Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8
Analysis ID:1546700

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1876,i,4478139607043784342,13524935123290077781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: Base64 decoded: 1730465457.000000
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: No favicon
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: No favicon
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: No favicon
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: No favicon
Source: https://calendly.com/d/3g9-fsy-jhwHTTP Parser: No favicon
Source: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617HTTP Parser: No favicon
Source: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
Source: global trafficDNS traffic detected: DNS query: meet.squiggleconsult.co.uk
Source: global trafficDNS traffic detected: DNS query: calendly.com
Source: global trafficDNS traffic detected: DNS query: assets.calendly.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: notifier-configs.airbrake.io
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: d3v0px0pttie1i.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.io
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: privacyportal.onetrust.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: cdn.sprig.com
Source: global trafficDNS traffic detected: DNS query: api.sprig.com
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: data.pendo.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: classification engineClassification label: sus21.win@24/82@84/283
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1876,i,4478139607043784342,13524935123290077781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1876,i,4478139607043784342,13524935123290077781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://click.pstmrk.it
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://click.pstmrk.it
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
18.239.94.78
truefalse
    unknown
    k8s-missfiggy-b9970655d4-1451840516.us-east-1.elb.amazonaws.com
    52.70.236.110
    truefalse
      unknown
      d3v0px0pttie1i.cloudfront.net
      108.138.24.174
      truefalse
        unknown
        assets.calendly.com
        104.18.41.175
        truefalse
          unknown
          api.sprig.com
          34.198.52.31
          truefalse
            unknown
            www.recaptcha.net
            216.58.206.67
            truefalse
              unknown
              stripecdn.map.fastly.net
              151.101.0.176
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.0.6
                truefalse
                  unknown
                  privacyportal.onetrust.com
                  104.18.32.137
                  truefalse
                    unknown
                    cdn.pendo.io
                    34.36.213.229
                    truefalse
                      unknown
                      m.stripe.com
                      35.160.110.246
                      truefalse
                        unknown
                        data.pendo.io
                        34.107.204.85
                        truefalse
                          unknown
                          dexeqbeb7giwr.cloudfront.net
                          13.225.78.124
                          truefalse
                            unknown
                            stripe.com
                            52.215.231.162
                            truefalse
                              unknown
                              cdn.sprig.com
                              18.239.83.121
                              truefalse
                                unknown
                                www.google.com
                                172.217.18.100
                                truefalse
                                  unknown
                                  click.pstmrk.it
                                  52.49.243.215
                                  truetrue
                                    unknown
                                    d10965qij0vo0t.cloudfront.net
                                    18.244.18.42
                                    truefalse
                                      unknown
                                      calendly.com
                                      172.64.146.81
                                      truefalse
                                        unknown
                                        cdn.cookielaw.org
                                        104.18.87.42
                                        truefalse
                                          unknown
                                          geolocation.onetrust.com
                                          172.64.155.119
                                          truefalse
                                            unknown
                                            meet.squiggleconsult.co.uk
                                            217.160.0.221
                                            truefalse
                                              unknown
                                              m.stripe.network
                                              unknown
                                              unknownfalse
                                                unknown
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  notifier-configs.airbrake.io
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    cdn.segment.io
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      js.stripe.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11false
                                                          unknown
                                                          https://calendly.com/d/3g9-fsy-jhwfalse
                                                            unknown
                                                            https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617false
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.186.46
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.185.99
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              108.138.24.174
                                                              d3v0px0pttie1i.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              34.198.52.31
                                                              api.sprig.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              52.49.243.215
                                                              click.pstmrk.itUnited States
                                                              16509AMAZON-02UStrue
                                                              18.239.83.121
                                                              cdn.sprig.comUnited States
                                                              16509AMAZON-02USfalse
                                                              13.225.78.124
                                                              dexeqbeb7giwr.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              151.101.0.176
                                                              stripecdn.map.fastly.netUnited States
                                                              54113FASTLYUSfalse
                                                              18.244.18.42
                                                              d10965qij0vo0t.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              18.239.94.78
                                                              d1tcqh4bio8cty.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              142.250.186.174
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              34.36.213.229
                                                              cdn.pendo.ioUnited States
                                                              2686ATGS-MMD-ASUSfalse
                                                              104.18.41.175
                                                              assets.calendly.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.185.100
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              157.240.0.6
                                                              scontent.xx.fbcdn.netUnited States
                                                              32934FACEBOOKUSfalse
                                                              142.250.185.104
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              34.208.73.204
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              142.250.181.238
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.32.137
                                                              privacyportal.onetrust.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.64.146.81
                                                              calendly.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.186.131
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              52.70.236.110
                                                              k8s-missfiggy-b9970655d4-1451840516.us-east-1.elb.amazonaws.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              18.239.47.101
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              172.217.18.99
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              66.102.1.84
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.184.195
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              34.107.204.85
                                                              data.pendo.ioUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.87.42
                                                              cdn.cookielaw.orgUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              216.58.206.40
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              50.19.89.137
                                                              unknownUnited States
                                                              14618AMAZON-AESUSfalse
                                                              216.58.206.67
                                                              www.recaptcha.netUnited States
                                                              15169GOOGLEUSfalse
                                                              172.217.18.3
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              52.215.231.162
                                                              stripe.comUnited States
                                                              16509AMAZON-02USfalse
                                                              34.200.150.241
                                                              unknownUnited States
                                                              14618AMAZON-AESUSfalse
                                                              142.250.185.138
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              172.64.155.119
                                                              geolocation.onetrust.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              151.101.128.176
                                                              unknownUnited States
                                                              54113FASTLYUSfalse
                                                              52.222.169.75
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              217.160.0.221
                                                              meet.squiggleconsult.co.ukGermany
                                                              8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              35.160.110.246
                                                              m.stripe.comUnited States
                                                              16509AMAZON-02USfalse
                                                              18.239.83.10
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              172.217.18.100
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              151.101.192.176
                                                              unknownUnited States
                                                              54113FASTLYUSfalse
                                                              IP
                                                              192.168.2.17
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1546700
                                                              Start date and time:2024-11-01 13:50:15 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                              Sample URL:https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:20
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • EGA enabled
                                                              Analysis Mode:stream
                                                              Analysis stop reason:Timeout
                                                              Detection:SUS
                                                              Classification:sus21.win@24/82@84/283
                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.46, 142.250.185.99, 66.102.1.84, 74.125.206.84, 142.250.186.67, 142.250.181.238, 34.104.35.123, 192.229.221.95
                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • VT rate limit hit for: https://click.pstmrk.it/3s/meet.squiggleconsult.co.uk%2F/9xDE/gw25AQ/AQ/01d1ace2-64ee-494b-a611-4156c9195db5/1/3fn331rei8
                                                              InputOutput
                                                              URL: Model: claude-3-5-sonnet-latest
                                                              {
                                                                  "typosquatting": true,
                                                                  "unusual_query_string": false,
                                                                  "suspicious_tld": true,
                                                                  "ip_in_url": false,
                                                                  "long_subdomain": false,
                                                                  "malicious_keywords": true,
                                                                  "encoded_characters": false,
                                                                  "redirection": true,
                                                                  "contains_email_address": false,
                                                                  "known_domain": false,
                                                                  "brand_spoofing_attempt": true,
                                                                  "third_party_hosting": true
                                                              }
                                                              URL: URL: https://click.pstmrk.it
                                                              URL: Model: claude-3-5-sonnet-latest
                                                              {
                                                                  "typosquatting": false,
                                                                  "unusual_query_string": false,
                                                                  "suspicious_tld": false,
                                                                  "ip_in_url": false,
                                                                  "long_subdomain": false,
                                                                  "malicious_keywords": false,
                                                                  "encoded_characters": false,
                                                                  "redirection": false,
                                                                  "contains_email_address": false,
                                                                  "known_domain": true,
                                                                  "brand_spoofing_attempt": false,
                                                                  "third_party_hosting": false
                                                              }
                                                              URL: URL: https://calendly.com
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": false,
                                                                "trigger_text": "unknown",
                                                                "prominent_button_name": "Submit",
                                                                "text_input_field_labels": [
                                                                  "What is the first half of your postcode (capital letters please) *"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": true,
                                                                "trigger_text": "Please enter the first half of your postcode.",
                                                                "prominent_button_name": "Submit",
                                                                "text_input_field_labels": [
                                                                  "What is the first half of your postcode (capital letters please) *"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": true,
                                                                "trigger_text": "Simply click here to schedule a Zoom call with one of our friendly consultants. We're here to help you every step of the way.",
                                                                "prominent_button_name": "here",
                                                                "text_input_field_labels": "unknown",
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: gpt-4o
                                                              ```json{  "legit_domain": "calendly.com",  "classification": "unknown",  "reasons": [    "The brand 'Squiggle' is not widely recognized and does not have a known association with 'calendly.com'.",    "Calendly is a well-known scheduling tool, and its legitimate domain is 'calendly.com'.",    "The URL 'calendly.com' matches the legitimate domain for Calendly, which is a trusted service provider.",    "The presence of a generic input field asking for a postcode does not inherently indicate phishing, but it is unusual for a scheduling tool."  ],  "riskscore": 3}
                                                              URL: calendly.com
                                                                          Brands: Squiggle
                                                                          Input Fields: What is the first half of your postcode (capital letters please) *
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: gpt-4o
                                                              ```json{  "legit_domain": "calendly.com",  "classification": "unknown",  "reasons": [    "The URL 'calendly.com' is a legitimate and well-known domain associated with the scheduling tool Calendly.",    "The brand 'Squiggle' is not commonly associated with 'calendly.com', and it is not a well-known brand.",    "The input field asking for the first half of a postcode is unusual for a scheduling tool and could be a sign of phishing.",    "There are no suspicious elements in the URL itself, such as misspellings or unusual domain extensions."  ],  "riskscore": 5}
                                                              URL: calendly.com
                                                                          Brands: Squiggle
                                                                          Input Fields: What is the first half of your postcode (capital letters please) *
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": []
                                                              }
                                                              ```
                                                              
                                                              The provided image does not contain any visible brand logos or names. The page appears to be a generic "Please Try Again" message without any branding elements.
