                      }
                                      URL: URL: https://1qm32p.axshare.com
                                      URL: https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Axure"
                                        ]
                                      }
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": false,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://app.axure.cloud
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "Sign in to Axure Cloud",
                                        "prominent_button_name": "Sign In",
                                        "text_input_field_labels": [
                                          "Email",
                                          "Password"
                                        ],
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": false,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://accounts.axure.com
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "Sign in to Axure Cloud",
                                        "prominent_button_name": "Sign In",
                                        "text_input_field_labels": [
                                          "Email",
                                          "Password"
                                        ],
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Axure"
                                        ]
                                      }
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Axure"
                                        ]
                                      }
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: gpt-4o
                                      ```json{  "legit_domain": "axure.com",  "classification": "known",  "reasons": [    "The brand 'Axure' is associated with the domain 'axure.com'.",    "The URL 'accounts.axure.com' is a subdomain of 'axure.com', which is a legitimate domain for Axure.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The input fields 'Email' and 'Password' are typical for an account-related page, which aligns with the subdomain 'accounts'."  ],  "riskscore": 1}
                                      URL: accounts.axure.com
                                                  Brands: Axure
                                                  Input Fields: Email, Password
                                      URL: https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage Model: gpt-4o
                                      ```json{  "legit_domain": "axure.com",  "classification": "known",  "reasons": [    "The brand 'Axure' is associated with the domain 'axure.com'.",    "The URL 'accounts.axure.com' is a subdomain of 'axure.com', which is a legitimate domain for Axure.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The input fields 'Email' and 'Password' are typical for an account login page, which aligns with the subdomain 'accounts'."  ],  "riskscore": 1}
                                      URL: accounts.axure.com
                                                  Brands: Axure
                                                  Input Fields: Email, Password
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": false,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://axshare.com
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:18:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.984611278528724
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:092617296B04A29F4A7218EE388BF0EE
                                      SHA1:8B81443AC1B0D86C484C3850C5CB602E599364CB
                                      SHA-256:2E8A77969C5A86BB897A3936A3AFAFE0F8A3BC45B6287F55C5411E0360924BB7
                                      SHA-512:CB42FE2FB58BAF24F098AA3A7F81F43377249643569E22CC2373C78FFB82398E59BA19F09F3266DFD4577549D0D82F952518D7999D2ECA142321ED6FB9189F83
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....*.1.*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^YKj...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:18:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.9999455624278317
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:79EC7D4A70D7DC45A3B1D12357C94951
                                      SHA1:27C5A89C71AB30E2EBF2329D8A940BDFA11B6BD6
                                      SHA-256:E1FC583DF71A1D3FAA6E9204AD038D3646B86DCF5B578E3E94BF0F0C82419994
                                      SHA-512:2E1B1BB5B7F7DD5A09EC0E6462528BB860C5F3C900ABEF57594703109A8A9BF98BFE2592F86D0FDF04B58CB7087143B504929BF3EB78599379112FC0AC165569
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....0.|1.*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^YKj...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2693
                                      Entropy (8bit):4.0115608500396585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A35BC0ACA0C1412871552CB8F26E8944
                                      SHA1:380DDFE80FEBF2FB3B3C93BF48A77BD61D4E2051
                                      SHA-256:959B199CCDED20794AF78CC1B4517BB65959A6D5415B4CEDB2E971EF0B5C3162
                                      SHA-512:6D89A564B430D13294CA4AD720D21E51BD13FB70E014EA82E81F16FAF25144BDF4747B8E4A63C5F06193418F6D9C6AA40207963C715F86C3D018D51F422EFFDC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:18:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.9961000283603902
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C2EB5329AAFAE3D88EF3A86E0B66DC37
                                      SHA1:B80514BF13747E7463FE238525A777E63FAC1B6A
                                      SHA-256:1B7AE01D0ED3C8E6F313C2081EA9262EDEE8B5240EC0230AB904795D7ADD91FB
                                      SHA-512:D18FD992DB719C09EF84AB4BFCA25532C64EA9B3AB5878F8D73E4EC7C96599178885FF253D004236F5D8B81D19C847356BFD9C4D9F4C3C90FED56286373B8044
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....fu1.*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^YKj...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:18:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.988928220296059
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:33859B8E8B9B16B154E4EFFB5457F9E3
                                      SHA1:49A4C5733874F8565C86A6706DAA272DABC0CE3A
                                      SHA-256:C971EDD4EEC14D88750875710361781B8A9495DA48C3BDDEF183E55CA6A4152C
                                      SHA-512:8D2CBDB5E587A66558E4DD655775AF6FBE95801CD6C075A73D02D57B8EE1C0B0C06AB427398E524E1C8BB28353A3C959A67067B6C51987CCC6A46E12C9111DAA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....t.1.*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^YKj...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:18:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2683
                                      Entropy (8bit):3.9958480833520427
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:065930607FEC4EAC470B9A1E0FC09675
                                      SHA1:F2E110BF902FDCA15EE95B21F01B701687AFBB96
                                      SHA-256:AFCBCEEC312DEBCCE60A8D895B88276F3C8408A60219677FBB536448754CBDD2
                                      SHA-512:3DD8644D983AD40CC48EC907ED993B2A4401624BDF8CA40D44443CD5F3A8496E4F84C83871D9347036BAE0EDFC26E245B73CA8D629C95A56971475752F149D55
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....1i1.*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^YAj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^YJj....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^YJj....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^YJj...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^YKj...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............&u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12586)
                                      Category:downloaded
                                      Size (bytes):300648
                                      Entropy (8bit):5.565802675148411
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA0C66555C75FB39C8DFB4DF175BA847
                                      SHA1:B0E0522F6AA1D4565B293795995C6DC3BAC29842
