Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR

Overview

General Information

Sample URL:https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR
Analysis ID:1554051

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1944,i,2611132930903818259,857010360735940566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 72 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordLLM: Score: 8 Reasons: The brand 'Isolved' is known and associated with HR and payroll solutions., The URL 'isolved.login-us.mimecast.com' does not match the legitimate domain 'isolvedhcm.com'., The domain 'mimecast.com' is a known email security provider, which may host services for other brands, but the subdomain structure suggests a potential phishing attempt., The presence of 'login-us' as a subdomain is suspicious and could be used to mislead users into thinking it's a legitimate login page., The URL does not fully match the legitimate domain associated with Isolved, indicating a higher risk of phishing. DOM: 1.1.pages.csv
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: Number of links: 0
Source: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/HTTP Parser: No favicon
Source: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/HTTP Parser: No favicon
Source: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/HTTP Parser: No favicon
Source: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/HTTP Parser: No favicon
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49746 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49789 -> 1.1.1.1:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: protect-us.mimecast.com
Source: global trafficDNS traffic detected: DNS query: isolved.login-us.mimecast.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.srcspot.com
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: app.pendo.io
Source: global trafficDNS traffic detected: DNS query: www.mimecast.com
Source: global trafficDNS traffic detected: DNS query: assets.mimecast.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: pixel.byspotify.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: cdn.bttrack.com
Source: global trafficDNS traffic detected: DNS query: s.ml-attr.com
Source: global trafficDNS traffic detected: DNS query: di.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: tag.demandbase.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: 9488543.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bttrack.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: 336-tau-594.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: api.company-target.com
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: s.company-target.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: attr.ml-api.io
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eps.6sc.co
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/143@194/524
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1944,i,2611132930903818259,857010360735940566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1944,i,2611132930903818259,857010360735940566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
protect-us.mimecast.com
207.211.31.113
truefalse
    unknown
    dart.l.doubleclick.net
    216.58.206.38
    truefalse
      high
      isolved.login-us.mimecast.com
      205.139.110.112
      truefalse
        high
        s.ml-attr.com.pxlsrv.net
        68.67.153.60
        truefalse
          unknown
          pixel.byspotify.com
          34.117.162.98
          truefalse
            high
            s.dsp-prod.demandbase.com
            34.96.71.22
            truefalse
              high
              mct-p-001-delivery.sitecorecontenthub.cloud
              104.18.39.66
              truefalse
                unknown
                adservice.google.com
                172.217.16.194
                truefalse
                  high
                  eps.6sc.co
                  75.2.108.141
                  truefalse
                    high
                    bttrack.com
                    192.132.33.69
                    truefalse
                      high
                      stats.g.doubleclick.net
                      74.125.133.155
                      truefalse
                        high
                        app.pendo.io
                        34.107.204.85
                        truefalse
                          high
                          insight.adsrvr.org
                          52.223.40.198
                          truefalse
                            high
                            tag.demandbase.com
                            18.245.46.89
                            truefalse
                              high
                              336-tau-594.mktoresp.com
                              134.213.193.62
                              truefalse
                                unknown
                                static.srcspot.com
                                35.190.8.230
                                truefalse
                                  high
                                  cm.g.doubleclick.net
                                  142.250.185.226
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.186.132
                                    truefalse
                                      high
                                      id.rlcdn.com
                                      35.244.174.68
                                      truefalse
                                        high
                                        edge-web.dual-gslb.spotify.com
                                        35.186.224.24
                                        truefalse
                                          high
                                          d2qlomkzr3gd97.cloudfront.net
                                          65.9.66.67
                                          truefalse
                                            unknown
                                            tag-logger.demandbase.com
                                            18.173.205.127
                                            truefalse
                                              high
                                              match.adsrvr.org
                                              3.33.220.150
                                              truefalse
                                                high
                                                ad.doubleclick.net
                                                142.250.181.230
                                                truefalse
                                                  high
                                                  s-part-0017.t-0009.t-msedge.net
                                                  13.107.246.45
                                                  truefalse
                                                    high
                                                    ax-0001.ax-msedge.net
                                                    150.171.27.10
                                                    truefalse
                                                      high
                                                      dualstack.reddit.map.fastly.net
                                                      151.101.193.140
                                                      truefalse
                                                        high
                                                        analytics-alv.google.com
                                                        216.239.34.181
                                                        truefalse
                                                          high
                                                          di.rlcdn.com
                                                          35.244.174.68
                                                          truefalse
                                                            high
                                                            cdn.pendo.io
                                                            34.36.213.229
                                                            truefalse
                                                              high
                                                              reddit.map.fastly.net
                                                              151.101.129.140
                                                              truefalse
                                                                high
                                                                googleads.g.doubleclick.net
                                                                216.58.206.66
                                                                truefalse
                                                                  high