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": false,
                                                                "trigger_text": "unknown",
                                                                "prominent_button_name": "Submit",
                                                                "text_input_field_labels": [
                                                                  "What is the first half of your postcode (capital letters please) *"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": false,
                                                                "trigger_text": "unknown",
                                                                "prominent_button_name": "unknown",
                                                                "text_input_field_labels": [
                                                                  "What is the first half of your postcode (capital letters please) *"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: gpt-4o
                                                              ```json{  "legit_domain": "calendly.com",  "classification": "unknown",  "reasons": [    "The URL 'calendly.com' is a legitimate and well-known domain associated with the scheduling tool Calendly.",    "The brand 'Squiggle' is not commonly associated with 'calendly.com', and it is not a well-known brand.",    "The input field asking for the first half of a postcode is unusual for a scheduling tool and could be a phishing attempt if not expected.",    "There are no suspicious elements in the URL itself, such as misspellings or unusual domain extensions."  ],  "riskscore": 5}
                                                              URL: calendly.com
                                                                          Brands: Squiggle
                                                                          Input Fields: What is the first half of your postcode (capital letters please) *
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              URL: https://calendly.com/d/3g9-fsy-jhw Model: gpt-4o
                                                              ```json{  "legit_domain": "calendly.com",  "classification": "unknown",  "reasons": [    "The brand 'Squiggle' is not widely recognized and does not have a known association with the domain 'calendly.com'.",    "Calendly is a well-known scheduling tool, and its legitimate domain is 'calendly.com'.",    "The URL 'calendly.com' matches the legitimate domain for Calendly, but there is no clear connection to the brand 'Squiggle'.",    "The input field asking for the first half of a postcode is unusual for a scheduling tool and could be a phishing attempt if not contextually appropriate."  ],  "riskscore": 5}
                                                              URL: calendly.com
                                                                          Brands: Squiggle
                                                                          Input Fields: What is the first half of your postcode (capital letters please) *
                                                              URL: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11 Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": true,
                                                                "trigger_text": "Free Estate Planning Consultation - Zoom",
                                                                "prominent_button_name": "unknown",
                                                                "text_input_field_labels": [
                                                                  "Select a Date & Time"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11 Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "contains_trigger_text": true,
                                                                "trigger_text": "Free Estate Planning Consultation - Zoom",
                                                                "prominent_button_name": "unknown",
                                                                "text_input_field_labels": [
                                                                  "Select a Date & Time",
                                                                  "Time zone"
                                                                ],
                                                                "pdf_icon_visible": false,
                                                                "has_visible_captcha": false,
                                                                "has_urgent_text": false,
                                                                "has_visible_qrcode": false
                                                              }
                                                              URL: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11 Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              URL: https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617&month=2024-11 Model: claude-3-haiku-20240307
                                                              ```json
                                                              {
                                                                "brands": [
                                                                  "Squiggle"
                                                                ]
                                                              }
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:50:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.977196914388297
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F67A2E3E6D6A5BFD5E66E56245817AC1
                                                              SHA1:0A070FAC617E05BCBF98EB0F31F203D9ECD897F0
                                                              SHA-256:DC27AA08C156B4E5102786C4D792B8A16C0C1BEF259971D4218D5CE47E9C8A5E
                                                              SHA-512:21B931792CCE30EE1C72C2E6CD0C3F96EB758A41CE8BD7DFF3C23DC67C5C6C5831100FC3B9F0F580D7EF521BE0874F97D5B36ED4A7DEF3944980CAB74643FA8F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......6.\,......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaYZf...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:50:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.9910162825082014
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E0835D650932E7A1A2FC26C7DA21491B
                                                              SHA1:DEDFFD07EFB99858F5E18FF4CDCED20CA9B4425F
                                                              SHA-256:CC5BC7141ABFEA6500F996CB3A0AF7A5D2CC1622D0D20A31A43417A509113D9F
                                                              SHA-512:563FEFB5227C9A41434185E9FAC4836F108454AA060EA408F124375E4305D4CEDC98D1E7C451D454B000505DAF374F6C3E2E750C2D2EA69D78267854D3232953
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....j..\,......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaYZf...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2693
                                                              Entropy (8bit):4.0032608264097505
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C98CF494BBF57CE09C60ECD08657754E
                                                              SHA1:040395FB10F7FFEAC2A81CCCC5ADA2630F49EF1D
                                                              SHA-256:61B9B61E03AC1CB79EC5E288996E09462BEFBFFB0D206E2A43D87EA439376671
                                                              SHA-512:09B29279771930B277C8A4F8FDE4E568DC730DBD34EFF4A1137FE5610071F3B1F5F264D404DA6389642F47835890B1F63FD43387A3D2DA679BF18543C5B9D427
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:50:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.99007158754068
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:18DB68BDBA15601A61BDC693E30683E0
                                                              SHA1:89E01C30A18E0D5C48DE3E5FBB3ACEEEE923A986
                                                              SHA-256:24E5B13ADA1780F76F96395B02380D704051EEA51A20F1C840E01AEEAF12F47B
                                                              SHA-512:792BAB25C11E844DE14AD5688FAAD200227CDE0AA9BA144E3FEF8DBD3396099458AADE9CC0EAABC47FAA021AE3B641FF8B480BB33FC22D601C6E3375F71C9ABC
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,........\,......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaYZf...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:50:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.981359439189286
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C8E4E12476F05805B41E62FD65A12CCE
                                                              SHA1:0FD7A5E2E27373191688FD4601D990AD9092511B
                                                              SHA-256:ACFC34D0C9DDEA7DE9ECA774178A9354B89D122BB209BE701ACF5FC2E7B8A024
                                                              SHA-512:6F00AFC41314FE0B8FCEDCEDE714A40AB4E41B3BBE8AFF33A3E0B202042CD77932025C094749337D2244ED1F905B40DB28639A211EE15255FFD9F0A2E27CFDF1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....!'&.\,......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaYZf...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:50:50 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2683
                                                              Entropy (8bit):3.990997688267333
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C9258C826599FB70ED2FAC1255A5BFD8
                                                              SHA1:955F2B520CEBA35087FA344EE3177F8CD3717F0C
                                                              SHA-256:09168B770F987CB85B975F96E68C4AD67A284B8CD443EF7F0C2104855354B449
                                                              SHA-512:FEEB1FE72BBE6E3C1593DA42C1C5D1C13FA4A0C92D1DFA76B99C29F68389C5DE0CCB707D9CA566402B25EC155FFE286AC35D47FCDB12042CEC10EABACC35B19F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,........\,......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYNf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYWf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaYWf....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaYWf...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaYZf...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\._......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1141)
                                                              Category:dropped
                                                              Size (bytes):1214
                                                              Entropy (8bit):5.213477753971955
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:84D37438649A847CA9278EE90CDDA242
                                                              SHA1:0B351ACC6D858DC1E934444E64D66DADE8F34ED8
                                                              SHA-256:7A687CFD95C9751F1BB69D2F32F1D2F64C0D71B398DC086DFE5B19E4971ACF84
                                                              SHA-512:121FFE7FBC2521BC1DF13F670A202E2A47409DC6D3258DB917EC8CFB4C37FE304C8A30A4155BB64D515F15148D2F96D570DC2BCDD60C43086DB1E321E68F7EC4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[214],{9568:function(e,t,n){n.r(t),n.d(t,{remoteMiddlewares:function(){return i}});var r=n(5163),a=n(204),s=n(7070),c=n(7566);function i(e,t,n){var i;return(0,r.mG)(this,void 0,Promise,(function(){var u,l,o,d,f=this;return(0,r.Jh)(this,(function(m){switch(m.label){case 0:return(0,a.s)()?[2,[]]:(u=(0,c.Kg)(),l=null!==(i=t.enabledMiddleware)&&void 0!==i?i:{},o=Object.entries(l).filter((function(e){e[0];return e[1]})).map((function(e){return e[0]})),d=o.map((function(t){return(0,r.mG)(f,void 0,void 0,(function(){var a,c,i,l;return(0,r.Jh)(this,(function(r){switch(r.label){case 0:a=t.replace("@segment/",""),c=a,n&&(c=btoa(a).replace(/=/g,"")),i="".concat(u,"/middleware/").concat(c,"/latest/").concat(c,".js.gz"),r.label=1;case 1:return r.trys.push([1,3,,4]),[4,(0,s.v)(i)];case 2:return r.sent(),[2,window["".concat(a,"Middleware")]];case 3:return l=r.sent(),e.log("error",l),e.stats.incr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8109), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):8109
                                                              Entropy (8bit):5.751446377484323
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B013B392263844F40F26F48388D29F99
                                                              SHA1:3BF8C4046FF416A0A3E71230CF67DC3732633232
                                                              SHA-256:D9E421AFE88BEEC9551432E050749F68354C6E7EE7BF47FDCBE568D718CF3905
                                                              SHA-512:6B829B7CCCC6DE55F387E46690E3236FBABC7F4F91CB80D9F772883AA349F98E325E8562B617DCD75A472057ABE0B8271EB3939DEE56558B3FC05AD529679625
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(378))/1+-parseInt(U(424))/2+parseInt(U(427))/3*(-parseInt(U(403))/4)+-parseInt(U(458))/5+parseInt(U(455))/6*(parseInt(U(407))/7)+-parseInt(U(442))/8+-parseInt(U(469))/9*(-parseInt(U(466))/10),g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,593264),h=this||self,i=h[V(392)],j={},j[V(432)]='o',j[V(388)]='s',j[V(376)]='u',j[V(415)]='z',j[V(390)]='n',j[V(480)]='I',j[V(471)]='b',k=j,h[V(423)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(426)][a0(412)]&&(H=H[a0(460)](g[a0(426)][a0(412)](D))),H=g[a0(448)][a0(382)]&&g[a0(436)]?g[a0(448)][a0(382)](new g[(a0(436))](H)):function(N,a1,O){for(a1=a0,N[a1(443)](),O=0;O<N[a1(404)];N[O]===N[O+1]?N[a1(451)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(446)][a0(377)](I),J=0;J<H[a0(404)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(456)](D[K]),a0(380)===E+K?G(E+K,L):M||G