                                      SHA-256:048C7D1CE70881A15D5F0EFA67F2157AE390ED66F932E0602483BD18A434A753
                                      SHA-512:4D74C549D9B73317B2397C9BF1C528830F555EE62670C85003C4618F14EEA046F52C5B9389542945C205B0C25184E963BC9EAB5243B3302FEBA6FDF384C7B83E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KSJHCS4
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"159",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"app.axure.cloud, www.axure.cloud, accounts.axure.com","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-586346-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (354)
                                      Category:downloaded
                                      Size (bytes):359
                                      Entropy (8bit):4.9149160483439
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3FE5EB111E14E9F9E456F48F2944940F
                                      SHA1:0DE837FC959D9E4396213BF11E3997C93A5E653B
                                      SHA-256:EBDDF0CDDC6038DE9958FA8817677CAF882CB86B23EBF11FF5C3E001170FEDAB
                                      SHA-512:233CB1B554D958179ACA19DE5F6529BF2C1FB3277BAC9994C5885385147B6E1AB18E44A6729B4693CE40B2D22C7C769ADDCD6512F823FA554795E85769A16C8A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=1qm32p&oit=1&cp=6&pgcl=2&gs_rn=42&psi=B42pchfXNWAFJbt-&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["1qm32p",["1q32","17qm322m","1q32 deletion","1qm6c34a","qm32r-a"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6187)
                                      Category:downloaded
                                      Size (bytes):6298
                                      Entropy (8bit):5.383806189109084
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0DF6051FB4E3E5C67B55DE874A5FE993
                                      SHA1:77091C6407BA83A23E483F4B23B0B16CBEED5068
                                      SHA-256:F42615EE0D75D5AFD126F639E3F2AAED37B6AAF21BA13902DB3D7D8C331E6A9E
                                      SHA-512:5A235254C881AE96AAAD220EF754FF3BE03F5B98B51E677DA7EED4D9EF740FFF1322724B05C8F6A837BBE7F5E40C81D9652D72199241C5141EAE0FC413FE29E7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://js.hsadspixel.net/fb.js
                                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1160/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 (with BOM) text
                                      Category:downloaded
                                      Size (bytes):11739
                                      Entropy (8bit):4.56790946377824
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C40296B16201EF954579268F03E4FBE0
                                      SHA1:DAD64343A7F6F7B292710885DC07112ECBF9BF22
                                      SHA-256:03B1EEC2E4370484304F594FE297D4DEABD71C7CAECE3767A026A824EE382415
                                      SHA-512:8B81235AAC3A953CC8F555764FADE2920E478D552B7DE6FAA9B5F4DE9D8A45D4449B22D0EFF46FA39CB4BA00404C5AED9C60962B86E212329EB361D96262B92E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/Scripts/axAccount.js
                                      Preview:.; (function () {. $axshare.axAccountJsAvailable = true;. $axshare.axAccountActions = {. logout : 'logout', . loaded : 'loaded', . };.. $(document).ready(function () {. //For IE - because it caches JSON. $.ajaxSetup({ cache: false });.. $("head").append($("<link rel='stylesheet' href='" + ACCOUNT_SERVICE_SECURE_URL + "/Content/account/style.css' type='text/css' />"));.. // For cases where we don't need the dialog loaded, define this as false in the file.. // NOTE: This was added because IE 9/10 locally was loading js in an async manner causing issues in the js.. if($axshare.useAxAccountDialog === false) { return; }.. var d = $('<div></div>');. d.load(ACCOUNT_SERVICE_SECURE_URL + "/Content/account/Dialogs.html", function () {. $('body').append(d.children(0));.. // This is so hitting enter won't submit the form, must be done through ajax. $('.axDummyForm').submit(function
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):72
                                      Entropy (8bit):4.905542189780403
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4A998718D7250FB5B990FD2314B0791C
                                      SHA1:1407BB218F602FCF6A007CA2836C321019D92A48
                                      SHA-256:9CC0A27494077DBB867353A2D76B3192CC576C03906D6767EED7D0E1F1A8BE63
                                      SHA-512:DEBBA69C7ED6B17E8EAD32EACE73DF2F7DBA294F490A2FFE7920D55B99E9A08A368C63A56D40100662684A449BE563449E11525757A3120EAF81190D2040780E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlsHuREV6XhoxIFDYOoWz0SBQ3OQUx6?alt=proto
                                      Preview:CjMKCw2DqFs9GgQIVhgCCiQNzkFMehoECEsYAioXCApSEwoJQCEuIyQqXy0mEAEY/////w8=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):370
                                      Entropy (8bit):4.5969897580127865
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C2160161305054AF467EA797A7C408F
                                      SHA1:8B427BC141874CC164E2BE3DB02079FCC99AF9ED
                                      SHA-256:7F47F02C93D5DE5DE03DB0EBFFA39FE1060767437B086996E295C9818A05B2F2
                                      SHA-512:FCCC6474CC18139B34DC40F6009C358753658E34CC2DF5B7D2C4E253BFE9647957A2FD23F30C86EC2087C2B250BCB0C570BB9EEF54B10DF6C4A3A6659F56F228
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://bat.bing.com/p/action/25052052.js
                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (55203)
                                      Category:downloaded
                                      Size (bytes):2069795
                                      Entropy (8bit):5.7131841516734605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:119F47FD08054415BD1CE7D8D2F99876
                                      SHA1:32040BCFD32414683FDB47B97EC9A396363B248E
                                      SHA-256:B924D523F2BCE5B39252EE978047585248BE9A41F5D347D2EA1F676450D2A838
                                      SHA-512:EBAF9DB1C72133204C674D9CE58379EB502F870A747D02D1545BFD0D01AE0360E95618306DE4BB2F15BFDC5DF89E808709609EACFB107097436D0AC92E06420E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://app.axure.cloud/app/assets/index-BZlbM4vM.js
                                      Preview:const __vite__fileDeps=["assets/index-Bk-ruKjQ.js","assets/vendor-CoJUc-qb.js","assets/AxFilesystemFeed-5pDEed4a.js","assets/AxFilesystemFeed-GT_m6gU1.css","assets/AxUploadExportedBatch-B6u7iaxx.js","assets/AxUploadExportedBatch-D8-k-gcy.css","assets/Expo-HHt_9DZB.js","assets/AxProgressSpinner-CS-OQi-a.js","assets/AxProgressSpinner-zFnFMJaM.css","assets/AxProjectName-DSLGTh7H.js","assets/AxProjectName-Ci1kq9be.css","assets/AxInputSearch-7magnluP.js","assets/AxInputSearch-kepdmKZk.css","assets/shortkey-BLFIxAFL.js","assets/Expo-DVX1lYIj.css","assets/ProjectOverviewMain-Bwv4q6Q2.js","assets/ProjectOverviewMain-D8pOCi8y.css","assets/AxCodeEditor-BAT9PlCm.js","assets/AxCodeEditor-4C6GqlLh.css","assets/ProjectConfigure-VcwybGl4.js","assets/ProjectConfigure-DQ4eKbeK.css","assets/ProjectPageDeleted-DkUr6QrR.js","assets/ProjectPageDeleted-BhcSKrHo.css","assets/Home-DraBSMOg.js","assets/Home-CzXTLi03.css","assets/NotFound-DJTpOyKQ.js","assets/NotFound-DVN0ilJ8.css","assets/ProjectDeleted-BdUNm3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                      Category:dropped
                                      Size (bytes):93868
                                      Entropy (8bit):5.372204012865564
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DDB84C1587287B2DF08966081EF063BF
                                      SHA1:9EB9AC595E9B5544E2DC79FFF7CD2D0B4B5EF71F
                                      SHA-256:88171413FC76DDA23AB32BAA17B11E4FFF89141C633ECE737852445F1BA6C1BD
                                      SHA-512:0640605A22F437F10521B2D96064E06E4B0A1B96D2E8FB709D6BD593781C72FF8A86D2BFE3090BC4244687E91E94A897C7B132E237D369B2E0DC01083C2EC434
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/*! jQuery v1.7.1 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                      Category:downloaded