                                                                  dsum-sec.casalemedia.com
                                                                  104.18.36.155
                                                                  truefalse
                                                                    high
                                                                    td.doubleclick.net
                                                                    216.58.206.66
                                                                    truefalse
                                                                      high
                                                                      api.company-target.com
                                                                      18.66.102.75
                                                                      truefalse
                                                                        high
                                                                        partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                        34.192.65.211
                                                                        truefalse
                                                                          high
                                                                          unpkg.com
                                                                          104.17.246.203
                                                                          truefalse
                                                                            high
                                                                            ib.anycast.adnxs.com
                                                                            185.89.210.82
                                                                            truefalse
                                                                              high
                                                                              cdn.cookielaw.org
                                                                              104.18.87.42
                                                                              truefalse
                                                                                high
                                                                                geolocation.onetrust.com
                                                                                172.64.155.119
                                                                                truefalse
                                                                                  high
                                                                                  alb.reddit.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    secure.adnxs.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      pixels.spotify.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        j.6sc.co
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          use.typekit.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            www.redditstatic.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              s.company-target.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                c.6sc.co
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  pixel.rubiconproject.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    px.ads.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      munchkin.marketo.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        partners.tremorhub.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          ipv6.6sc.co
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            attr.ml-api.io
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              w3-reporting-nel.reddit.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                www.mimecast.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  pixel-config.reddit.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    assets.mimecast.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      b.6sc.co
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        9488543.fls.doubleclick.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn.mouseflow.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            www.linkedin.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              s.ml-attr.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                snap.licdn.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  analytics.google.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    ib.adnxs.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      cdn.bttrack.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                        https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/false
                                                                                                                                          unknown
                                                                                                                                          https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-passwordtrue
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            142.250.186.67
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.224.217.69
                                                                                                                                            unknownUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            75.2.108.141
                                                                                                                                            eps.6sc.coUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.217.16.138
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            13.107.246.45
                                                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            216.239.34.181
                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.248.203
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.185.100
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            2.19.126.206
                                                                                                                                            unknownEuropean Union
                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                            142.250.185.226
                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.193.140
                                                                                                                                            dualstack.reddit.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            104.18.32.137
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            172.64.146.215
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            18.173.205.127
                                                                                                                                            tag-logger.demandbase.comUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            68.67.153.60
                                                                                                                                            s.ml-attr.com.pxlsrv.netUnited States
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            18.245.46.89
                                                                                                                                            tag.demandbase.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            23.192.243.198
                                                                                                                                            unknownUnited States
                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                            69.173.144.165
                                                                                                                                            unknownUnited States
                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                            104.18.87.42
                                                                                                                                            cdn.cookielaw.orgUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            3.33.220.150
                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                            1.1.1.1
                                                                                                                                            unknownAustralia
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            74.125.133.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.96.71.22