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):28
                                                              Entropy (8bit):4.208966082694623
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:01DB194D7AC2234111246AFB6640A464
                                                              SHA1:80F41CB7B73F34B54FAC95B8636DF5A68F7DF99E
                                                              SHA-256:055C796B29A7286F1166F61819897E8E7103116350E065FB87676B5F04944984
                                                              SHA-512:00FC295201B640AC88FAC898B90504296BF2376C4C03FDE6C06D1E6FBBE841CBFB9FA8B7965F51ED8817E34B1A6B580756E2F08300FA93F62CE513AD5C4DCDFA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkEfyrjtrMEzRIFDVNaR8USBQ2lkzYk?alt=proto
                                                              Preview:ChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):3503
                                                              Entropy (8bit):5.119449710777291
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A4220611B91B7CCAFAF4B8DEC5BB727B
                                                              SHA1:92E06805579E7CC5B50C65E45F8B557C1C26801B
                                                              SHA-256:66CB9EB0DCCE4C691D42459971D8CA053B680ABD595BA4158CE097ED27EB4313
                                                              SHA-512:2985C521367366CF3F2F6D65082B6DF763DC86AA6BF527B3E2E9D0E64CBAD93A3DC5ECF7C8B83DF975DE95E0729DCEF06254F27496DAE0E13F2B00D16D33BA07
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/event_types/lookup?event_type_slug=free-estate-planning-consultation-zoom&profile_slug=squiggle-consultants
                                                              Preview:{"another_event_button_content":"Schedule another event","another_event_button_enabled":false,"availability_timezone":"Europe\/London","booking_autofill":false,"booking_method":"instant","color":"#ccf000","confirmation_page_type":"external","custom_fields":[{"id":84819198,"name":"Phone Number","format":"phone_number","required":true,"position":0,"answer_choices":null,"include_other":false},{"id":84819196,"name":"Please share anything that will help prepare for our meeting.","format":"text","required":false,"position":1,"answer_choices":null,"include_other":false},{"id":84819199,"name":"How did you hear about us?","format":"string","required":true,"position":2,"answer_choices":null,"include_other":false}],"custom_links":[],"description":"\u003cp\u003eDuring our meeting, we will discuss your requirements, our recommendations, the costs associated with preparing your planning and the next steps if you wished to proceed.\u003c\/p\u003e","display_group_occupancy":false,"duration":120,"durat
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):452689
                                                              Entropy (8bit):5.3573963520972665
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:BDA6CC09BDCB84C50B7A398ADDA6F713
                                                              SHA1:E6B14F9BDEE853F002722B51CE24F11E7506A9BA
                                                              SHA-256:E1009CE48D870DD649FC3955A9B6AFE98799F5270059F8A7AC6397074E06C4B8
                                                              SHA-512:29CAF9CE3E20650AF5BF8E0159812A4CD33EF133524D10D009CDEAD4373AF110A738FBCBC327B708C04823049B04108C6309959DEE0504591E45A9A09EE01C1C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function p(n,r){var i,s,a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):5194
                                                              Entropy (8bit):3.976628767895142
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (22445)
                                                              Category:downloaded
                                                              Size (bytes):22446
                                                              Entropy (8bit):5.308431285952441
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                              SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                              SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                              SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                              Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):200
                                                              Entropy (8bit):4.942373347667344
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3437AADDCDF6922D623E172C2D6F9278
                                                              SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                              SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                              SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (18298)
                                                              Category:dropped
                                                              Size (bytes):18916
                                                              Entropy (8bit):5.6453273959723
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:87F3F1784464A56B80F04D1C64FAC841
                                                              SHA1:66ED80D249257F5352375A3F12103538963D7CFD
                                                              SHA-256:A7EED1CAFB8953D9B44109950C9C7C48BF6DE295975693894A9D36F7AC9D266A
                                                              SHA-512:6156B8B9CA66D7E360AC2E6201AA78F89D0CDBD1D473EFC6BFF7C6EE8C36C15944FDF60C62DB6FE9099830350F929ED0AEDB225A9082E5F91C4ABB052AFFA344
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(d){z.console&&z.console.error(d.message)}return b},T=function(f){return f};(0,eval)(function(f,b){return(b=L())&&f.eval(b.createScript("1"))===1?function(d){return b.createScript(d)}:function(d){return""+d}}(z)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b^=128,f=e(2,f,true),b=(b<<2)+(f|0)),b},TL=function(f,b,d){if(d=typeof f,d=="object")if(f){if(f instanceof Array)return"array";if(f instanceof Object)return d;if((b=Object.prototy
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):10193
                                                              Entropy (8bit):5.330699162330857
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EDA1F3A77082093627D9ED85AEE80D41
                                                              SHA1:2BEB2FCA871965A1A7C7C0EC39EB98407C2A52F8
                                                              SHA-256:EF072B9AE1B3C29F94781C86BCDFDB71C1E06BBC7A2F05BC65DCFA2EEFDDE02C
                                                              SHA-512:A2E191549E0E914462F87E5680F37AE02FA4393D54F8DFC2B7A51AA32159A0AC9AFAAC51DAB707E00758439C083342B187559FACB79E7C1AD579B5E7168A605C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otFloatingRounded.json
                                                              Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):3530
                                                              Entropy (8bit):4.542855044650784
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0A865931A024E5C7B27CCC1323E70131
                                                              SHA1:9415C33AFDAA956ECEBAB1F6EB2B278A71835B3D
                                                              SHA-256:4D5B8C4A53E43F7BF1044B6B93864938503FFAF2605FB85563748944593CD3DD
                                                              SHA-512:E74A1BF474C7F2D4C848D62811E9B991C72E87191EA507163E76B149D4731F37823FB51BA7BD98DCB0BEFF6FCD3F4A527FE9C013D294CE96BE5C5468A8E18F6A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/event_types/09fc17a3-07d0-4e0e-b614-cbb31f22cf35/calendar/range?timezone=Europe%2FLondon&diagnostics=false&range_start=2024-11-15&range_end=2024-11-21&scheduling_link_uuid=zwb-wc3-pp7
                                                              Preview:{"invitee_publisher_error":false,"today":"2024-11-01","availability_timezone":"Europe\/London","days":[{"date":"2024-11-15","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-16","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-17","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-18","status":"available","spots":[{"status":"available","start_time":"2024-11-18T13:00:00+00:00","invitees_remaining":1}],"invitee_events":[]},{"date":"2024-11-19","status":"available","spots":[{"status":"available","start_time":"2024-11-19T12:30:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-19T13:00:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-19T13:30:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-19T14:00:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-19T14:30:00+00:00","invitees_remaining":1},{"status":"available","
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (526), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):526
                                                              Entropy (8bit):4.844995662196588
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D96C709017743C0759CF3853D1806BA5
                                                              SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                              SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                              SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1931), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1931
                                                              Entropy (8bit):5.862588857264602
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C7B0C8B5CAE9B4A834CC3C1C76AB1FC4
                                                              SHA1:1BEF76F5ACDE3432D50BE4BE373CE0034EB80680
                                                              SHA-256:17EE48774BEE95658551A8FB784144FDA087739C37D21AD17DB7991E258AF2EB
                                                              SHA-512:63D18DFE613677CB4FE631382C34AFB3C1098CFA2C7691B41EF4E86ED0BE4C6DC7D75702191D75882BADEA5E4F1EAEE0608B65C41C8141CA5BEF126BC762852B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LeAb4QUAAAAAOM9CNYSsvbnzWTByRAgm3GA5D4n');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):3799
                                                              Entropy (8bit):5.252868853531077
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B83B2161FCD52CC7ACBB08AF8A587BE2
                                                              SHA1:F9EA709ADAB99CB679F9BEF54F5565B7DF81E90F
                                                              SHA-256:579CBD40CA8AA3E32B4234E2D0C15605933298435B9627079F2803D0261D6870
                                                              SHA-512:A3373C6382FB3AA31D32B078B5195D5348020D598590335AF640F3EB439BA6A576CAB558EFB7BDC635C349A6C8076F14F73B1B8B1FEBB44467E1007D8AB92624
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom?submission_uuid=2c783f48-e3ca-409d-bbcc-c1e1bf1cd617
                                                              Preview:<!DOCTYPE html>.<html lang='en'>.<head>.<title>.Calendly - Squiggle Consultants.</title>.<meta charset='utf-8'>.<meta content='width=device-width, initial-scale=1' name='viewport'>.<meta content='yes' name='apple-mobile-web-app-capable'>.<meta content='2024-11-01T12:51:50Z' name='page-rendered-at'>.<meta name="description" content="During our meeting, we will discuss your requirements, our recommendations, the costs associated with preparing your planning and the next steps if you wished to proceed.">.<meta name="robots" content="noindex">.<meta property="og:title" content="Free Estate Planning Consultation - Zoom - Squiggle Consultants">.<meta property="og:type" content="website">.<meta property="og:url" content="https://calendly.com/squiggle-consultants/free-estate-planning-consultation-zoom">.<meta property="og:site_name" content="Calendly">.<meta property="og:description" content="During our meeting, we will discuss your requirements, our recommendations, the costs associated with
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 440 x 189, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):20425
                                                              Entropy (8bit):7.97138544709393
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C3AA9FB6FCF66DA0FAB8787F64200AE7
                                                              SHA1:9B40639202FF9A41EB2602FC92DABE80EE074899
                                                              SHA-256:E151699831BAD6CCB1D1CE5545D06FF7B54ED49A4A55193365881161CAD19C4F
                                                              SHA-512:EAA25221AFBD327D1C3B958166BD445D465B113D97297CBF0CA2884A0B5B6F8E8D0E2F3B6EE180B45401EBC2022DDBB0FAF053B24BB69BB58A52BAD4A14F1641
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR..............ph.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME........P....N.IDATx..w.\U..?sJz.i$! .C.. b.\D~.`E....^..U.*...WEl...X..)R..%.R .......7{.)..{..>.GLf...^.]o...x<..... .....8...<....&.oX.(.KZ..........x=..`n...........o.^i...<...3.ioG._.P..4..!.71..W...x<.......].s..'d}....p...S.L..4|n,pL.7[.x...x<..d`..g'e}....p...S.L.&.?....+^.y<.O.1..g..o.^.....x...(.g;...z..8...?f.H.J...\I...x<.zB9p3.......x...x<.E.ip.z..Y.p.........9.).;.Q.%.....x.V.Ei......../.<......L5~......+^.y<.O}1.{u.m.L.)..p...S_..^.d.....+^.y<.O}1..*&}Y.p....z<IQ.Ry|.e..I..ga#0....+^.y<I...x.0. ..d#...(.K{..r.+SQ$..Mx.W./.<..D..8.@........p....9..).....*...y<.x).S.l......E.O.f..X....!K...^.y<q.......G.O..\.oL..+...C&JO....x..^..n.^....R</t.I...o.......(.T...^....S.&....I.,^.y<....q..|.......Rt.J&.......c...r.....)O+v_m...rY...x...,v..cH0z<....(-l..,..p.O<........7g}..g.*.`a#......p.O|n.~k.. ..........M..z.E.,^.y<q.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):77