                                      Size (bytes):1648
                                      Entropy (8bit):7.645285825902627
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18878145443C387B30CD4D3E723D336E
                                      SHA1:2E6E3FCD5ED0A35A1F2D291D7A283C4AD9AB259A
                                      SHA-256:401179D957AAAC4FC0CC46D37C54A6F5A70C2687369F87227AC59CB6DACBA93D
                                      SHA-512:0AD9DC3D2B80725D95489B237EA2D1345706B95BD233E9436E75BEE3B9702347A667FA29DB6C2A9754EE7EB568280CDD997EF8C5875354B2A47F87A9A372EC87
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRpTDljj8GpTyGiNdewhjmJzutjSYjF4YsriQz1aMM&s=10
                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.........................................2........................!."1..AQa.2q.....#.$Bbr................................/.......................!.1..A"2aq..Q.....$B..............?..4Q........\.=...X...e.BSW.&.%0.:....5/JS....K.Nr....,.... J.0BH....k?.M..av...T....B.C.am{q..Gg.*......h.Mt._....<...4huU9A.S...4..H>.4.....$... !.F7.;Q...Rp..LT.............P..5.ip.I.....B.>.........D$&....B.RKNJ.........Q....0T...e.*.....cy.%..uV.A......C........O....K..E.c.?.......Y.|..U....<.....A..k.!.........<...SLB.......;..3....2~u.S.4.c}.O......vvh.F.+...7...Ok]..ul..U4..8...Vr;43s.P7..4.l....O,.FU.f.......A.-2..]Imv.5........L.......o..0..{g+*.5.d.z.....j"..h.......Kh...J...Eeo....EP.ZF.8.Z...2....8.l....k.ZO..\.:J.X.....*~/~.JZH...QXX:.....u../w~e.........|O...WU..@..O}..7..m.........~V...w...1...!]E..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2343)
                                      Category:downloaded
                                      Size (bytes):52916
                                      Entropy (8bit):5.51283890397623
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google-analytics.com/analytics.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):520
                                      Entropy (8bit):4.639855426580243
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2E40045EFE5134ADA9942798C090D269
                                      SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                                      SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                                      SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://1qm32p.axshare.com/favicon.ico
                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (8047), with CRLF, LF line terminators
                                      Category:dropped
                                      Size (bytes):163665
                                      Entropy (8bit):4.978741550053033
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00A608820428EB095052DD2E7DE927EA
                                      SHA1:65E15FBEDBEF902FE47C76ABD1338375CCD6B457
                                      SHA-256:07D600848A5D42D98D98C339FCA0A1FDD73366154E0AD0CFD9D17C7FEA265CD4
                                      SHA-512:902FDCF9098DBE99F9A64E70D2FD8BB4710AC883FBE700C3E4F9CDF8E0F95699AE65B7C772EA3DC35FF7CF0984A3EFCE03ABF6322156B1A255C3CA2A9B551132
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!doctype html>.<html lang="en-US">.<head><style>img.lazy{min-height:1px}</style><link rel="preload" href="https://www.axure.com/wp-content/plugins/w3-total-cache/pub/js/lazyload.min.js" as="script">. <meta charset="UTF-8"/>. <meta name="description" content="All-in-one software design tool for creating prototypes, specifications, and diagrams">.. <title>Axure RP - UX Prototypes, Specifications, and Diagrams in One Tool</title>.. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">... Google Tag Manager -->..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push(....{'gtm.start': new Date().getTime(),event:'gtm.js'}..);var f=d.getElementsByTagName(s)[0],..j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=..'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);..})(window,document,'script','dataLayer','GTM-NLTMB3C');</script>.. End Google Tag Man
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12586)
                                      Category:downloaded
                                      Size (bytes):294205
                                      Entropy (8bit):5.565094507128034
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:49A384327682D5BA5654EBE26D06843A
                                      SHA1:FD6A18E922F8789398EEFAC79313FC45D1087969
                                      SHA-256:90C43A54B1294C187866892D313B7DAD33DF62BCB0154A29D8B978019DE4F765
                                      SHA-512:01166479AB2532396613BE2846CC339A182F2756AFF26F760FD68791BD395732B7DCF22370617C12636EA90DFCDD1AEDECF2ED22C2C54E50311709CB2CD8D2B1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KSJHCS4
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"159",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"app.axure.cloud, www.axure.cloud, accounts.axure.com","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-586346-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 (with BOM) text
                                      Category:downloaded
                                      Size (bytes):536
                                      Entropy (8bit):5.021421651789955
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E98E6059D4CECE36DDC12DE0C611C23C
                                      SHA1:F80BA142EA8E2C5FED8344D639AC88D4A7CF6F4B
                                      SHA-256:C252AA1DD3A62F8F7539E9A4156E9F3128BB4618CBBFEC2A817E245C54B12D37
                                      SHA-512:200621A3D071A72EE01BF75E0C2E122E64FD0435A8DA851664C644B0E03CB533E138AEB42F3B6F0999C5C879D5CC357AC7750128A052DB27F729519C025975F8
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/Content/account/style.css
                                      Preview:.#axBox {..color: #f00;..font-weight: bold;.}..#axDialog.noBorder td {..border-width: 0;.}...axBox {..background-color: #f5f5f5;..border: 1px solid #cccccc;..margin-top: 10px;..padding: 20px;../*width: 370px;*/.}..#axLogout {..padding-left: 2px;..}..#axUserEmailLink {..padding-left: 2px;..}...axBox table{..border: 0;.}...axBox td{..border: 0;.}...dialogDiv {..background: none repeat scroll 0 0 white;..border: 1px solid #aaa;..border-radius: 5px;..display: none;..padding: 40px;..position: absolute;..width: 410px;..z-index: 101;.}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):10024
                                      Entropy (8bit):5.516458407083548
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B2CD6A4158725E87CFD5AA6AA6EF402C
                                      SHA1:C17345214DAA0690D1260E16DCE219127A4DCD7F
                                      SHA-256:52D220AA3CB1A35F79C61CE41E40165C8D60576F6067D2083585F65444777D46
                                      SHA-512:BA4B2A1DA4AC65EEB56ABB108227925D4CA6B12E76437D3F17814F859A2844A65A1C60DEC8B4A188F8E048728BAA3F9CCBBB77789E7AAC6244CAEB1391765677
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css2?family=Inter:ital,wght@0,400;0,600;0,700;1,400&display=swap"
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCM3FwrK3iLTcvneQg7Ca725JhhKnNqk4j1ebLhAm8SrXTc2dtRh5WFo-4.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCM3FwrK3iLTcvneQg7Ca725JhhKnNqk4j1ebLhAm8SrXTc2dtRjpWFo-4.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCM3FwrK3iLTcvneQg7Ca725JhhKnNqk4j1ebLhAm8SrXTc2dtRhpWFo-4.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5945)
                                      Category:downloaded
                                      Size (bytes):289669
                                      Entropy (8bit):5.617424042030169
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:656A9DB3BB24E85092205A3D0F6A2B3B
                                      SHA1:E0F50BD60DF7E384EAD0AC16A7B9BCB3DC69C5C3
                                      SHA-256:C0096A584CFFA3B58DFC7360C975E2DB3CFCA940DAA5E03887B4485AFAC78FB7
                                      SHA-512:EF92B0A1AC33248D36B41F6A25257046AB48F210C14702AACB86CE7C6D13A5FA1EC1B12CC58531B754504AFBDF014A4824FB0F7DE2DC83114A3F765D97CA7642