                                                                                                                                            s.dsp-prod.demandbase.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.192.65.211
                                                                                                                                            partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            207.211.31.113
                                                                                                                                            protect-us.mimecast.comUnited States
                                                                                                                                            14135NAVISITE-EAST-2USfalse
                                                                                                                                            142.250.74.219
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.36.155
                                                                                                                                            dsum-sec.casalemedia.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.176.219
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.64.155.119
                                                                                                                                            geolocation.onetrust.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            13.107.42.14
                                                                                                                                            unknownUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            142.250.185.196
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            134.213.193.62
                                                                                                                                            336-tau-594.mktoresp.comIreland
                                                                                                                                            15395RACKSPACE-LONGBfalse
                                                                                                                                            142.250.185.195
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            99.83.231.3
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.117.162.98
                                                                                                                                            pixel.byspotify.comUnited States
                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                            172.217.18.102
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.244.174.68
                                                                                                                                            id.rlcdn.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.16.194
                                                                                                                                            adservice.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            88.221.110.227
                                                                                                                                            unknownEuropean Union
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            52.223.40.198
                                                                                                                                            insight.adsrvr.orgUnited States
                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                            142.250.186.42
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            65.9.66.49
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            37.252.171.85
                                                                                                                                            unknownEuropean Union
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            95.101.111.184
                                                                                                                                            unknownEuropean Union
                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                            104.18.26.50
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            18.66.102.75
                                                                                                                                            api.company-target.comUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            142.250.185.78
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            74.125.133.155
                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.212.164
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            95.101.54.131
                                                                                                                                            unknownEuropean Union
                                                                                                                                            34164AKAMAI-LONGBfalse
                                                                                                                                            216.58.206.72
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.18.14
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            69.173.144.139
                                                                                                                                            unknownUnited States
                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                            34.36.213.229
                                                                                                                                            cdn.pendo.ioUnited States
                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                            142.250.181.230
                                                                                                                                            ad.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.38
                                                                                                                                            dart.l.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            207.211.31.121
                                                                                                                                            unknownUnited States
                                                                                                                                            14135NAVISITE-EAST-2USfalse
                                                                                                                                            142.250.181.232
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            2.23.65.88
                                                                                                                                            unknownEuropean Union
                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                            185.89.210.82
                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            142.250.186.132
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.132.33.67
                                                                                                                                            unknownUnited States
                                                                                                                                            18568BIDTELLECTUSfalse
                                                                                                                                            142.250.184.200
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.132.33.69
                                                                                                                                            bttrack.comUnited States
                                                                                                                                            18568BIDTELLECTUSfalse
                                                                                                                                            18.245.46.22
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            104.18.27.50
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            18.66.102.85
                                                                                                                                            unknownUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            95.101.111.170