                                                              Entropy (8bit):4.261301029168016
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:806699ED4BB65178112F5BAD2242C52D
                                                              SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                              SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                              SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1821
                                                              Category:dropped
                                                              Size (bytes):778
                                                              Entropy (8bit):7.729968513818185
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3F0DBC48D4537CDF84414EEC13B0164C
                                                              SHA1:DAA31DC393AC79C71C464E392DC13A8C4CFFF84E
                                                              SHA-256:9161F093E2632D08483ABA9B8E0B4DAB30032316A3C29278E767D69760D11236
                                                              SHA-512:A0278FB53214B8DADD018D1EFC7C4A85C9F210722D147EDADD9B628047782377F68393310090F7FCE27C20B36D658766796E0F4AB1C5E3B414D5E6377FB767A5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:...........U]k.0.}.H4...J;.0.D.c..u{..(.M..HF.^.....G.$...M../.{.2^.v....H..s.GX!..w9....s....uI...]T..1.1.k....S....2.d.n.....;..93.d;LW.z,..i.d.d<\,.....$e..+.p...E...#...R..'..y...,......#.U=.#.yQ....~!........IWi.e...d...vI..V&."..J'....%....Vw.Vm5H.V...._.Z.<.\3.....~...w9x.5a..r..,3...`.kQS=._3.J.f'l...~.]...vU...v..l8?w.i.$v..bv.H..B.Kf..Pta}......P.4.+..G.C.B~............<...!)........*.e..P..#I...%#.)3d..].u...T4..$.X;.5j...B.....vq/Y..VK.t.K:!z......>.vvz.@u.....^...Jf../1..F..v....M._..{.=Y.e...F.....-4..N....]|X=.c.%q....,.;.z.....z:.ho0.r..I....g..6.E.x.b.)K....w...*.......K.#."i.$u...I8....u....V............)r|9....E.i'.......r.w.ZU.^b...U.\.8}.}...U....@.&.\}h..."!.....4({P.q}gB.....N..M&.G.+..nL......... .../E.n.....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.625
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:979548EAFEF4F7425184653FD201CD7C
                                                              SHA1:80130D1B256BF3CAE0D9B9240E6444844017E5E3
                                                              SHA-256:1763DD3E3E1D40C4FB7396705D621C7F453E0D8A258CD289D9B7BF5B62F1A563
                                                              SHA-512:565EF4F93E7E8C0AED1073A82B4FE82D9FDA03EA1BAC8D15A409B54C1768BC045916D8D0F5941339DC079D5C788A5777FB64E2A970861E9CCB00EC7ABD4A694F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn0Ul45hKB-CxIFDWg-kYA=?alt=proto
                                                              Preview:CgkKBw1oPpGAGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):1499
                                                              Entropy (8bit):7.826454128525503
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CDB7798A9D7236ABFD2859A8746609A4
                                                              SHA1:C8C25B2AB1F0CCE135A01172FAAA688D129C7E2E
                                                              SHA-256:BFB0492A754BDF44A0A58B969963F44235653CCA09A1C0110309C1E03077E368
                                                              SHA-512:19464667B28F16F4EEABE19AE1404683F3794A276B1E8411CEFFF4700D30D50DB116845600D50E5A88E162018C8A81992092B3ECD0A78169992E16F9A02D31CE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR... ... .....szz.....IDATXG.ylTU....y.BAa*.&.......F.5.(.5......E..Pq.Fc....S.*.. !!.`5jb...K..\BT.hD.l....of:3...!.d...7.~.;.~.;B..N..p..i(.......P:._..#|..J.........4.."....F.?..F..d.jPF"..$.._.<M-.i.......,MR.B`)0................\..z.?U..(.h..zB.3.9z...E.:...`...(...E..".>..@..O.g.<-G.H.X...P.....b...,u....."..ZO...........c.&R,.MI9.y:..}.6.K.e..b...2..)......P..^"....p.L....F...9R4..-.X.Ux..\..##-..Th`6.3.I.....v.9d...?...<Z.&.._.0_....2dX..Q.4K...L../>..eFW.Z&.|.0..B.eG.........Ld.......q.S..G.;!.X)..g.D.............F.l...h.._C,8.p5r..Bg\.rRd.rPU....\.mn....^&#w.........1E.......g<-..A=..p..2,.*n.....qu....$.q.....t|.*.]..".Q..J.|..x.xA.....Q..Y..W...q5.*...(..}...9..d6.Z.D..!B1........<W...R...V...1)...`..2...9.:..Y!.r..u..o....'..\.. ..2f..p.......".w..~Ya.=&..".V.....&.."|!4.G(g.b8..Q..p..7.B$4.Z._...l.1..~#...ON.....iP.B....k.-+Y`..6...?.p~|..z.BkY.S.WU...v.Yo}ueoo_.nPgt...>fH$.M.a..S..N.&+.....|JF...../.pj.V.=h..d..4...zBiy0.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):1016
                                                              Entropy (8bit):4.604601347414251
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:367F9B4201EE0DA012D3F1E702060552
                                                              SHA1:FB3EC0E14A211AF6444BEEE4DF16BCF95D5766B9
                                                              SHA-256:9DE3697208CC6459C3C80E5E24E0E183121B8CCEA3F115400725F650B0CDD8F7
                                                              SHA-512:FB8C8E6AB449A10CD38CB25FCD483EB7D76DF5881B73D2B3B8F5BC4C15A95EE73057109463256CDB17A498FBC76103CE54D151154AA6CCE673AAC863D5402ACE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/event_types/09fc17a3-07d0-4e0e-b614-cbb31f22cf35/calendar/range?timezone=Europe%2FLondon&diagnostics=false&range_start=2024-11-01&range_end=2024-11-07&scheduling_link_uuid=zwb-wc3-pp7
                                                              Preview:{"invitee_publisher_error":false,"today":"2024-11-01","availability_timezone":"Europe\/London","days":[{"date":"2024-11-01","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-02","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-03","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-04","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-05","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-06","status":"available","spots":[{"status":"available","start_time":"2024-11-06T12:30:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-06T13:00:00+00:00","invitees_remaining":1}],"invitee_events":[]},{"date":"2024-11-07","status":"unavailable","spots":[],"invitee_events":[]}],"diagnostic_data":null,"current_user":{"id":null,"email":null,"locale":null,"date_notation":null,"time_notation":null,"avatar_url":null,"is_pretending":false,"diagnostics":{"available":false,"e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):1040
                                                              Entropy (8bit):5.021944362908153
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0EF8062C208888EB5A04A26548033FDC
                                                              SHA1:60AFE941143374E5460A400C9449E183B40D55F6
                                                              SHA-256:0E24DE5D62170BC3C1EB49DA1944FF4DC28F40B1D9D442A39A5CF35B2DBA8CAB
                                                              SHA-512:743C4F06E4BD0916112347E29B01D05F0B3F19F4B8EF2C10CE381A616B2DBF97A6FF85AC5098B72249A7652C99DD4F03E0870A35BD373952888CF51CDA4D0095
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.sprig.com/sdk/1/environments/mJsBxzyJ95ws/config
                                                              Preview:{"border":"#000000","pageUrlEvents":[{"id":1796797995,"matchType":"exactly","pattern":"https://calendly.com/app/availability/default_schedule"},{"id":1796779654,"matchType":"exactly","pattern":"https://calendly.com/event_types/user/me"}],"interactiveEvents":[{"name":"et_editor_save_changes_v4","id":1796798087,"pattern":"https://calendly.com/event_types/user/me","properties":{"innerText":"Save changes"},"matchType":"exactly"},{"name":"in-app_integrations_page_survey_css_selector_trigger","id":1796791460,"pattern":"https://calendly.com/integrations","properties":{"selector":"[data-id=\"integrations-survey\"]"},"matchType":"contains"}],"metricThresholds":[],"metricsReportingIntervalSeconds":60,"metricsReportingEnabled":false,"mobileMetricsReportingEnabled":false,"maxAttrNameLength":255,"maxAttrValueLength":255,"maxEmailLength":255,"maxEventLength":255,"maxUserIdLength":255,"showSurveyBrand":false,"dismissOnPageChange":false,"overlayStyleMobile":"dark","exitOnOverlayClickMobile":true,"opti
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):479576
                                                              Entropy (8bit):5.0046834454062985
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3969D1C24A9BC5C4CAA8B41D06CF121F
                                                              SHA1:50D6405D650B7BE8219E6D3EC27E63EC958E6B41
                                                              SHA-256:76A586F13827210F0045EDCE0642672AEDA6D6C0CFEC7115C4AF174E8FD04D74
                                                              SHA-512:5101B3560DC18CEF98CAC97CF351FAEF4A99B4AF53174DE59FC344C76DCF57B0BAD035D3AA08946E6995129CC34DEA3B02C18395496414868608BBD869A80FDD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/experiments?event_type_uuid=09fc17a3-07d0-4e0e-b614-cbb31f22cf35
                                                              Preview:{"userId":"unauthenticated","organizationUuid":"HCAEOJCMRXNN5VLQ","config":{"accountId":"19947277778","projectId":"20217970803","revision":"20028","attributes":[{"id":"20214853311","key":"language"},{"id":"20227486806","key":"role"},{"id":"20229596540","key":"trial"},{"id":"20229982762","key":"org_id"},{"id":"20232255718","key":"new_user"},{"id":"20235040931","key":"user_id"},{"id":"20235432161","key":"stage_tier"},{"id":"20320493321","key":"tier"},{"id":"20373396059","key":"event_type_language"},{"id":"20382450957","key":"environment"},{"id":"20575724485","key":"app_version"},{"id":"23489772171","key":"country_code"},{"id":"23576200436","key":"organization_memberships_count"},{"id":"24117830358","key":"org_created_at"},{"id":"24359880385","key":"has_organization_invitations"},{"id":"24501041030","key":"cypress_test"},{"id":"26759210799","key":"email_test"},{"id":"27295370395","key":"subscription_frequency"},{"id":"28026730153","key":"user_created_at"}],"audiences":[{"id":"20238086512"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (9198)
                                                              Category:dropped
                                                              Size (bytes):9270
                                                              Entropy (8bit):5.141086013932976
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):353
                                                              Entropy (8bit):5.087072142393872
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:148A80CAB9973A1582252A3E17565EE7
                                                              SHA1:CA485B1C8232D122E097D2F7151D3D42FB5A7D74
                                                              SHA-256:773857E09B80DBDDEE3227E8AE05851FF4CB724738B2BB84A5544E62C58D8E6D
                                                              SHA-512:104A7C15B48589FB4B4756756A7C0A9AAE23DA75EDA890F10DEF121FD23B96B6729310C753C53E9D438860BB95BFAF9C1A174EC9CBD4CF08DFE09B19A58287B9
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/features/HCAEOJCMRXNN5VLQ
                                                              Preview:{"badge":{"visible":false,"path":"https:\/\/calendly.com\/"},"facebook_pixel_tracking_code":null,"google_analytics_4_measurement_id":null,"logo_url":"https:\/\/d3v0px0pttie1i.cloudfront.net\/uploads\/branding\/logo\/d03fd2ab-a741-40d0-9575-28abb49cb08b\/bc1296fb.png","onetrust":{"data_domain_script":"a838c8e4-e3ce-442e-8f96-c88d0af98990","hide":null}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                              Category:dropped
                                                              Size (bytes):21911
                                                              Entropy (8bit):7.990284604228861
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                              SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                              SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                              SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5117), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):5117
                                                              Entropy (8bit):5.434294935746153
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:DDB2801B1E1AF9E38E5C1EB0F8502DA3
                                                              SHA1:ADCCE04D4007AF987C038E408CD3ED98601D6850
                                                              SHA-256:55EB9DC077167B45B51629896C8D183A4FACCF5B034AE57CE1B1B8B46E036A82
                                                              SHA-512:7EB87A5BDE09E7E74B28FDC48980B0F88134522DB8631558D6655264049D17D2D71A56E7F8DFEAA79E6712F752D6FD1AF9054E22E90A70263DB37F1ABE36E689
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={id:o,loaded:!1,exports:{}};return e[o].call(a.exports,a,a.exports,r),a.loaded=!0,a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[o,n,a];return}for(var s=1/0,i=0;i<e.length;i++){for(var o=e[i][0],n=e[i][1],a=e[i][2],d=!0,l=0;l<o.length;l++)s>=a&&Object.keys(r.O).every(e=>r.O[e](o[l]))?o.splice(l--,1):(d=!1,a<s&&(s=a));if(d){e.splice(i--,1);var c=n();void 0!==c&&(t=c)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;r.t=function(o,n){if(1&n&&(o=this(o)),8&n||"object"==typeof o&&o&&(4&n&&o.__esModule||16&n&&"function"==typeof o.then))return o;var a=Object.create(null);r.r(a);var i={};e=e||[null,t({}),t([]),t(t)];for(var s=2&n&&o;"object"==typeof s&&!~e.indexOf(s);s=t(s))Object.getOwnPropertyNames(s).forEa
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):3503