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-B3LZG100EH&l=dataLayer&cx=c
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":19,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddress
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                      Category:downloaded
                                      Size (bytes):14892
                                      Entropy (8bit):7.98489201092774
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                      SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                      SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                      SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                      Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65191)
                                      Category:dropped
                                      Size (bytes):673395
                                      Entropy (8bit):5.198202883550828
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E45E2B7171EB8A36D0061B69EBDC2943
                                      SHA1:CC8036F296AEB2EC6977F312CC066B274B96C74F
                                      SHA-256:F37F1FFC09A7E0DA3895E7BFB7A59AC420786EE6BACB63594D12918293156B2A
                                      SHA-512:A33EFBB1CF09BE54ED9D2A7F4793E4D30981726176FEE750AE58E3F29C1C2448E7C1CDF0D8C8575850845A794A0A96DF095A839E875638986A9EC6270D8D6744
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:const __vite__fileDeps=["assets/index-F3QIJFFB.js","assets/vendor-CILHkpXq.js","assets/NotFound-xRc6Cqmc.js","assets/NotFound-DEOSIGMc.css","assets/SomethingNotQuiteRight-B9_N_xQr.js","assets/SomethingNotQuiteRight-CO5a02cS.css","assets/AxTitleBar-Cyzgxq79.js","assets/AxTitleBar-BIIhCj7F.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.var M4=Object.defineProperty;var x4=(e,t,s)=>t in e?M4(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s;var c=(e,t,s)=>(x4(e,typeof t!="symbol"?t+"":t,s),s);import{d as A4,l as I,a as i2,q as b4,V as C,b as l6,c as L4,e as t3,f as y4,g as b2,_ as S4,i as Z4,H as k4,h as F4,P as P4,s as I4}from"./vendor-CILHkpXq.js";(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const o of n)if(o.type==="childList")for(const a of o.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65270)
                                      Category:dropped
                                      Size (bytes):258263
                                      Entropy (8bit):5.408319911565756
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E806A974C9E110E01C16EC1E80C3A79D
                                      SHA1:F1D832A3C787D7D5B00C1E863528F2CA3426BF1A
                                      SHA-256:2ACDB151C3F6EE2671BE9B84ABD0476FF011434AD873B6330B53B0A16606D56E
                                      SHA-512:7C76C284204819896197F78950EEBE7ECF95E284531B75F61DDA48064F572B7705921E1CE53B430546998C86649840857B712563C0C0CDFAC9C85D0EF5F97660
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:var Ql=Object.defineProperty;var Yl=(e,t,r)=>t in e?Ql(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var lr=(e,t,r)=>(Yl(e,typeof t!="symbol"?t+"":t,r),r);var Zl={};/*!. * Vue.js v2.7.16. * (c) 2014-2023 Evan You. * Released under the MIT License.. */var fe=Object.freeze({}),I=Array.isArray;function T(e){return e==null}function g(e){return e!=null}function J(e){return e===!0}function ep(e){return e===!1}function jr(e){return typeof e=="string"||typeof e=="number"||typeof e=="symbol"||typeof e=="boolean"}function K(e){return typeof e=="function"}function ae(e){return e!==null&&typeof e=="object"}var mo=Object.prototype.toString;function le(e){return mo.call(e)==="[object Object]"}function tp(e){return mo.call(e)==="[object RegExp]"}function wc(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function Aa(e){return g(e)&&typeof e.then=="function"&&typeof e.catch=="function"}function rp(e){return e==null?"":Array.isArray(e)||le(e)&&e.toString===m
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):20875
                                      Entropy (8bit):4.828584950438972
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DBBE307324D346812D705307E7F89CDD
                                      SHA1:B454D99897AF476B9C11144053953DDE9CCCE123
                                      SHA-256:8305F263E9BE63774D274C41E75898A7B29A09EE1F666BB5AB0A0E3E1AD0340B
                                      SHA-512:148550DC0CC6870E65077B5B908C6938B8314D3E2673A7930457C325624AC50A2D88AF0263B00C9AC1491677CC36864DCD62BB9B00F2C5501ADD9ACFF6204EF2
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://1qm32p.axshare.com/Content/axStyles.css
                                      Preview:/* Images .-----------------------------------------------------------------------------*/..#rpLogo {. background: url("/images/rpLogo.png");. background: url("/images/rpLogo.svg"),linear-gradient(transparent, transparent);. width: 50px;. height: 50px;. display: inline-block;.}...defaultThumbnail {. background: no-repeat center url("/images/defaultProfile.png");. background-size: contain;. width: 40px;. height: 40px;.}...upArrow {. background: no-repeat center url("/images/arrow-upward.png");. width: 12px;. height: 12px;. display: inline-block;. position: relative;. margin-right: 2px;. top: 1px;.}...downArrow {. background: no-repeat center url("/images/arrow-downward.png");. width: 12px;. height: 12px;. display: inline-block;. position: relative;. margin-right: 2px;. top: 1px;.}...pencilIcon {. background: no-repeat center url("/images/pencil.png");. width: 13px;. height: 13px;. display: inline-block;.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text
                                      Category:downloaded
                                      Size (bytes):2854
                                      Entropy (8bit):4.3839709029046094
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:353041AD80B424164244BC141767E42C
                                      SHA1:0FF13C0D19625A0887641AF94627A11088B76E9D
                                      SHA-256:2F8C13BA7265558A74DA3C0427F82499DDB2B0A1AB577D2E854974C23C99826B
                                      SHA-512:09B94A63B7FE240C1CA20299B7F2DA076C1D55A25FDA04480DA0F7717086274B137F3282C90968CB8229845ECE895DCCD30F8927597C165D8F2CCD845E3E05CA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/Content/account/Dialogs.html?_=1730294303219
                                      Preview:.<div id="axChangeAccountDialog" class="dialogDiv">. <h3 class="headerText">CHANGE EMAIL AND/OR PASSWORD</h3>.. <form class="axDummyForm">. <div class="axBox">. <p>. Confirm your current password. Then enter your new email and/or password.. </p>. <table width="100%">. <tbody>. <tr>.. <td align="right" width="42%">Current Password:</td>. <td width="58%"><input type="password" id="axPassword" autocomplete="off"/></td>. </tr>. <tr>. <td align="right">Email:</td>. <td><input type="text" id="axNewEmail" autocomplete="off"/></td>. </tr>. <tr>.. <td align="right">New Password:</td>. <td><input type="password" id="axNewPassword" autocomplete="off"/></td>. </tr>. <tr>.. <td align="rig
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1264)
                                      Category:downloaded
                                      Size (bytes):1269
                                      Entropy (8bit):5.7601086786309805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E3B588D159705050173AE28B5C079567
                                      SHA1:3B3E56B2FB1DECCE969DCD26A62F9530A41D748A
                                      SHA-256:3C55F4A417DADAEDB3945B5B89B75370701FF3AD05AF3A8575BE6177B3829F8B
                                      SHA-512:EAE392889A9E580017C2C34A33D7A635A5EAFD9AEE12AF3BD4EB8717C867B5E2B239C5F650D6A23AD84DC6F013701BF3326CAAE04B36890D75151192DB6E6819