                                                                                                                                            unknownEuropean Union
                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                            34.107.204.85
                                                                                                                                            app.pendo.ioUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.246.203
                                                                                                                                            unpkg.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            205.139.110.112
                                                                                                                                            isolved.login-us.mimecast.comUnited States
                                                                                                                                            30031MIMECAST-USfalse
                                                                                                                                            35.190.8.230
                                                                                                                                            static.srcspot.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.66
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.39.66
                                                                                                                                            mct-p-001-delivery.sitecorecontenthub.cloudUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            151.101.1.140
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            35.186.224.24
                                                                                                                                            edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.81.227
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            150.171.27.10
                                                                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            2.16.168.4
                                                                                                                                            unknownEuropean Union
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            172.64.148.190
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            65.9.66.67
                                                                                                                                            d2qlomkzr3gd97.cloudfront.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            151.101.129.140
                                                                                                                                            reddit.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            104.18.86.42
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.186.66
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.98
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.16
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1554051
                                                                                                                                            Start date and time:2024-11-12 00:18:38 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal48.phis.win@21/143@194/524
                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.18.14, 74.125.133.84, 34.104.35.123, 172.217.16.138, 142.250.185.195
                                                                                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • VT rate limit hit for: https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRR
                                                                                                                                            InputOutput
                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                            {
                                                                                                                                                "typosquatting": false,
                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                "ip_in_url": false,
                                                                                                                                                "long_subdomain": false,
                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                "encoded_characters": false,
                                                                                                                                                "redirection": false,
                                                                                                                                                "contains_email_address": false,
                                                                                                                                                "known_domain": true,
                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                "third_party_hosting": false
                                                                                                                                            }
                                                                                                                                            URL: https://protect-us.mimecast.com
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Can't sign in?",
                                                                                                                                              "prominent_button_name": "Reset Password",
                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                "Email Address"
                                                                                                                                              ],
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                            {
                                                                                                                                                "typosquatting": false,
                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                "ip_in_url": false,
                                                                                                                                                "long_subdomain": false,
                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                "encoded_characters": false,
                                                                                                                                                "redirection": false,
                                                                                                                                                "contains_email_address": false,
                                                                                                                                                "known_domain": true,
                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                "third_party_hosting": true
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": []
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Isolved",
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: gpt-4o
                                                                                                                                            ```json{  "legit_domain": "isolvedhcm.com",  "classification": "known",  "reasons": [    "The brand 'Isolved' is known and associated with HR and payroll solutions.",    "The URL 'isolved.login-us.mimecast.com' does not match the legitimate domain 'isolvedhcm.com'.",    "The domain 'mimecast.com' is a known email security provider, which may host services for other brands, but the subdomain structure suggests a potential phishing attempt.",    "The presence of 'login-us' as a subdomain is suspicious and could be used to mislead users into thinking it's a legitimate login page.",    "The URL does not fully match the legitimate domain associated with Isolved, indicating a higher risk of phishing."  ],  "riskscore": 8}
                                                                                                                                            Google indexed: False
                                                                                                                                            URL: isolved.login-us.mimecast.com
                                                                                                                                                        Brands: Isolved