                                                              Entropy (8bit):5.119694289119916
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:33016F7D3DE8ADCF219171BE6820A9BD
                                                              SHA1:4ED19055385A08651C563BFFE26A1E44D48F1401
                                                              SHA-256:ECAB45B4B9AEC9DC66DE894245B6B5B2AA4634B34D677F867DF162DC4B0B3F5F
                                                              SHA-512:47BED843AC2DB61D6F56C539F85288F5CF24480688C4162681662C5DAF75F7AB7EF2CB959F13088E383C1BA163556C6E747FB5EAEEFB1FE7EE3663A4112AE778
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"another_event_button_content":"Schedule another event","another_event_button_enabled":false,"availability_timezone":"Europe\/London","booking_autofill":false,"booking_method":"instant","color":"#ccf000","confirmation_page_type":"external","custom_fields":[{"id":84819198,"name":"Phone Number","format":"phone_number","required":true,"position":0,"answer_choices":null,"include_other":false},{"id":84819196,"name":"Please share anything that will help prepare for our meeting.","format":"text","required":false,"position":1,"answer_choices":null,"include_other":false},{"id":84819199,"name":"How did you hear about us?","format":"string","required":true,"position":2,"answer_choices":null,"include_other":false}],"custom_links":[],"description":"\u003cp\u003eDuring our meeting, we will discuss your requirements, our recommendations, the costs associated with preparing your planning and the next steps if you wished to proceed.\u003c\/p\u003e","display_group_occupancy":false,"duration":120,"durat
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):154096
                                                              Entropy (8bit):5.249211629263511
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:20F68483EDA182033D01C1B8C45F5F52
                                                              SHA1:C526FD42A40D73CFEFAAD62E36AE84DAF151BA6B
                                                              SHA-256:96D0810C5EAF7FA0A72335E18367DEFD0D42EBD090A4B5E9F3EF17A886D655BB
                                                              SHA-512:5F499FCCB58BA5479AC2E9925AD114C5ECEFD475417CCD7BE54A5A68C7EDDC5FEB429E1BA7711216C0DE4A77E275BC93794D81D62A4510740DB448CBE82C8C24
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/consent/a838c8e4-e3ce-442e-8f96-c88d0af98990/0191fc6b-31f2-788d-b62d-40927205ef6a/en.json
                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmTex
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3150
                                                              Category:dropped
                                                              Size (bytes):1383
                                                              Entropy (8bit):7.8495844038461335
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:293E149AC91D82123400A0EC45281FC9
                                                              SHA1:A52EAEB0E9A834BCC4B1F7F3303F35BB516C5BD7
                                                              SHA-256:E6E0DD0107552D150D00265BFCDEC011B15FA302E113A7BE2F182CDA12F2B5AB
                                                              SHA-512:0664219CD6A3E2A8A8E53D108F26CCD5EC9BCB0CAF1892081A7B1FD4F80D9BC122D25C39D78E787EA800259DDC2C7162ABC19DCBA9852BD82678AB36B60EF436
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:...........Vmo.6..._!s.#.,mw].Z....t}....`..-..;..H.....HI~I..@...........7.3#...0.l..d.FRy...K...s..\o60...x....g..B.T<Y>}N?94.n....6.\U*..R.....*imi4...v....8....gn.A81...s..g2'..<.......Y~nh).._g...33......=5V{.F.k...+...~Ks^..$...r.....].a..a..l...".*q..B:" d.fb....1B5.Vp.l.#.+...8.YG...(7......3..S....E<.......]....`.1.7....L..6..g..cr...'..0..R.".....&..........#V7D.z2~2.7... .M.J....[.S....E..X-......t..izzTp....h..s........S..A....'...0..]r...J.).f.P.FX.,........7..../.T.].....W..f.....^..V..G....;.K[..*+1EouQ..5......:..m0n.....L.>.+.VaL~..>C*..'a..x.b...p......S...\n.."UUY....K.}.5A.......Pp.......IVx'..Q..LC<Av....QC. G..4..t..X.BL.....^.vQi......Up......'>...3.....!.a.E...d.F,...~.2..7bq...c........28k.....:...N/@..... 2>5...0lW...\:C.....q'ri...-.*'..r...U...w.^I..+.+.._.,..r......?G..0....?06a....0vL.R.-.....1.^.2E..k..!n..b...5.....4>q6g..{.Q^....R.......V.Q]'m..iF.......Z...Z.....w/./>..C.....R.N;,
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):11
                                                              Entropy (8bit):3.2776134368191165
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                              SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                              SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                              SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:Bad Request
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):65936
                                                              Entropy (8bit):5.369511539879009
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5514FDF20DF3E94C99F871D8A4D08FEF
                                                              SHA1:B3EE298AD312146A6C43D3D96FBA557BCDF2DBAA
                                                              SHA-256:0ED759F9B0F407AA73DF997BDDF186C37A1927D2B0F8D2F7031067ECACF7581D
                                                              SHA-512:3EA5BCF42D0F5E2D5DC5393E84B48CA0225A5368A43DCBB62E6AE733BF052C9380403E034D1E78B7C806C8F4D2425A25B36FBD1AA62812EF5A678CB9102100B4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcPanel.json
                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1490)
                                                              Category:dropped
                                                              Size (bytes):1559
                                                              Entropy (8bit):5.120755987626891
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (7783)
                                                              Category:dropped
                                                              Size (bytes):2057718
                                                              Entropy (8bit):5.1765374598306595
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:825255A1DE03A6DEF12456B6B163F94F
                                                              SHA1:520A1A028804DB4D2869B17F719A3AAEEF3A0A54
                                                              SHA-256:047DEAFC95EF172EDB1931A5E6330B447BE6E14C01059CE8787CD8E45CC31A8A
                                                              SHA-512:59F926D3CDA5CC75FB27E1BC841F67A7B2A553875433BD70A29A4BF0C9DEED3C4058FCF06414683F662626A3AC20C498D4FF6EE9CB83477C55A7888B0A3B3F83
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="3750b20bce8ebac78a371bc1012e1e444568cd20". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.ff05b06f-c7d3-4d42-a7fc-24c1ec74a315.a,wpp_homepage_title_copy.control.ursula.f49d7062-7d67-4fc4-8f7e-fd0934808572.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_2.ursula.02859f7f-daa4-4553-8796-51dbd2e41ce1.a,acquisition_jp_home
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):176373
                                                              Entropy (8bit):5.408746523864944
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F5F58E14EFE97A6C27D21CB0A1AB99C8
                                                              SHA1:56685902EF925B552AC937E4A31D985BFA98864C
                                                              SHA-256:D0C5A1E0306949FABDFD0351A2C3D68E3D4A5F48595DEB8A13EA6DC1C6C91511
                                                              SHA-512:D384A88A4356DCFB1A933B5D66F51CC44AB4CE66A1E5549B4CEFFD984450F55F781DD46AC85B1D95EE0FA2FBCBE41330EF6AA9701D923B85247459727E6F686C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.io/next-integrations/actions/sprig-web/1faf0ca0da159fef1272.js
                                                              Preview:(()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=voi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1880)
                                                              Category:downloaded
                                                              Size (bytes):139156
                                                              Entropy (8bit):5.543136083011356
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C48C43C67737F7F410923B91A0CA5D0F
                                                              SHA1:941A295EB6BFC1378C06E2D3002F01D78035CF96
                                                              SHA-256:43ECA465AECC34BB8D842C1998EC50C8BAC6FA7190F53677E49F00D8250BE47B
                                                              SHA-512:5A7F4702BF763208BC1E4C116C940EBFF4CA91A7D1BDF9E3E4412F200620CF800B9842BF77A7509C871FA46908A73C913B98B035ED29EF26C52EE5216895FEFD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/gtag/js
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},fa=ea(this),ha=function(a,b){if(b)a:{for(var c=fa,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ca(c,h,{configurable:!0,writable:!0,value:m})}};.ha("Symbol",function(a){i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):5754
                                                              Entropy (8bit):4.960431544216346
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9AD2D120C8C2D363CFFC408612372D49
                                                              SHA1:B5ABAB0913B7BE7C320D43D57527583959E68A79
                                                              SHA-256:C20A1C902F0176EA5702F0B2DB91CBE4BFA922C5085D833A6FBE93A5B1C72A79
                                                              SHA-512:06D78039994E0DB03378D2742F54775ACB72200D430DC02DED00BFDDC5AE01EE98B482744442DD10AEAECAFC116AC4253A60A81B9FCE11EA4420E03611991861
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"a838c8e4-e3ce-442e-8f96-c88d0af98990","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191fc6b-3780-7806-8983-8d7251bf77aa","Name":"Mobile Application","Countries":["hm"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","pt":"pt","uk":"uk","it":"it","fr":"fr","es":"es","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Mobile App Banner","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"0191fc6b-31f2-73dc-98ae-4898019ad
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (24798), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):24798
                                                              Entropy (8bit):4.793059510980223
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B49002C8AA3DA7F97BE6FBE2A2DB8CC0
                                                              SHA1:A69EF6B40962ADDF5D5AE1664D57C97443584ACC
                                                              SHA-256:906696B6EDA58302976C520C1C37E981BEB5E14702BD2445B987083BACB52116
                                                              SHA-512:33550F10B11CCAFE0C979E07BF0C285866A0009AC1DA1D5DEEA0D742328F3A017970FC2F06B55ECB44FE478FF9CFC8EA59B6B09A54FCFD3919EB992CFBAC9B0D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-foot
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):690753
                                                              Entropy (8bit):5.368790988602315
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:AB789E0699232ECE8D4B8DC07F31F1F9
                                                              SHA1:8C923A57A67E05B09D40BE6AF7803822919DF666
                                                              SHA-256:175E78829474CA1E9797CC0ED01D97FE8CAAE3C45B74B7EED5CEAB0CF936A1FC
                                                              SHA-512:C68357F4CBC67D86554F85D80B5CD7BF4B29AB9B7E673A895109D397899E9B3BD1D9E41D46082E35B1AFF6560BB40D33D6E3DE98E6B635D8B457AFCFCCD92299
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):30408
                                                              Entropy (8bit):4.901783264539969
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F6A77546F8A380224BFFE04D5483E816
                                                              SHA1:80FE66CD893A45CB6C91F83BF3E2F9D3E85DF044
                                                              SHA-256:D8758B389A692B40B34E275043AB46C8E0516235640E30DCB77BD5AF364F242C
                                                              SHA-512:2C8D1BE4A83999DF71368AE4A6F2C09F9258B313416C906D20B7018E417E1BE3748383726BB5314DD19B46C42A2F43AA1C3A07134904B82E9CB65E6C87C1348D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"integrations":{"Clearbit Enrichment":{"writeKeyAllowed":true,"versionSettings":{"componentTypes":["server"]},"type":"server","consentSettings":{"categories":["C0002"]}},"Optimizely":{"customCampaignProperties":{},"customExperimentProperties":{},"listen":true,"nonInteraction":true,"sendRevenueOnlyForOrderCompleted":true,"trackCategorizedPages":true,"trackNamedPages":true,"variations":false,"versionSettings":{"version":"3.5.1","componentTypes":["browser","ios","android"]},"type":"browser","consentSettings":{"categories":["C0002"]},"bundlingStatus":"bundled"},"Optimizely X":{"listen":true,"nonInteraction":false,"trackKnownUsers":false,"versionSettings":{"componentTypes":["ios","android","server"]},"type":"ios","consentSettings":{"categories":["C0002"]}},"Facebook Pixel Server Side":{"versionSettings":{"componentTypes":["server"]},"type":"server","bundlingStatus":"unbundled","consentSettings":{"categories":["C0002"]}},"Pendo":{"apiKey":"4cfbcefc-fcf9-4b66-5dc6-9b0d81bb07a9","versionSetti
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):220
                                                              Entropy (8bit):4.786039955128332
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:86775EDE6B27385635C3C9816BD0FB2F