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=1&oit=4&cp=1&pgcl=2&gs_rn=42&psi=B42pchfXNWAFJbt-&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["1",["123movies","10 minute timer","15 minute timer","1v1","1 minute timer","14th amendment","1v1.lol unblocked","19th amendment","1800 contacts","1password"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{"google:entityinfo":"Cg0vZy8xMWo2Yl9obGZiEg1TdXJ2aXZhbCBnYW1lMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NScFREbGpqOEdwVHlHaU5kZXdoam1KenV0alNZakY0WXNyaVF6MWFNTSZzPTEwOgcxdjEuTE9MSgcjYTMyZjMyUi9nc19zc3A9ZUp6ajR0VlAxemMwekRKTGlzX0lTVXN5WVBSaU5pd3pCQUE5WlFXU3AE"},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWZreXk4ZHEyEgAyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JJX2Nqal81WkVyQzdNSmhxbk4wYXV4SFkySk9neVJoYlBlZlI5ZTZVJnM9MTA6DjEtODAwIENvbnRhY3RzSgcjMjE1ZmEzUkJnc19zc3A9ZUp6ajR0VlAxemMwVE11dXJMUklLVFJTWURSZ2RHRHc0alcwTURCUVNNN1BLMGxNTGlrR0FKN1BDWElwFw\u003d\u003d"},{}],"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubty
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5945)
                                      Category:downloaded
                                      Size (bytes):289676
                                      Entropy (8bit):5.617478185701665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A39F720046F1F5BA52B1AB87C7850F8B
                                      SHA1:634F612F0736D84E9BAE4F0261E8B4C3F545204A
                                      SHA-256:6B138C70FE2688914C175D3D9362DC41723F023FA404508CD98BC84936BCDEDE
                                      SHA-512:4985BF4AC139B2B54FED5A449EF02783152BBF3CB180BD1CB3384257E27EA82D888A7FE003EEEE96041CF54B138614088697CD869942BD567335D1F3C67FCCCA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-B3LZG100EH&l=dataLayer&cx=c
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":19,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddress
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12586)
                                      Category:dropped
                                      Size (bytes):294198
                                      Entropy (8bit):5.565055381179452
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:626FA0370F97831E3DE973CD51A81AD9
                                      SHA1:4E0D8702B8060F92EB287208EF259413EC9AE73A
                                      SHA-256:8A131DCC2E9328038BC5AFDFC6F9F944E7EC271A3EF2E0E206D3DC56F88BFDD5
                                      SHA-512:E8408265C0C06ACACF0B354FF849933E8EE2137597EB861FC36C4DC00330A9011DDB67E024D82275F4B98EEA700E3D0C145071A7B0E7F0DAC72B2C9FAFC8D703
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"159",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"app.axure.cloud, www.axure.cloud, accounts.axure.com","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-586346-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                      Category:downloaded
                                      Size (bytes):122231
                                      Entropy (8bit):5.05884285344183
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:488FF7F8ADF3EAC2CBA0BC6F49BC7D10
                                      SHA1:7CA6843E5E73B07833A57BBE78189B0387DE1DB9
                                      SHA-256:96D888D5D4DFEBCCC5DB425179DE9B9DB5D45DAB598FB13F073107BAA2F992F3
                                      SHA-512:196D05A55FBA5E9752A6A6D639530448BABCC7CE457535EB8DA8607EAEF25542D654BD82E5940A07643D53AE56EA1CF1DA6B1B38A792FAE8C0F98F0ACE243AF6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/app/assets/index-CbM4zSDk.css
                                      Preview:@charset "UTF-8";.ax-icon{display:inline-block;font-size:inherit;vertical-align:initial}.ax-icon svg{display:inline-block;width:inherit;height:inherit;overflow:hidden;vertical-align:top;background-color:transparent;fill:currentcolor}.ax-icon--auto{width:auto;height:1em;line-height:1em}.ax-icon--square{width:1em;height:1em;line-height:1em}.ax-icon--small{width:.75rem;height:.75rem}.ax-icon--medium{width:1rem;height:1rem}.ax-icon--big{width:1.5rem;height:1.5rem}.ax-icon--large{width:2rem;height:2rem}.ax-icon--huge{width:3rem;height:3rem}.ax-home-logo-link[data-v-b999c38a]{display:flex;align-self:flex-start;margin-left:1rem;font-size:1.3125rem}.heading-container[data-v-2b53bd83]{display:flex;flex:1;align-items:stretch}.heading-container>*[data-v-2b53bd83]{flex:1}.heading-container>.spread[data-v-2b53bd83]{display:flex;justify-content:space-around}.heading-container>.spread[data-v-2b53bd83]:first-child{justify-content:flex-start}.heading-container>.spread[data-v-2b53bd83]:last-child{justif
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):146
                                      Entropy (8bit):4.840313016786935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8ABC0D945148202F0641328FB3C5B959
                                      SHA1:4136F3AC5D357B88075BE0C33D2D8ED172939729
                                      SHA-256:0A3977B87BC99F6EFB46C4F0805BB058F1ABF7DC75CFF21B486726539987AEB7
                                      SHA-512:5732D532852025CDE2DE2C5425F1464E4160616BCE81BF600861D02D0DD3891CEADF599FCF8C173ADD3DF814829D628DE7742802914334B57FB8746C835D2775
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F1qm32p.axshare.com&oit=3&cp=26&pgcl=4&gs_rn=42&psi=_Lj_jnBdF4tgue4T&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["https://1qm32p.axshare.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65274)
                                      Category:dropped
                                      Size (bytes):677725
                                      Entropy (8bit):5.423542635927708
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BDFC7340A8AD3FDDE72BDA238D8EB45
                                      SHA1:677ED5BECFEE23DB33B43DFBDCFEF7A93084346B
                                      SHA-256:3556341579680495ABFB2C473A51103B9573742B4AC7AC4C3E75AF30E89DFE2D
                                      SHA-512:502AD0318F5CB521EFFB621536936D88B8E9D3DA32D41E84BD367A795612BB2064126C98C73D998DEEB87A615212FC776225A2E1A76259F4CC15F3317D8FF5AE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:var LA=Object.defineProperty;var UA=(t,e,r)=>e in t?LA(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r;var eo=(t,e,r)=>UA(t,typeof e!="symbol"?e+"":e,r);var jA={};/*!. * Vue.js v2.7.16. * (c) 2014-2023 Evan You. * Released under the MIT License.. */var Je=Object.freeze({}),J=Array.isArray;function G(t){return t==null}function w(t){return t!=null}function ye(t){return t===!0}function WA(t){return t===!1}function Zo(t){return typeof t=="string"||typeof t=="number"||typeof t=="symbol"||typeof t=="boolean"}function fe(t){return typeof t=="function"}function We(t){return t!==null&&typeof t=="object"}var Qf=Object.prototype.toString;function ct(t){return Qf.call(t)==="[object Object]"}function HA(t){return Qf.call(t)==="[object RegExp]"}function Ky(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function xu(t){return w(t)&&typeof t.then=="function"&&typeof t.catch=="function"}function VA(t){return t==null?"":Array.isArray(t)||ct(t)&&t.toString===Qf?
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                      Category:downloaded
                                      Size (bytes):14824
                                      Entropy (8bit):7.984080702126934
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                      SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                      SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                      SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
                                      Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):200824
                                      Entropy (8bit):5.091865111520635
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A17F86CDC13132D41B116E0A0A49E266
                                      SHA1:2B49E446F6C25CECDBE1E2CF34B690A3E4FC6BCB
                                      SHA-256:031856949608354F57DBC83433AC3DDA9516E0931C6B11562158E207E60D8189
                                      SHA-512:2FA7234FA08333860C55DCA27C0ECC437DDD2196238347B0CD5F8927EAB80DBBD2B27B181D82366BDD6C2F7656F9E027B97332B3A8190145E3CA1FBA99E7931C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://app.axure.cloud/app/assets/index-Cw9LSQUZ.css