                                                                                                                                                        Input Fields: Email Address
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Can't sign in?",
                                                                                                                                              "prominent_button_name": "Reset Password",
                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                "Email Address"
                                                                                                                                              ],
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Isolved",
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Password reset instructions will be sent to the email address below.",
                                                                                                                                              "prominent_button_name": "Reset Password",
                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                "Email Address"
                                                                                                                                              ],
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Isolved",
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Password reset instructions will be sent to the email address below.",
                                                                                                                                              "prominent_button_name": "Reset Password",
                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                "Email Address"
                                                                                                                                              ],
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg#/forgot-password Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Isolved",
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "What type of Personal Data do we collect and how do we use it?",
                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                            {
                                                                                                                                                "typosquatting": false,
                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                "ip_in_url": false,
                                                                                                                                                "long_subdomain": false,
                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                "encoded_characters": false,
                                                                                                                                                "redirection": false,
                                                                                                                                                "contains_email_address": false,
                                                                                                                                                "known_domain": true,
                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                "third_party_hosting": false
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": [
                                                                                                                                                "What type of Personal Data do we collect and how do we use it?",
                                                                                                                                                "How do we share Personal Data?",
                                                                                                                                                "Where is my Personal Data transferred?",
                                                                                                                                                "How secure is my Personal Data?",
                                                                                                                                                "What kind of technical data do we collect?",
                                                                                                                                                "What about cookies?",
                                                                                                                                                "What is your commitment to children's online privacy?"
                                                                                                                                              ],
                                                                                                                                              "prominent_button_name": "Accept All Cookies",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Mimecast Privacy Statement",
                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "What type of Personal Data do we collect and how do we use it?",
                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                              "trigger_text": "Mimecast Privacy Statement",
                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                              "has_urgent_text": false,
                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: https://www.mimecast.com/company/mimecast-trust-center/privacy-statement/ Model: claude-3-haiku-20240307
                                                                                                                                            ```json
                                                                                                                                            {
                                                                                                                                              "brands": [
                                                                                                                                                "Mimecast"
                                                                                                                                              ]
                                                                                                                                            }
                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                            {
                                                                                                                                                "typosquatting": false,
                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                "ip_in_url": false,
                                                                                                                                                "long_subdomain": false,
                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                "encoded_characters": false,
                                                                                                                                                "redirection": false,
                                                                                                                                                "contains_email_address": false,
                                                                                                                                                "known_domain": true,
                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                "third_party_hosting": false
                                                                                                                                            }
                                                                                                                                            URL: https://mimecast.com
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 22:19:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.979732597923289
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:61C3D88CB41CA97D32594DCE06704F15
                                                                                                                                            SHA1:B8307B33C2A694670628958D47F64A7957C40E00
                                                                                                                                            SHA-256:E05226136BCC18928D4DBDB01B7E02F82FAF6D800168CFBF681B2B470FADBA13