                                                              SHA1:FF00CBAEA08D429710D90897B551399F070C05F3
                                                              SHA-256:B7684EF5EF7EE0D536403226F29A0D97D394EA2BEC8877983A3F2DA6D4665432
                                                              SHA-512:9DFF5B8351F7A53E6A1A6D32DF03C648F42F1E23905C257157E0CF1F7C2D3BFEEC96E3C86B0FD1A01D24BD7FD3D85C6F0D5C3DAA9BDFCD2DFB8266F58655D080
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"config_route":"2020-06-18/config/90109/config.json","poll_sec":0,"project_id":90109,"settings":[{"enabled":false,"endpoint":null,"name":"apm"},{"enabled":true,"endpoint":null,"name":"errors"}],"updated_at":1595827221}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (701)
                                                              Category:dropped
                                                              Size (bytes):558800
                                                              Entropy (8bit):5.6661858145390775
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2343)
                                                              Category:dropped
                                                              Size (bytes):52916
                                                              Entropy (8bit):5.51283890397623
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):102
                                                              Entropy (8bit):4.997660514702103
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                              SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                              SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                              SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):930
                                                              Entropy (8bit):5.12292712843304
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                              SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                              SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                              SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://m.stripe.network/inner.html
                                                              Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1880)
                                                              Category:dropped
                                                              Size (bytes):139156
                                                              Entropy (8bit):5.543080337655814
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6DF34E61580068CD438CA34EDED1DAE3
                                                              SHA1:5590EEE046DD16A1030454B05FA04609AF49A4AE
                                                              SHA-256:E5943D081D7B640F0FD5F2C49927CAEA0DCFF00B7A5D7FE58CCAB3A39FF626B9
                                                              SHA-512:DDCC43F210BF4DE405FDC3DC9F6DC7A35BD43469F795DEE080090C0983A814C75D7B2716F84E0B5A36D13529692366A01AAD0C8D84394FDDF4F0911347DCA714
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},fa=ea(this),ha=function(a,b){if(b)a:{for(var c=fa,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ca(c,h,{configurable:!0,writable:!0,value:m})}};.ha("Symbol",function(a){i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (35681)
                                                              Category:downloaded
                                                              Size (bytes):81312
                                                              Entropy (8bit):5.3312228920899125
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B484E76E972EAC88DB0EBF8A84A7E66B
                                                              SHA1:F41E5D7BD7C1577BFF9FADDBDE60AD03E11E3D48
                                                              SHA-256:6E0A6BB3C8BEC2371E397FC5A8432F087C2409BE29F95ABED748393AC158BB16
                                                              SHA-512:A3D221FBFE803C5B77BAA666144AC8CC72DDC195191D1D63E7694DB36ABE6520459F538B243DDDF5013072B63F5D334ECD0D40EC5FCE188448AF250104720F8B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.sprig.com/shim.js?id=mJsBxzyJ95ws
                                                              Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e8e492f-3352-55c6-abe7-e0dc47b20ce6")}catch(e){}}();.(function(){"use strict";var ws=Object.defineProperty;var ms=(O,$,Z)=>$ in O?ws(O,$,{enumerable:!0,configurable:!0,writable:!0,value:Z}):O[$]=Z;var U=(O,$,Z)=>(ms(O,typeof $!="symbol"?$+"":$,Z),Z);let O;const $=new Uint8Array(16);function Z(){if(!O&&(O=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!O))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return O($)}const E=[];for(let e=0;e<256;++e)E.push((e+256).toString(16).slice(1));function Fr(e,t=0){return E[e[t+0]]+E[e[t+1]]+E[e[t+2]]+E[e[t+3]]+"-"+E[e[t+4]]+E[e[t+5]]+"-"+E[e[t+6]]+E[e[t+7]]+"-"+E[e[t+8]]+E[e[t+9]]+"-"+E[e[t+10]]+E[e[t+11]]+E[e[t+12]]+E[e[t+13]]+E[e[t+1
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.75
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlz1FMMbqYYphIFDVNaR8U=?alt=proto
                                                              Preview:CgkKBw1TWkfFGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):651
                                                              Entropy (8bit):4.3413895961447135
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                              SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                              SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                              SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1839038
                                                              Entropy (8bit):5.613562126082359
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:02A6AB6713D05AD7F52AB5757C220CDF
                                                              SHA1:568BD8646C0B7D28D11AC9BC208A7D41BC585F55
                                                              SHA-256:FA33D7C75DFC035C7D1A3114D5C76D3480DB36704265DBE31ECD8FF58066E701
                                                              SHA-512:9E80B279C70F5141D89AAD0FC54632BD8239F0DE7E87B8899136553160A449A8EA2FB7C34ADF1A1BF84835974E891544057A1AF7A0C84DA99397354BEF776510
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(self.webpackChunkbooking=self.webpackChunkbooking||[]).push([[240],{88255:(e,r,n)=>{"use strict";n.d(r,{A:()=>a});var i=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|method|min|
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (18223)
                                                              Category:dropped
                                                              Size (bytes):18296
                                                              Entropy (8bit):5.332416520623105
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F7B3D2021DF83853B191AEFA39A74B15
                                                              SHA1:7ECE46EBE56BAD8FE5FCEA4D0D7E8F134A4C47EA
                                                              SHA-256:557C67C76C13A84E8B483EE1A0DFDD807399D960909266E7C6A83DDFADCA9C81
                                                              SHA-512:210DBD55DBDB094DBC4CCA9B8842F9ABF34E20E5D53408CC8DA5FAEEA723B87B43BEDC60ED37C4819835F72FDE530661E1C2B46B6FDA968B80826473E6C575C1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[604],{669:function(t,r,n){n.r(r),n.d(r,{tsubMiddleware:function(){return o}});var e=n(2248),o=function(t){return function(r){var n=r.payload,o=r.integration,i=r.next;new e.Store(t).getRulesByDestinationName(o).forEach((function(t){for(var r=t.matchers,o=t.transformers,u=0;u<r.length;u++)if(e.matches(n.obj,r[u])&&(n.obj=e.transform(n.obj,o[u]),null===n.obj))return i(null)})),i(n)}}},2248:function(t){self,t.exports=function(){var t={2870:function(t,r,n){var e=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(r,"__esModule",{value:!0}),r.Store=r.matches=r.transform=void 0;var o=n(4303);Object.defineProperty(r,"transform",{enumerable:!0,get:function(){return e(o).default}});var i=n(2370);Object.defineProperty(r,"matches",{enumerable:!0,get:function(){return e(i).default}});var u=n(1444);Object.defineProperty(r,"Store",{enumerable:!0,g
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):168
                                                              Entropy (8bit):5.053215375264689
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1403A5E83F988A1277CE18F2027D2EC4
                                                              SHA1:3FB07250C0AE659616F551E6C9C8A0BAF3A98419
                                                              SHA-256:18C1E35992CD7C24E0B45C37D1981D86B0E5ED88834972B7B054B895F669925E
                                                              SHA-512:AAFEB79D54B9C1448A1F83B337D7CCF1FEDC07608AAE2B7FD16AB43E0569E1EF1E1F0F7590567011A054D11C5B34BD7248045B008FC64BB244E73A0092D11288
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/api/booking/scheduling_links/3g9-fsy-jhw
                                                              Preview:{"owner_type":"FormBuilder::Form","owner_uuid":"21a7f0d1-77af-4135-9068-6327390c4f9d","resource_type":"SchedulingLink","uid":"3g9-fsy-jhw","unavailability_reason":null}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65310)
                                                              Category:downloaded
                                                              Size (bytes):509378
                                                              Entropy (8bit):5.331594395767369
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:001F233D2DC2F01148CED51294ABF668
                                                              SHA1:8A3280053A8EAE0DCEF28DACA03F21D185A9EDF8
                                                              SHA-256:78E1D4C857B8096D754BEBC97B049F15CB00EF5BA9F66BCFA4331195A0E69184
                                                              SHA-512:D1FB8F70D71FCB123C94EB6DFD1D2C80786C13C7A22851335FA5F989310059E07E8CE7896AB21C846A437F0F2D8C3F2CF12E6A6D36955A80583D864817533FE0
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.pendo.io/agent/static/4cfbcefc-fcf9-4b66-5dc6-9b0d81bb07a9/pendo.js
                                                              Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.253.1.// Installed: 2024-10-31T18:14:13Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var _=Array.prototype.slice;try{_.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return _.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var T=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):153512
                                                              Entropy (8bit):5.414767829462327
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E5476AB72418AC54CDAED6735B0FF011
                                                              SHA1:27ADC14D2CFFDB4C2FE81CB1D1CF4565C05CF230
                                                              SHA-256:796D53C4357A5BEF6457656927E1A52AB48F7E8B280CADBC6BE5CD083ACBFBE1
                                                              SHA-512:B9A2AA72E35634B63B2F9BC02CB3C5516990C415E7ADBBA94B42569E257D787CC3CF475472CE08D2ECC3979895E87F33EA6573C5F712F31F1BA245A705ED9F99
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=voi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):66
                                                              Entropy (8bit):3.9721077567347134
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                              SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                              SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                              SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                              Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (5027)
                                                              Category:dropped
                                                              Size (bytes):405472
                                                              Entropy (8bit):5.568102729731813
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:14A172E9AD407CD19A178D2EA52EB4DC
                                                              SHA1:D96A266C7C1A2D314AFF7D5479859FF03E524075
                                                              SHA-256:30DDBA3C84ADFC0293307C48EB281E839B1E36905468D434D0D23EE09EF9F501
                                                              SHA-512:60AFD61DE1BC1BCF53BBEAB55CDE22976F70128098DCDBBFF8F8314710F83BA3598EBAA4E0CA0E10408F28308A56A5405D443A0D35BE217FAFA0A9D8CE83B8FD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/2767161cafcb4aff-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/2d784c2a010765ed-s.p.woff" as="font" crossorigin="" type="font/woff"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/3bd8ea601b5f757a-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/4409add9d9dd8f67-s.p.woff" as="font" crossorigin="" type="font/woff"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/5cd4d8a164ea5e90-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/7538d40b3ee19e6c-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (15628)
                                                              Category:downloaded
                                                              Size (bytes):354918
                                                              Entropy (8bit):6.1589001386419735
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9F9D0F080B1A7E53C90085C2FEE08838