                                      Preview:@charset "UTF-8";.ax-button[data-v-b4bdf973]{display:inline-block;padding:.2815rem 1.35rem;font-size:.875rem;font-weight:600;text-align:center;white-space:nowrap;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;border:0;border-radius:4px;box-shadow:0 1px 2px #0003}.ax-button[data-v-b4bdf973]:active,.ax-button[data-v-b4bdf973]:hover:active{box-shadow:0 1px 2px #1a202c33,inset 0 0 4px 3px #00000026}.ax-button[data-v-b4bdf973]:hover{box-shadow:none}.ax-button--wrap[data-v-b4bdf973]{white-space:normal}.ax-button--rounded[data-v-b4bdf973]{border-radius:14px}.ax-button--tiny[data-v-b4bdf973]{padding:.15625rem .5rem;font-size:.625rem}.ax-button--small[data-v-b4bdf973]{padding:.1875rem 1rem;font-size:.75rem}.ax-button--large[data-v-b4bdf973]{padding:.375rem 1.5rem;font-size:1rem;line-height:1.6}.ax-button--icon[data-v-b4bdf973]{display:inline-flex;align-content:center;align-items:center;justify-content:center}.ax-button--icon.ax-button--tiny[data-v-b4bdf973]{paddi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):3761
                                      Entropy (8bit):4.823874548549777
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFA2831EAFCFA3FE272149BFC9771F60
                                      SHA1:7D520B557F258835D684ED8D3984E91F6306145D
                                      SHA-256:0CB3DF5C188BA5CCAE9FB40942B293590E8547E13484A3021F19B1B31BD26DD2
                                      SHA-512:E36ADFF9E39FB3674780A53FEC82A395D913B8935CEA39C2E98877123A2CEACC110E1BAEA48F674E1FBE603A72981AE9762F4544B79B52B0419D254A97DA8A6A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://1qm32p.axshare.com/id=jxmnwg&p=files_-_view&g=1
                                      Preview:.<!DOCTYPE html>.<html>.<head>. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8" />. <title>. Axure Cloud - Page Not Found.</title>. <link href="/Content/Site.css" rel="stylesheet" type="text/css" />. <link href="/Content/axStyles.css" rel="stylesheet" type="text/css" />.. <link href="https://fonts.googleapis.com/css2?family=Source+Sans+Pro:ital,wght@0,400;0,600;0,700;1,400&display=swap" rel="stylesheet">.. <script type="text/javascript">. ACCOUNT_SERVICE_SECURE_URL = "https://accounts.axure.com";. </script>.. <script src="/Scripts/jquery-1.7.1.min.js" type="text/javascript"></script>. <script src="/Scripts/jquery.axDialog.js" type="text/javascript"></script>. <script src="/Scripts/axshareUtils.js" type="text/javascript"></script>. <script src="/Scripts/axPage.js" type="text/javascript"></script>.. <script type="text/javascript">. $(document).ready(function() {. if ($axshare.isElectronRenderer()) {
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 (with BOM) text
                                      Category:downloaded
                                      Size (bytes):59671
                                      Entropy (8bit):5.002097609132147
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A9C46DA5EC9D9880FF6D16AFF1DD5F6
                                      SHA1:F9C408F3DB7D6C8A4016238DE7B30E2BECA10683
                                      SHA-256:C70D68399852409C6A7BF3367C50A45EF6B71B32BDAFCB61339B9B2707AB9DCA
                                      SHA-512:0B1EC66B1FFEAC1B675B23358882739BA4FC0C973442B3C2D3631C0C7A1848CE86D177D8C4E17404C76DA8056A0B12B2A0080099773E8204068BE06EF2B8FADE
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://1qm32p.axshare.com/Content/Site.css
                                      Preview:./*----------------------------------------------------------.The base color for this template is #5c87b2. If you'd like.to use a different color start by replacing all instances of.#5c87b2 with your new color..----------------------------------------------------------*/.body {..font-family: proxima_novaregular, Helvetica, Arial;..font-size: 12px;..color: #000000;. background-color: #EDEDED;.}..div {..padding: 0px 0px 0px 0px;..margin: 0px 0px 0px 0px;.}..a {..text-decoration: none;..color: #009DC6;.}..a:hover {..text-decoration: none;..color: #999999;.}..img {..border: none;.}..p, ul {..padding: 0px 0px 0px 0px;..margin: 0px 0px 0px 0px;..font-size: 12px;. line-height: 18px;.}..p.p1 {. font-size: 12px;. line-height: 18px;.}..p.p2 {. font-size: 14px;. line-height: 20px;.}..div.noBorder table.{..border-width: 0px;.}..div.noBorder td.{..border-width: 0px;.}..a.awesomeButton .{. background: #009DDA;. display: inline-block;. padding: 3px 10px 4px;. color: #f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):5660
                                      Entropy (8bit):4.279163224094047
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DCA14BDEAB9C0C88A5CA5919772AF4C6
                                      SHA1:BD8E54E467159ABD072E997DBC9B6DAA2E887E1E
                                      SHA-256:35CB73002553ED1C5077C1E19E447A3A9F569B688A17C60AF11BCDC1B90950EF
                                      SHA-512:D5B29066DF93A2AA2B6016C741D04CAA018E39D3E0600E2A7CAC0795865BB6F7596543F723178CA387B91FA971DDB988C680165BD1FE9E5304069B4AC57696D8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:;(function($) {. var $cache = {};. var $dialogToRelPositionElement = {};.. var methods = {. //Note: Should only run axDialog on a div once it is in the actual DOM. init : function( ) {. var $dialogParentDiv = $(this).parent();. var $thisDiv = $(this);. var thisDivIdOrClass = $thisDiv.attr('id') || ($thisDiv.attr('class').split(' '))[0];.. if($dialogParentDiv.find('#' + thisDivIdOrClass + 'Overlay').length == 0){. var $overlay = $('<div id="' + thisDivIdOrClass + 'Overlay">').addClass('dialogOverlay').appendTo($dialogParentDiv);.. var overlayCssSettings = {. //'background' : '#FFF',. 'background' : 'rgba(0, 0, 0, 0.6)',. //'filter' : 'alpha(opacity=70)',. //'opacity' : '0.7',. 'display' : 'none',. 'position' : 'absolute',. 'top' : '0px',. 'le
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1013
                                      Entropy (8bit):7.770569904996675
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A3E2D050FB8F32B38A6CDEDDA694A48D
                                      SHA1:9F8E09738A5BBE1EBF5D1A052D9ED7B517D76D99
                                      SHA-256:B06C436D474D1E2C46D7E0549182E3DBA661918074FBEEF0786687F94C2A5C52
                                      SHA-512:E6DA230D6B4391ECFC480B98354F9515F964B37476144B37BFE9DD1BE56C70B8DB1CE6E33B8B18F7AC6CCEC576C32DAD0362A41FADB86B5FB43C731FFA90B43A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRI_cjj_5ZErC7MJhqnN0auxHY2JOgyRhbPefR9e6U&s=10
                                      Preview:.PNG........IHDR...@...@............cPLTE.k.....[..`.#f.+i......c.....^.......5o.......<s.y......X.J{....X.._..j.....P.....r...Q........*.t...MIDATX..W..0..f...."...._9.......[...'.....V$..R..S+).e...qX..T....b0D&MM.Nqf.]jM:...<.g...P&....{.w,..O..7D.*...b.@...YZ...l........m..E..k2...9y..a...U...w..6C....".f.%..z..hQ.apZp..v0{w.N0.~..\..E...J.C..l,...Z....u.6.yFQ-....5h..b.i......TvR.F....V.d3....Rl..,V`.]*:@.b.~..E,7......1F.R....4..|Q^2G,{.....Sb.z.......36+......$.....G.=...i\\.......U...+..A.|.:w.+.~...9`J..r..s=.....N#U6,9..R..Mk*..qG..'....>..k e..Kq...M.a...d."%e...B6<(D.+...e......\g.^h..\+.a&.L..I.I...?...s.\.R+....{3..q.oY...v_[P.+<6...";.2.L.3.QT.O.4.%.#.z'>..v.....w.o).W...w..>.\..@. ..bL....9[.:.:.....O$.W.Q\....P)W.l..E.q.Q.....x.Q"..L....u...,c..31R...r_L..2..<.qx$oV.$?.g.m..%w...P..A.X......~.'....\.SP......S_..c..T..k.o..;......r.U...,.....ms.>`a......ua....O......B....%+[.........[k^....|..~.l...;...1....i?~.x.......?a.)..4#
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):52
                                      Entropy (8bit):4.29429711278025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8655E6E39A323C2D37086E89B2B4C32C
                                      SHA1:8BCE13B1F6AF7B2FECB7947734A9378395EA15DB
                                      SHA-256:43DF792A1AB31F6883F472FE7C991EDB7EE1013F20B18825795F93453A43A2B3
                                      SHA-512:ACBF2E70D95F24A61D1C0243394A4F91CDCA877BB470156BE24F0A40ED8CA3D61964C985317E69433B90B7A79CA66B9631D36F03907CFBFB12242E6B2113BB5C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQlkbhrK_kw1-BIFDcNfAW0SBQ2GfHCEEgUN22lztxIFDckf8Y8=?alt=proto