                                                                                                                                            SHA-512:967ED51CC8365485B2C223698C1D0DF4B91E2B5088A44E5B4B53DDAFFFB3317DB327672EA2F587F91F4B8BFAA23B337CF5F0208FFF79D0DA1FDA6AF0223C5AC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....5...4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkYc............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 22:19:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.996642056979335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:29355A92FDEE3D18E7BEDFCC2705D9D2
                                                                                                                                            SHA1:DA49F8E24FF8163238E072F1AD9CD343F9C95536
                                                                                                                                            SHA-256:3CB7F64BE00DA3FA43064E88A15EDC26D8C5BE8D8D78E51397ED6B2807D479EE
                                                                                                                                            SHA-512:5268C56B024068760061B13AEF258B78FB6D4A80D8B9033A77413D7F223E77E3B8D63A33F1918E5EDB9F88675BF3DE0831389484289C0EFF3ACD9483A514B7C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.........4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkYc............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.005987535125605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BF515604FA9C858728AEC81840ECE5E6
                                                                                                                                            SHA1:6796D9382449DD875AE8AB9B607F25DDB9429747
                                                                                                                                            SHA-256:2C6928BC61102D182A74FAD6541490E19DB5E28E8086D30121B5B8CF58C27ABF
                                                                                                                                            SHA-512:3882F98379CDF8C5D8D003B91339082723024445D9BFA9AB4867C68B43FB727DFCAAF964996A39AE75A6FBE48DA186F4BD09E4CCD11AE5BB9D32DE9686F53687
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 22:19:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.996118930095936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:05D7B5C1ABEB88D9A4AB2C4ADA87CB24
                                                                                                                                            SHA1:8ABCEE9F51E51E7116E8E70B72EF146B20EEA00E
                                                                                                                                            SHA-256:299629AA99EBF1FF9A648A193098FB540DB8C9B0F2B9494CC189289FE436FD22
                                                                                                                                            SHA-512:98AC2F08FFDA25B3DDF2FAF6ECD43EC0EC41291B53419D2F198C766B8340335C0ED4AA25F0573EE9CFAAB7A84E91D0C70407853BCCE70905541F1F6A061F27BF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Z...4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkYc............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 22:19:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9853825676675245
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3A14863EC5D1697360C417247973AB1A
                                                                                                                                            SHA1:2FE5B11DB690D1394A8724F5825500B0C50F28C7
                                                                                                                                            SHA-256:5965203AE4F0DCF970E4FBFE47A0097B76D2696368A9EAAE5AD6CD02DE68A2D4
                                                                                                                                            SHA-512:D3D2DB65C0720CF031A3C039DC63DE7A94CA8F1DE0D1615DB5CD11901129C5A4F66FD4AB38471F81D7C95D550067DF72C7B38D4819B07F3F9393AB5E38050855
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.........4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkYc............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 22:19:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.9938672523270196
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2FFFEACD50882C55C1B6A3A2F3D336FB
                                                                                                                                            SHA1:5E38322CB7C1147C7D2EDBD4430169E0E89B4CBB
                                                                                                                                            SHA-256:709F4550DACDD065357D4D200C4AE05ED872E1656857334D249DB69BB3A1C6A2
                                                                                                                                            SHA-512:58E1EDA96EA7FC1A97DC8A3F5495E077C0088EE210BCFE966D1FD283FAF1E991132F472B30D10A92827B952B37EE95C3EF5C793BBB8A85E132C71A54B09B779E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.........4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkYX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkYb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkYb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkYb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkYc............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19102
                                                                                                                                            Entropy (8bit):5.346799689613509
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8AF5A74DA0C5F6A2C1C06447E7B3F2C4
                                                                                                                                            SHA1:44FC82C67522F2235998AEFC30C7D4A48586D547
                                                                                                                                            SHA-256:E61CAED68F0B89CA101E92995F9D4BA066BCD7920389312543D220D2D550A3B4
                                                                                                                                            SHA-512:B74A1C0AD42324BF48F63F6E3BD08D2E3FFCBFC6BFECA6D4D58452417C4EAB899F73BCEEF5B9CA3F96F596FE7788D0E20677401890037D0B2CFB227A43203062
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/login/assets/languages/en.json?ver=1.12.0
                                                                                                                                            Preview:{.."$I18N_SPINNER_LOADING": "Loading...",.."PWD_RULES_CHECKER_LOWER_CASE": "Include at least one lowercase character (a-z)",.."PWD_RULES_CHECKER_MIN_CHR_AFTER": "characters",.."PWD_RULES_CHECKER_MIN_CHR_BEFORE": "Minimum",.."PWD_RULES_CHECKER_NUMBER": "Include at least one numeric character (0-9)",.."PWD_RULES_CHECKER_UPPER_CASE": "Include at least one uppercase character (A-Z)",.."PWD_RULES_CHECKER_PASSWORDS_DONT_MATCH": "New Password and Confirm Password must match",.."PWD_RULES_CHECKER_PASSWORDS_MATCH": "New Password and Confirm Password must be the same",.."PWD_RULES_CHECKER_PASSWORDS_SAME_AS_CURRENT": "Current and new password can not be similar",.."PWD_RULES_CHECKER_SPECIAL_CHAR": "Include at least one non-alphanumeric ( !@#$..)",.."$I18N_ERR_USER_PREFERENCE_FETCH_HISTORY": "Sorry, we.re unable to load your history. Please try again later. If the problem persists, contact your service delivery team.",.."$I18N_ERR_USER_PREFERENCE_SAVE_HISTORY": "Sorry, we.re unable to save ite
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1774
                                                                                                                                            Entropy (8bit):7.182497231370724
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D278BD74EAA47C6A11F8509465911FC0
                                                                                                                                            SHA1:7B86FC7E0D2F2B0A9E4AEC05152FEDEC423EF024
                                                                                                                                            SHA-256:FBFB5037E68DF3FE407FB09019AAF81D9A373D1AB73424EEA8ACFB413F29313F
                                                                                                                                            SHA-512:06779131876F99D5162CB33C0AD0EB146EB46EC7B8DADB4C0027A520B2B8685A3F0A9C13335E9DA8FFD24BFE9CA2EE9EFD5908B06568E4F54525B282B5240F17
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/sc-static/img/favicons/icons_m_192x192.png