                                                              SHA1:0CC7AF9286C7831E020BD0338E69316D2184C50D
                                                              SHA-256:CC9E2E72B296B9084EACA80050CE291C0B17FC6A0AF51D2E92F6388ADFBA5BEF
                                                              SHA-512:F2698FC6B798C36AA845B94CDAEFD92BA35DDD57EEFA4E45D5784F9E78142E06AE960A2256B542A49CC26CB11E4CA38290D52631E49158B7C534A38A94CD2F6B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://assets.calendly.com/assets/booking/css/booking-82c8d6b1.css
                                                              Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inheri
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):8461
                                                              Entropy (8bit):4.517974903656354
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5A3F8198F303998386D944FEEA8C8DE7
                                                              SHA1:45286D90EBE8CCA872C60BD094F237445F27C892
                                                              SHA-256:5C68AFA6D764A8A90466C52046600B772676883B6DA802386ED29332A2FE3D6B
                                                              SHA-512:C2E40910E79610087A42D153262DC5F5B3EFEAC82C030441C60841E2FD746C9B17F9538270AF3D9CABC216D0F9D02DD93A91F40A36FD9E74FDD9B690B8A7A827
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"invitee_publisher_error":false,"today":"2024-11-01","availability_timezone":"Europe\/London","days":[{"date":"2024-11-22","status":"available","spots":[{"status":"available","start_time":"2024-11-22T09:00:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-22T09:30:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-22T10:00:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-22T14:00:00+00:00","invitees_remaining":1}],"invitee_events":[]},{"date":"2024-11-23","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-24","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-25","status":"available","spots":[{"status":"available","start_time":"2024-11-25T08:30:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-25T09:00:00+00:00","invitees_remaining":1},{"status":"available","start_time":"2024-11-25T09:30:00+00:00","invitees_remaining":1},{"status":"a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (31324), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):31359
                                                              Entropy (8bit):4.9837714834429905
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C6E910FDE34AC198EFCD0F0CFF2BF1F4
                                                              SHA1:16733D501C239D6A8C8FAC0D18E6AA06F31C59A1
                                                              SHA-256:F059CB8C531500D73A84C847F43EBCFCB35ADD4DF416976747BD1E9483424564
                                                              SHA-512:57C10CDDE3778A7007142C5FB73A3C9C070AE289252EDAF5F16EE86718754FA835C012C2DFA16F03BFF25E73524CA30E3742BEF80E2BCF11EFA89E45987E5E7F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(self.webpackChunkbooking=self.webpackChunkbooking||[]).push([[554],{25554:e=>{e.exports={en:{booking:{analytics:{invitee_meeting_scheduled:"%{name} with %{currency} payment (in cents)"},avatar:"Avatar",error:{poll_votes_failure:"Unable to create all spot votes",default:"Something went wrong"},verification:{remember_this_device:"Remember this device",resend_prompt:"Didn't get it? <ResendBack>Resend code</ResendBack>",verify_email:"Verify your email address",verify_email_description:"Complete the booking of this meeting by entering the authentication code sent to %{email}"},abuse_reports:{additional_details:"Share additional details",cancel_button:"Cancel",cancel_message:"Are you sure you want to cancel? Press OK to discard.",contact_us:"If your Calendly account is currently impacted by abusive behavior, please <ContactUsLink>contact us</ContactUsLink> instead so that we help you faster.",form_header:"Report abuse or inappropriate content",form_description:"Calendly helps millions of pe
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                              Category:downloaded
                                                              Size (bytes):21151
                                                              Entropy (8bit):7.95617401743527
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:66E526824B483652D122327D5FDFE94F
                                                              SHA1:5DF4C040975AADDD8D2567BDEC867AFA05C76F82
                                                              SHA-256:E6B99DCBAB66C784809B023D20EDC4583674F3CEF8DFC8D2CDA66C6612AA01F9
                                                              SHA-512:117F3458A4312896D9B6DD57ED30C1E8FFC62A87573476829E8A9F13FD9A18F2E709E0CCEB1274F51E9A2DF60ADB7D66372FB0749DA11591533EC057902A0D5C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d3v0px0pttie1i.cloudfront.net/uploads/team/avatar/251251/4067dccf.jpg
                                                              Preview:......JFIF.............C....................................................................C.......................................................................................................................8...............................!1."A.#2BQaq..C..$%br.....................................@............................!.1.."AQaq..#2B$3....RCSr....b................?.g5..'.)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)_r=..W.b.....'.#.O.Q....j........;.......}..Y#.5.fTQ...U...?z..Y..-q.P.....(.^9y$`....,.....j.r...k......U.%}..{..*.Q.g...&....1..m.....E[*W.......C.4S.2aq.Fh..gUh.{.?R!.N...F..o.T.^......]5.7...[y,'y.$..i....4.x.dY!p..+..Z..}@4.).S..)LR.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (28228)
                                                              Category:downloaded
                                                              Size (bytes):28277
                                                              Entropy (8bit):5.210847083904635
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4E4E40C0CCC652A7CC4CEF7C2146C1F5
                                                              SHA1:45B78F7C8687B680DAE7B6A09FB1B9CBEA7C2D34
                                                              SHA-256:C664E784D6CBA355616EA0A6EB59603579A7B0E49FC4B9595264BA736AECCB4D
                                                              SHA-512:98C8AFDBC62EE4C50927F1B4C988436FA4D38F57AA76B400C9B2098A3A10797A345EA15AC779C1C0A02285C83372F641E8480C70175575ED719D4FF573F1FBA3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.io/next-integrations/actions/845/449cd4534726259c2a8c.js
                                                              Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (1452)
                                                              Category:downloaded
                                                              Size (bytes):3397
                                                              Entropy (8bit):5.462891084120375
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3673DF077EECB9F0B39C63FBF8BCBF47
                                                              SHA1:7EED391BD2185F9E5F23BD8D1495728F1F006F70
                                                              SHA-256:1C105BD8DC0F70438199474BA65E98F972FA42C708B776ECC54A844DDC067FCC
                                                              SHA-512:D691372C39F2E627B0FD013D1CA9B25772031EAA4AE46434D6AF4B8DF199215D0CC87C834AE02B78C9552A6F8FCEF6B481D3C8F6AFF687DFDE48DFFA7065729D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/d/3g9-fsy-jhw
                                                              Preview:<!DOCTYPE html>.<html lang='en'>.<head>.<title>.Calendly.</title>.<meta charset='utf-8'>.<meta content='width=device-width, initial-scale=1' name='viewport'>.<meta content='yes' name='apple-mobile-web-app-capable'>.<meta content='2024-11-01T12:51:36Z' name='page-rendered-at'>.<meta name="robots" content="noindex">.<script>. window.BackendData = {"locale":"en","modules":{"booking":{"profile":{"unbranded":true,"logo_url":"https://d3v0px0pttie1i.cloudfront.net/uploads/branding/logo/d03fd2ab-a741-40d0-9575-28abb49cb08b/bc1296fb.png"},"country_code":"US","badge":{"visible":false,"path":"https://calendly.com/"},"custom_theme_allowed":true,"organization_uuid":"HCAEOJCMRXNN5VLQ","google_analytics_4_measurement_id":null,"facebook_pixel_tracking_code":null,"scheduling_link":{"owner":{"id":211053,"background_color":null,"button_color":null,"button_text":"Submit","description":"\u003cp\u003ePlease enter the first half of your postcode. This will allow us to signpost you to be able to book an appo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):105567
                                                              Entropy (8bit):5.173729883695185
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4544BE51592AAF3B9C68AAA65864FB1E
                                                              SHA1:514D16A395D1CF5D2AC32D1F06A2376398AD4D31
                                                              SHA-256:846B82B87A9DAA18C218AE74B6A073FD8D14CACA45575C76D6EFA893C772F5F4
                                                              SHA-512:87AB495A181E23918D72AD97E52995DB3597D78DF1E75E1340C95BC40C94DF707DEF177F450EEB0E34442F7041FC16275A79CF9903C7FE60FC999800C9DE4FB2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):2032
                                                              Entropy (8bit):5.399936578164222
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B5E3F05E697DEC151D48E63892E0527D
                                                              SHA1:6712FD084659EF9AC070DF41C22F9B60309EE51A
                                                              SHA-256:9649ADDB0BD0CD417E13CD4B19852E266B576D9888217DDB7C39DB12860291FE
                                                              SHA-512:7C604CA5D99C94D0154363AFE9B63AB11C6668B42C88F90F24E301BA760F4A0D8967CA6C7723549089244E682E00282B53DF3AA5B2B6919730EE9A1C9834362E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"request":{"country_code":"US","custom_domain":{"enabled":false,"default_domain":"https://calendly.com"},"gdpr_applied":false},"session":{},"settings":{"ada":{"bot_handle":"calendly","enabled":true},"airbrake":{"id":90109,"key":"33e7bfc479c92accc9cf887bd3de1db5","js":{"enabled":true}},"asset_host":"assets.calendly.com","calendly_for_slack":{"app_id":"A01L99LFRD1","url":"https://slack.com/apps/A01L99LFRD1"},"datadog_js":{"client_token":"pub30e4c3a1ca66b0e9c99b43d623dc45ce","enabled":1,"forward_errors_to_logs":false,"sample_rate":100,"service":"calendly","site":"us5.datadoghq.com"},"ehawk":{"activated":true},"facebook_pixel":{"enabled":true},"force_ssl":true,"google_ads":{"billing_conversion_id":"AW-725106552/joG7CKLj2qUBEPj-4NkC","enabled":true,"id":"AW-725106552","signup_conversion_id":"AW-725106552/9u2_CM3O3aUBEPj-4NkC"},"google_analytics":{"enabled":true,"id":"UA-42305411-1"},"google_optimize":{"enabled":true,"id":"GTM-K6ZWQ4X"},"locale":{"endonyms":{"de":"Deutsch","en":"English","e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (9217)
                                                              Category:downloaded
                                                              Size (bytes):244261
                                                              Entropy (8bit):5.453901728691554
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:818B1FE2640571AF9DC68FD127B14F38
                                                              SHA1:836DC599CD0462EB157119521EE84723BBB7551A
                                                              SHA-256:B1B27D92DE22D509EBD21DE47D14975728928E881BD6C9D1695CC5D38F2942BD
                                                              SHA-512:9F3F219787F765BF37C93B51321F3CCDFCAC8D9A6D5BCB9354423B8BA2BD6CA872C7A89B8AEEF762BF147AFFF0BC874A3ABF9C87B53C6D1B7D93F199BFC00B12
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):845
                                                              Entropy (8bit):4.550548818756969
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2B309C09B943F9013DD8A9349D2F5005
                                                              SHA1:590A86CA6BAE24EBAA490E1A0D8F06C9B8FB663F
                                                              SHA-256:2EC5554479485D3644DBAC38822A759BDAEF9F878F2D7044EB7A92DCAF44EA88
                                                              SHA-512:D79B251E9DC1EF3EFF8036703A39FDACBF4375B8611C82E3DE613594192A5DE83F24746AD0458DD30611254C773C36FBEA225710EF300A21A8C7005D32B1CE9E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"invitee_publisher_error":false,"today":"2024-11-01","availability_timezone":"Europe\/London","days":[{"date":"2024-11-08","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-09","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-10","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-11","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-12","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-13","status":"unavailable","spots":[],"invitee_events":[]},{"date":"2024-11-14","status":"unavailable","spots":[],"invitee_events":[]}],"diagnostic_data":null,"current_user":{"id":null,"email":null,"locale":null,"date_notation":null,"time_notation":null,"avatar_url":null,"is_pretending":false,"diagnostics":{"available":false,"enabled":false}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7049
                                                              Category:downloaded
                                                              Size (bytes):2588
                                                              Entropy (8bit):7.9272369919050405