                                      Preview:CiQKBw3DXwFtGgAKBw2GfHCEGgAKBw3baXO3GgAKBw3JH/GPGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5945)
                                      Category:dropped
                                      Size (bytes):289669
                                      Entropy (8bit):5.617459213177009
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECE51E3CE3D6B4E65BF7510A60C9DB0F
                                      SHA1:189CF35BBA6293360DDB335ECD6806023E727536
                                      SHA-256:59BF2404A827C367B9F2F2E0BEEEB6B34F46B0F8E9E932424C8C357163EB4582
                                      SHA-512:CF6468AF3968AB07D25CA1D6B71131F91BE978CC18A38EAEEBF53B2A8AA0E462A3F4F5872DB8B76D8C634FAB885E2513CEA8D07808E4DF51CC028D616C00BB27
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":19,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddress
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):6595
                                      Entropy (8bit):4.5476015698928
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4B3F1B9469206BD37BFE2C03FBE09D12
                                      SHA1:0F966D0358556C4B2582F8881852B4F848DFBCB6
                                      SHA-256:37384C73BDC8D2DB84EA7746C847181F9DEFD369DB72C2CDC83A48BFE1D0309F
                                      SHA-512:69AC989F681292649F6B722EBB2CB968B06BFA770FCEE10F4258E401DE09CA57955C7C5F8938B840269BC80566E5D8DC705A8E174F6369755952540FD43D601F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="120px" height="28px" viewBox="0 0 120 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>logo_120</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.00794683365 0.013411624 22.2229809 0.013411624 22.2229809 28.2071545 0.00794683365 28.2071545"></polygon>. <polygon id="path-3" points="0.000208298491 0.0132068801 21.4861977 0.0132068801 21.4861977 28.2071545 0.000208298491 28.2071545"></polygon>. </defs>. <g id="logo_120" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Group-29">. <g id="Group-17" transform="translate(24.963382, 0.000000)">. <path d="M49.4894766,0.363100592 L47.7866364,0.363100592 C46.9159487,0.363100592 46.3077171,0.960952695 46.3077171,1.81678208 L46.3077171,23.8799816 L39.2276514,23
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (539)
                                      Category:downloaded
                                      Size (bytes):2038
                                      Entropy (8bit):5.244372299773725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6116070CB82CCF929D066BCBF255CE18
                                      SHA1:0139F690DFFBD45C66A967B4812B3D5E7A9028D3
                                      SHA-256:4AFA0A2F1B4F9EA01951222DF012FD547485843FBEC69163396EA3707C37D269
                                      SHA-512:FFDBB1CB5B1230BEBFF162FE793F62F23D2403038A9C576113126CCBEF3592866A027676785109292C231B17DD4821C982DE815F3B76B81C827C89A3A07C1CED
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://js.hs-scripts.com/6853018.js
                                      Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/6853018/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-6853018",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":6853018,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("scr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):10353
                                      Entropy (8bit):5.50583110232847
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3EB6221EF7769345B19F3CF644AFB379
                                      SHA1:D96BDB2779BD0FA9D9F7BC90FC9A3B4D767E61A0
                                      SHA-256:C6891A2CD582AC5E26D70AD065DB349C9E5F72C7D825C281C70D7C499E61B1B3
                                      SHA-512:AE23BF32FC8324611CB6406F9D9352FBD4F0E1043F5B3F48BF7E6060C1081F2A9057D5E8D7B1963157BC9A91124C04E2632F2D7C5366C97EF3EDFA330FDE1B04
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css2?family=Source+Sans+Pro:ital,wght@0,400;0,600;0,700;1,400&display=swap"
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Java source, ASCII text, with very long lines (786)
                                      Category:dropped
                                      Size (bytes):1236
                                      Entropy (8bit):5.229148354915387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8F9221C00AC3EE86EC6392A58AA2A450
                                      SHA1:2CB2DC5E6A3DA629357ECB1039881DF27375066A
                                      SHA-256:B463F94F2055D8193CB9B02EC2101286454DAE4384634DFA2EFC03F8B342005B
                                      SHA-512:E2A9A6FFA61B54D5D60D78AB8316DD85A4F150F7F9C4438A66935F4AF0CFCB11FEE2C304F57E6CC9100297CD88F2D5E6BA0FD355B62D74AD49082F7683361A6F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:const __vite__fileDeps=["assets/AxEnterpriseCreate-QMPMdx5v.js","assets/vendor-CoJUc-qb.js","assets/enterprise.service-DV_hKKw8.js","assets/index-BZlbM4vM.js","assets/index-Cw9LSQUZ.css","assets/AxEnterpriseCreate-tfEIMVlC.css","assets/AxEnterpriseRegister-BHPVbQeK.js","assets/Enterprise-Cbyfmm6V.js","assets/AxSpinner-QQIOmR-2.js","assets/AxSpinner-DTkL1dpR.css","assets/Enterprise-ByLfyJEi.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as r}from"./index-BZlbM4vM.js";import"./vendor-CoJUc-qb.js";const t=()=>r(()=>import("./AxEnterpriseCreate-QMPMdx5v.js"),__vite__mapDeps([0,1,2,3,4,5])),s=()=>r(()=>import("./AxEnterpriseRegister-BHPVbQeK.js"),__vite__mapDeps([6,1,3,4,2])),i=()=>r(()=>import("./Enterprise-Cbyfmm6V.js"),__vite__mapDeps([7,1,3,4,8,9,10])),e={enterprise:{path:"/asec",name:"enterprise",component:i,meta:{requiresAuth:!1}},"enterprise.create":{path:"create",name:"enterprise.create",component:t,props:!0,meta:{requiresAuth:!1}},"enterprise.register":{path:"regi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                      Category:downloaded
                                      Size (bytes):1150
                                      Entropy (8bit):4.451430498354131
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3AF364905254A0EBD60BC438A91F1539
                                      SHA1:68695998FA88C5E0C8EFAB5D593E0C60B029CB9B
                                      SHA-256:842F27594E347F03636899BEC38368836109ABE78322479BF21551BEE2142E5A
                                      SHA-512:553DCBF73CDF92602E5E2E8FA332E655DA585B7B786FE74E5870285CE2E3C13F2DFC032D05EA459A4F6DF02A067640F44421FFBFC17E619072BCE1954CD5AC84
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/app/favicon.ico
                                      Preview:............ .h.......(....... ..... .....@........................................................................................................................................................................................................................v9Y.<..=..|B..wG..rK..nN..jQ..gS..dV..aW..`Y.._[.YLX.....o0U.2..9..~?..yE..tH..oL..kO..hR..eT..aV.._W..^X..`W..|L..oLU.6..6..=..{C..kN..aV.._W..`V..bV..fS..iR..nP..sN..}M..O..G..6..:..}@..gP..Y[..[Z..]X..`W..dT..iR..mO..rL..xJ...H..A..:..=..>..tG..X[..ZZ..\Y..^W..bV..fS..jP..nL..sI..yD..>..7..4.i:r.}A..iO..Z[..[Y..^W..`W..eT..hR..mN..qJ..vF..}A..:..3..t4q.....^8}.iR..[Z..\X.._W..cU..gS..kP..oL..tH..zC..=..6..p1.............U11B.[Y..^W..aV..eS..iQ..mN..rJ..xE..E.gI*%4%.......................`\.._W..dU..hR..lO..qM..wI..~F.e8E............................)....wb..hU.jQ..pP.:'@4)$./ ................................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12586)
                                      Category:downloaded
                                      Size (bytes):294198
                                      Entropy (8bit):5.565043356805134
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9EB7C41F5EADC42C02B2CCDF1B3FC5D7
                                      SHA1:808493512FBF08C0298C8BEC212F278C192C5E38
                                      SHA-256:AA793AF365E3F84F688DB657665849790A5C8CC6CF52A6604CBB40590A6FCD33