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E79D390B30FE2288D7924077A9937AE4
                                                              SHA1:C698EBAE679F9E599C1917C4AA92901DD07E99E0
                                                              SHA-256:B9D8735257D9C559615056C47DD995CE082B9B33D1554A702BB8980AC3FFDD5D
                                                              SHA-512:2F7D6F7E6EE90DA73999B799D8E5D39235E94B3894647720773CBC699C0049A3BB01E7AF3627305848CEB2BF647B9407961F4BF0E4069A09A7D4CC6CEA88E48A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.io/next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz
                                                              Preview:...........Y...6....E.7...f).%^..B{.;`{....a....8.OR6....>..&.... .......yOb#.Ln..ei.J|..../.....$.(._*f.,.....:M.j..=:........6{x..q.V{.xs$.d.WN.b].V^.Nv...Z...!../.}i...];....K....."...$.9..9...?..dE.dA.y.:/...Ks.....%-..\^..J%.4.G.L_n._.,.2.(ey..D.._$r....\...~`......V.5..D.w.....'jN5......S.*^....H_.... ..K1.A..2...d.?&.C.a....e81...V...UAYb.D.).w...+-...T$.<..PZ$.6.@~.V.#..2.).....,$..@F....I.2...."..=~<.V.Y.t.K.L.......;...R*..ZY;EwbfH>;9#..lWU.u.er&.-/...K.*..q..JF+..R.0..A..CD.........._....ud;^.W\.... |..LTa.yj/|.uQsg....!......}....|m.(.......1-...5.y/d..W..6f........dZ.k...r....p-.C.oZ......'.V.m..}.....z...r....X.yh..`..MuA<.un.C...8....vv....+l.....<E... ..+@.....e..6.G$+...>.A...5.W......^.x........4.w...`e....K.@._.,}.w-..M.V...r.Bd..p[...U.q.I...........(.8...L2..]N... .....Q:m0......$..O....q.7"........v...{O1fv.........G..[.qi..o../...]=....^_..t..J@..,.4.i.=.S.[4.e.]...+iP.3..|.X_J...W...#'.......".$.2...~>...b.........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):88751
                                                              Entropy (8bit):5.414296471740167
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:69CB7809B5011312E716F29B3D19DCE6
                                                              SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                              SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                              SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):78685
                                                              Entropy (8bit):6.020288496082252
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:47BEA70318B724B1A99A1D571FF58807
                                                              SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                              SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                              SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8111), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):8111
                                                              Entropy (8bit):5.75669320870683
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:981BB737EF8B6E6E3A17524763EDED52
                                                              SHA1:2D2414D67AC4F4612337DC9AE2D882DC208A708C
                                                              SHA-256:8671C4006EA455A735F47DA5155592C58DB5514533D707D54441A4E8F03A9D66
                                                              SHA-512:321C17B6E0EBBB9FB14479E17783C1316A0882833F3EA31C96F7A6B0BC5D972FF921BF88C71F009A2B1A02443188EE0852F2370B4625A95DCA3AAF249FDA6E2B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://calendly.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(370))/1+parseInt(U(422))/2*(parseInt(U(343))/3)+parseInt(U(386))/4*(parseInt(U(409))/5)+-parseInt(U(341))/6*(parseInt(U(398))/7)+-parseInt(U(442))/8+parseInt(U(362))/9*(parseInt(U(376))/10)+-parseInt(U(431))/11,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,917022),h=this||self,i=h[V(383)],j=function(W,d,e,f){return W=V,d=String[W(407)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(436)[X(359)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(337)];Q+=1)if(R=D[Y(359)](Q),Object[Y(360)][Y(342)][Y(367)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(360)][Y(342)][Y(367)](H,S))J=S;else{if(Object[Y(360)][Y(342)][Y(367)](I,J)){if(256>J[Y(336)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(393)](F(O)),O=0):P++,G++);for(T=J[Y(336)](0),G=0;8>G;O=1&T|O<<1,E-1==P
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (4171)
                                                              Category:downloaded
                                                              Size (bytes):4220
                                                              Entropy (8bit):5.252791018746943
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:BFCAA2BD88528E167572B789DFEE5AA2
                                                              SHA1:543EAD6ABFDA3CB5651DCA1265201EBA5A992CF1
                                                              SHA-256:9A773B748DFB8E650581F83AA0710F5BC72111A50FF444A178130966BAF5ABB6
                                                              SHA-512:D982450E069984910DB5240FDB5CD4AE9C52B6F6DDA7F1866269C7666B4E20201A65C9E67D52C25CE14133C214CB94A110D6E3499678491E011D19588EF91E48
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.io/next-integrations/actions/amplitude-plugins/5843404183e0e2708588.js
                                                              Preview:(()=>{"use strict";var e,t,n={},r={};function i(e){var t=r[e];if(void 0!==t)return t.exports;var o=r[e]={exports:{}};return n[e](o,o.exports,i),o.exports}i.m=n,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+"/449cd4534726259c2a8c.js",i.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="Destination:",i.l=(n,r,o,s)=>{if(e[n])e[n].push(r);else{var a,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),u=0;u<c.length;u++){var d=c[u];if(d.getAttribute("src")==n||d.getAttribute("data-webpack")==t+o){a=d;break}}a||(l=!0,(a=document.createElement("script")).charset="utf-8",a.timeout=120,i.nc&&a.setA
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 320 x 132, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):9498
                                                              Entropy (8bit):7.95436751045826
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:52F7C9E5342AD2F92E7E329888230C29
                                                              SHA1:222CF44E0A3C79C04F24FAED46D007341B4490C9
                                                              SHA-256:4587C9EC2C976DA6C06F6862EBE5695CE3AED04BB0BF51BA84D0DCBCEE2B66CA
                                                              SHA-512:BB539DD19C6626EF6CA68D765705AAF9AEBE38DAD8BDEB2517D280A6F019FBFAE9D4215C2FB1FD9431300586B2AF575876E66A12F8AD3ACBA41AF989643AE787
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/logos/122ecfc3-4694-42f1-863f-2db42d1b1e68/0bcbbcf4-9b83-4684-ba59-bc913c0d5905/c21bea90-f4f1-43d1-8118-8938bbb27a9d/logo.png
                                                              Preview:.PNG........IHDR...@.............$.IDATx^...%Uu.oO.,=.,..%.h.&.(.Dc\b..W.......U.f.U.".........@.Q.(.........0[.L.L.'.....NU....7p~.w.^..[..r..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(......9&...2...Ls..(....mE.xg!]j.:v....>..+.T.E.M..A+Z;X.........b.V....5...k.9.....H.RQ.ef.h7+R..7...a+d...-.._..t....XH.....*_$..(..]..,+L.XAz..\....Dk...+......o.k!]....[....C.2.....Q.E.<...i.k..Z.D/.......?.l..Mf!.Pf..Bz...V.a..5.....&....n..A..2.EQ...r..K..v.3_.C.-.3...8.ZL/5.....M.>.2....j..^..L.!..}..a..G.^ wW.E)...G.M.jb.V|...6'B.4W.V..w.^g...=..\M..3.4i.7....[;.*....7g......?1(..v..;...%z.-.q..wU...0....'.].EQZ...N7h.z...%.......y.9.O.<..M.F]...(J[.I/..s...j.....IV..D&.D.y|.a..]f..0....(.....LH'........1<.....2y/`..vozu*MH.H.yF..f..e..3.<<.C..2y..}.?..{.....5l.k.b..\{...S....q>..m|-5.5A.-.....5%0.....i4[&S...}0u/`.l....4....!...fcD..{+4..5...w.....^.....,..J..Qc....W.[`....C&...T./..'X1..fz
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):77
                                                              Entropy (8bit):4.717432969965709
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:FD4E8074133195F2DC40EA55D5A82145
                                                              SHA1:48E76FD8EECA907A002ED50ADCAEAF04A24083DC
                                                              SHA-256:4E584A8896BC797744F55C512CD8F0E6446D0F515D9FDE02184FFC34EFA7F60A
                                                              SHA-512:79ADE152D70F330BAB37895F6B37E87374FF13DC23607544312F633D4D4632AF347255E0475448A8FDE6478877696B2044B43DD6C687969F265F32693E57C81D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"timestamp":1730465478666,"message":"Request method 'GET' is not supported"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (3991)
                                                              Category:downloaded
                                                              Size (bytes):4040
                                                              Entropy (8bit):5.261844944451795
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:861E76F22332035C44B5ECFDCC807EC9
                                                              SHA1:ECB54B30B320A074FE9946DAED42EFD797904E5A
                                                              SHA-256:0B9727B0A251438FA6B04D37ABE7BF7BDAD071195DFD73451EAB9275E6236522
                                                              SHA-512:395D783727CBF653D52D86A050889D7EEFE2C2ECD60FAFD1FEF4BD2DA652ACDCB387FA3879B84AAEC82890AF77E4731D5CA8F10216AED43A5BCA4452D54636A2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.io/next-integrations/actions/braze-cloud-plugins/6da8bc62e6a46c8197ce.js
                                                              Preview:(()=>{"use strict";var e,t,r={},n={};function o(e){var t=n[e];if(void 0!==t)return t.exports;var i=n[e]={exports:{}};return r[e](i,i.exports,o),i.exports}o.m=r,o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(var r in t)o.o(t,r)&&!o.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},o.f={},o.e=e=>Promise.all(Object.keys(o.f).reduce(((t,r)=>(o.f[r](e,t),t)),[])),o.u=e=>e+"/449cd4534726259c2a8c.js",o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="Destination:",o.l=(r,n,i,a)=>{if(e[r])e[r].push(n);else{var s,u;if(void 0!==i)for(var d=document.getElementsByTagName("script"),l=0;l<d.length;l++){var c=d[l];if(c.getAttribute("src")==r||c.getAttribute("data-webpack")==t+i){s=c;break}}s||(u=!0,(s=document.createElement("script")).charset="utf-8",s.timeout=120,o.nc&&s.setA
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):497
                                                              Entropy (8bit):4.684891921463926
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (5027)
                                                              Category:dropped
                                                              Size (bytes):405472
                                                              Entropy (8bit):5.568102069361911
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E1A8CEF612104D24B5E3FA2476A5633B
                                                              SHA1:02199C7EDAA87BB821BC4D93DBB6ABE3F49FFA59
                                                              SHA-256:0903F7B65818A514ECECD5D74DD2216B5E660B38559816DEE33825CF3C64815C
                                                              SHA-512:2AD0FB0D9F644CFD7219CBB8C1B2DD1AAC30A90A429A4A63AE1E0843507E1909504E256AB4DB875715570181FC146C2307FB1DC2E9F1F025A52246E525C67CB6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/2767161cafcb4aff-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/2d784c2a010765ed-s.p.woff" as="font" crossorigin="" type="font/woff"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/3bd8ea601b5f757a-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/4409add9d9dd8f67-s.p.woff" as="font" crossorigin="" type="font/woff"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/5cd4d8a164ea5e90-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="https://marketing-assets.calendly.com/_next/static/media/7538d40b3ee19e6c-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):479351
                                                              Entropy (8bit):5.0043872196360475
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:341245C78260CA65D57D725F67025D12
                                                              SHA1:3DD830081889EA0A18FEAD3D627D20D5B713BCDA
                                                              SHA-256:CE334767F0ED2FFD2DAA646C2EB9119E19528C959E23A2A57C1D61969BC172BD
                                                              SHA-512:95B8C60A7A8163551601721DE22D4DD246F3A3946596F7E1EB643416D6CF02A2DB44F7E232151AEA735BAB58EC1A1CBDC1627C287F59F0DE6BDD607DA456C8E6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"userId":"","organizationUuid":"","config":{"accountId":"19947277778","projectId":"20217970803","revision":"20028","attributes":[{"id":"20214853311","key":"language"},{"id":"20227486806","key":"role"},{"id":"20229596540","key":"trial"},{"id":"20229982762","key":"org_id"},{"id":"20232255718","key":"new_user"},{"id":"20235040931","key":"user_id"},{"id":"20235432161","key":"stage_tier"},{"id":"20320493321","key":"tier"},{"id":"20373396059","key":"event_type_language"},{"id":"20382450957","key":"environment"},{"id":"20575724485","key":"app_version"},{"id":"23489772171","key":"country_code"},{"id":"23576200436","key":"organization_memberships_count"},{"id":"24117830358","key":"org_created_at"},{"id":"24359880385","key":"has_organization_invitations"},{"id":"24501041030","key":"cypress_test"},{"id":"26759210799","key":"email_test"},{"id":"27295370395","key":"subscription_frequency"},{"id":"28026730153","key":"user_created_at"}],"audiences":[{"id":"20238086512","conditions":"[\"and\", [\"or\
                                                              No static file info