                                      SHA-512:8D139ADBC6EDD34932B7BF27188ABE0D6FD70E497F3D97F5F6BCC7D2BF261DBF3B364982395BB965B1AD84818BEAAA1110E85335170F6B0CE19901680D1F1DC7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KSJHCS4
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"159",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"app.axure.cloud, www.axure.cloud, accounts.axure.com","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-586346-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):13
                                      Entropy (8bit):2.7773627950641693
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-B3LZG100EH&gacid=471451652.1730294307&gtm=45je4as0v9117993818z8811142593za200zb811142593&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1902777748
                                      Preview:<html></html>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):1312
                                      Entropy (8bit):5.217961926973423
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E63FEDCCD7B9EB9451067008A30E860F
                                      SHA1:210DBF2F2598685A133E4C494E7B1F9494E0EEEB
                                      SHA-256:7405D50545300F18417048905EFCA30AA58B4C8A9D2047FBF00E7623BC7525B7
                                      SHA-512:539A0068B71A16BEDFFB3EAB136B9EA4FCA38FC5F9918CDF3ADFA69482B980DB27B2FCF36886C924CB4D8994FEC1B3F513CBB0FA081BE1726CF73B61C4992F19
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://app.axure.cloud/app/
                                      Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width,initial-scale=1.0" />. <meta name="description". content="Axure Cloud is the best way to share UX projects. Host, share, inspect, and collaborate on Axure RP prototypes with ease." />. <link rel="icon" href="/app/favicon.ico" />. . <link rel="preconnect" href="https://fonts.gstatic.com">. <link. href="https://fonts.googleapis.com/css2?family=Source+Sans+Pro:ital,wght@0,400;0,600;0,700;1,400&display=swap". rel="stylesheet" nonce="CSP-NONCE-PLACEHOLDER">. . <title>Axure Cloud</title>. <meta property="csp-nonce" nonce="CSP-NONCE-PLACEHOLDER">. <script type="module" crossorigin src="/app/assets/index-BZlbM4vM.js" nonce="CSP-NONCE-PLACEHOLDER"></script>. <link rel="modulepreload" crossorigin href="/app/assets/vendor-CoJUc-qb.js" nonce="CSP-NONCE-PLACEHOLDER">. <link rel="stylesheet" cross
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):1122
                                      Entropy (8bit):5.028688217815169
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:326F16238F76707F71EE7C917A5EEC58
                                      SHA1:C50F7953226DA47D43193088AAF8B81CD68B8D07
                                      SHA-256:7EA5C75EE805C92B33D730AD357EED8604FE16106D00A35BB9B468C577C0AD4B
                                      SHA-512:25D9287C3F4F7A4C2673265877961C00FF76D9C0DAE28FD1010D22CF503C6F54586F0CCDB711F80AE61D8F8B3035A9C5A7AAD48C0FB6F3B26310A5EA9A67CC96
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://accounts.axure.com/app/login?redirect=https%3A%2F%2Fapp.axure.cloud%2Fuser%2Faxureauth%3Fredirect%3Dhttps%253A%252F%252Fapp.axure.cloud%252Fapp%252Flogin%253Fauth%253Dtrue%2526redirect%253D%25252Ffs%25252Fmanage
                                      Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width,initial-scale=1.0" />. <meta name="description". content="Axure Cloud is the best way to share UX projects. Host, share, inspect, and collaborate on Axure RP prototypes with ease." />. <link rel="icon" href="/app/favicon.ico" />. . <link rel="preconnect" href="https://fonts.gstatic.com">. <link. href="https://fonts.googleapis.com/css2?family=Inter:ital,wght@0,400;0,600;0,700;1,400&display=swap". rel="stylesheet">. . <title>Axure Cloud</title>. <script type="module" crossorigin src="/app/assets/index-DcDxu71d.js"></script>. <link rel="modulepreload" crossorigin href="/app/assets/vendor-CILHkpXq.js">. <link rel="stylesheet" crossorigin href="/app/assets/index-CbM4zSDk.css">.</head>..<body>. <noscript>. <strong>We're sorry but Axure Cloud doesn't work properly without JavaScript enab
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                      Category:downloaded
                                      Size (bytes):48444
                                      Entropy (8bit):7.995593685409469
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:8E433C0592F77BEB6DC527D7B90BE120
                                      SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                      SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                      SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                      Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                      Category:downloaded
                                      Size (bytes):51385
                                      Entropy (8bit):5.293328685395304
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://bat.bing.com/bat.js
                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):6907
                                      Entropy (8bit):4.721388816435254
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A0DEDCAD7551267EAE8B0238CDB8023
                                      SHA1:6936250AAD117D488DACF09190128D6C08ACA445
                                      SHA-256:FFE41D54985AAF349599F21117A666B95512BF9F90C5B65D1632ACFE016A05FD
                                      SHA-512:CEDCD6BAE03450DD86342502C7F435520F1B844519E90411F929AA04B0AF077E0249ECA486F4A1D7FD14E64FE4212CAB694E9D9F5CFA4427108C28ABE69EC8CE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview://var isIE = Object.hasOwnProperty.call(window, "ActiveXObject") && !window.ActiveXObject;..// To identify page tabs. For use mainly with changeActivePageTab().PageTab = { HOME: 0, PRODUCTS: 1, PROFILE: 2, BILLING: 3, BUY: 4, WORKSPACES: 5, NOTIFICATIONS: 6, DOMAINS: 7, BRANDING: 8, ACCOUNT: 9, SETUP: 10 };..(function() {. if (!window.$axpage) window.$axpage = {};.. $(document).ready(function() {. $(window).click(function(event) {. $('.rowActionMenu').remove();. });. });.. // Update speech bubble position to be centered and underneath anchor. $axpage.updateBubblePosition = function($bubble, $anchor) {. var position = $anchor.offset();. var width = parseInt($anchor.css('width').replace('px', ''));. var height = parseInt($anchor.css('height').replace('px', ''));.. var offset = $bubble.hasClass('axClearMsgBubble') ? 1 : 7;.. $bubble.css('top', (position.top + height + offset) + 'px');. $bubble.css('left', (p
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):2021
                                      Entropy (8bit):4.645168095529873
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3658D2CFB11AF90166814BF7B81799D4
                                      SHA1:B1BE434A74355F17103DD40B523FDE9727E29FDD
                                      SHA-256:FDBD38D7D1CC6A499DCFF7577E94457279C50EBD3A65CDEDE74ECDEB6F9CC3B4
                                      SHA-512:8FF36A1F047F304D0F2B89042074CC70806ADDD8236E77DA115D61FC817D456CD1294568EDE1EA9A1E5DE2C9779F36E5DD0CAA75A98A2C37227196A662A60C74
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://1qm32p.axshare.com/Scripts/axshareUtils.js
                                      Preview:(function() {. if (!window.$axshare) window.$axshare = { };.. var _secureSubmit = function(options) {. options.type = options.type || "GET";. options.data.isAjax = true;.. //options.url starts as a relative url. options.url = window.AXSHARE_HOST_SECURE_URL + options.url;. options.xhrFields = { withCredentials: true };.. $.ajax(options);. };.. $axshare.secureSubmit = _secureSubmit;.. var _getCookieValue = function(cookieName) {. var fullCookieName = "" + cookieName + "=";. var cookieValue = '';.. var ca = document.cookie.split(';');. for (var i = 0; i < ca.length; i++) {. var c = ca[i];. while (c.charAt(0) == ' ') c = c.substring(1, c.length);. if (c.indexOf(fullCookieName) == 0) cookieValue = c.substring(fullCookieName.length, c.length);. }.. return cookieValue;. }.. $axshare.getCookieValue = _getCookieValue;.. $axshare.setAuthCookie = function(au
                                      No static file info