                                                                                                                                            Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a.....IDATx...Kl.u.........@)Pm.*.-."b(/...0....@L../..D.].G.^...%1j.".B$Q.<.....v............$..a.;i...........#... .M*..N.1..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5..5....fiN{....[.0..TA3......B..X.Q..U..TJ....7w...K.{MN.u...].>.o..]...u....;:.c..4v....8.....=33...G.xh.f..{.M.3qcR..t4....C...u.....yMN.U...%.mj.p$.mk.Wh.[t.......}.....A].x..F..@..4k.x..)......../..^..>Q.s...l..Ww .....k8..D.7...G...AmX?.\sV'O.....I.F9...J......w^.=..p.%.#..# ...i.Z..v...CK.../u.........].z..m.....^.<>..$.@..a4...*..]..P}]..,9.B.X..1e...{...nd....rc.@Uyb......=...........2m{..=..r#.T.....{~X.oRWW...P......n.Mk..|SU.@.Z.x.6o^...e*..@U[..}v...r*..@U.f3z2...\...P....k....6....U/..:...}.~....&.,.P+..X.Li....jB[k......{.UJ...P........=*%.@...[....xQM...jF.rl..pM.t.o..5...!.....t....j.%].V*....pag.`~...5.",z,.....d..O.K....[.&f.J:).USS..>|\GGO.X,.......9'..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):250556
                                                                                                                                            Entropy (8bit):5.549189769513136
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DE22F0094296209FDD1391DFFBE8CBAA
                                                                                                                                            SHA1:C21B51C2722EA1CFCA1E89882B2793221421CA2C
                                                                                                                                            SHA-256:43DD78CEBEDCBD3C92BDC645276AC68A0D77224E882831DF5216004057994A07
                                                                                                                                            SHA-512:6DC35345541535311E70CF36A3C9B55EC4BAAE4931DD5FDD3D86CB3EAB7CA467BA467A6C46F0794ACE14BC87DCA44DC19E52B8DB0BF1C07A64E4C38E2D28260E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"AW-857000071","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};..var productSettings = {. "AW-857000071":{"preAutoPii":true}.};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1672
                                                                                                                                            Entropy (8bit):5.212566910755069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AB66811282F00C53FF9ABD92A24E6655
                                                                                                                                            SHA1:349FB68EFF39DEFEE85AFAC1884E61DA8F1D0A61
                                                                                                                                            SHA-256:F65864633E442C4DEBDEEA61EAC07877311038061C4EB43964AF0910CB7387D1
                                                                                                                                            SHA-512:2B505F36401DECCCF72BD5C5F876606847F4E0E46307BB68BA3CE9D5EBCBD146C4831786109B6C19DFE832A046C9401222A4C539B760BE4447E0B540801D9E61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/EWuuX_o4U-xRldBOqT-LYFc69fQ@sn9p0ljv8dushqgktXFohVVCLNU/Imtq1OAS7QR5--1wWyrbg1YVU2c/NJ-2jv853v7oWvrBiE5h2o8dCmE.guide.css?sha256=9lhkYz5ELE3r3uph6sB4dzEQOAYcTrQ5ZK8JEMtzh9E
                                                                                                                                            Preview:#pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c {. /* Style the links */. /* Remove default bullets */. /* Remove margins and padding from the parent ul */. /* Style the caret/arrow */. /* Style the caret/Text */. /* Create the caret/arrow with a unicode, and style it */. /* Rotate the caret/arrow icon when clicked on (using JavaScript) */. /* Hide the nested list */. /* Show the nested list when the user clicks on the caret/arrow (with JavaScript) */.}.#pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c .link {. position: relative;. width: auto;. float: none;. vertical-align: baseline;. display: block;. color: #1976d2;. font-weight: 400;. padding: 0px;. line-height: 0.5;. text-align: left;. margin: 20px;. font-size: 18px;. letter-spacing: 0px;. text-transform: none;. white-space: pre-wrap;.}.#pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c ul,.#pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c #myUL {. list-style-type: none;.}.#pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c #myUL {. margin: 0;. padding: 0px 0px 0px;.}.#
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (625)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1610
                                                                                                                                            Entropy (8bit):5.635607897587762
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:72B92F3E761C4CEAC66C4ADF44551AFD
                                                                                                                                            SHA1:584F380732C45D04355BB5D69896956CCC3A8937
                                                                                                                                            SHA-256:6B5E4C4479E8B29EBCABF8D9573AF1AD1CEBB649839C835042CF515F6187A9D7
                                                                                                                                            SHA-512:16A6BDCAE1B8467010ECE6DEE63384D23811181507A6AF5ED54BFD6BD27DC746836E2ACDC5D55F59DD313870CF07E2C10958B115FC6957680C5CCA43DF2F789C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://9488543.fls.doubleclick.net/activityi;dc_pre=CJHvrcW11YkDFY-Hgwcd7WEPbg;src=9488543;type=audie0;cat=gl_mi0;ord=3301060535699;npa=0;auiddc=598937450.1731367226;u1=undefined;u2=undefined;u3=undefined;ps=1;pcor=173490584;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4b70v9190624996z876373427za201zb76373427;gcd=13l3l3l3l1l1;dma=0;tag_exp=101823848~101925629~102077854;epver=2;~oref=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F?
                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img height="1" width="1" style="border-style:none;" alt="" src="https://insight.adsrvr.org/track/pxl/?adv=0k3db3j&ct=0:1lntxdf&fmt=3"/> Google Code for GL_Mimecast-MainSite_Audience_Sitewide_PageLoad Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 729758044;.var google_conversion_label = "oNKJCMuPktYBENzy_NsC";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/729758044/?label=oNKJCMuPktYBENzy_NsC&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><img
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):22096
                                                                                                                                            Entropy (8bit):5.1556985111456
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                            SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                            SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                            SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pixel.byspotify.com/ping.min.js
                                                                                                                                            Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8840
                                                                                                                                            Entropy (8bit):7.952708315755603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BA2DDA728710EC0BBFD7EB92EDE3A030
                                                                                                                                            SHA1:320D1BED916D90AEAA444A95469866C39A9D2500
                                                                                                                                            SHA-256:B7D5D06D98B736F09B48650AEBB85A4F9D53284A78A42A4E138E5E45CD072D27
                                                                                                                                            SHA-512:9FA1D32DC4A960E83D2EC55EAE9531C0B7EB74F22792C85BA0C2F563E780C3EE0A025A4B3D158F6D8E9F00A7687A264FA4963495E6B8DB0731978C90AF634901
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/2e6624e57dcf401aba62439ed1bf9f1f?v=4c53bcb4
                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....pHYs.................sRGB.........gAMA......a...".IDATx..=p..._.B.(.J...@..ePt...2.39...#B.9".:..........t....H.L...2..*.3....U.@[..{.....c>zf.{...D.Z...........0..FL.N......)..W.........o......!..p....-....Y..<$.9....=........D....>)->...hJ.. 1.F..)..GQ.........V..a.=RQ<..>.'JE....!..^|._'.......q..~.#.X..%r3b.......>Eb.^.y@ . X^3......iq.....tN%;.......7^..!.......[mv.9..E..........LFQb..e.........} XN2.)y.S.M.T].C^..\..G..]....r.._.!R.0./D^N..j.#RH..'M...A.f.&.`5..|...8Ge.3t..m.~..jc.@....T@.RFD].....-T..G.h*T..H.a.W...2....n.p.x...v.T...:Z.^...kH.Z.H.....v.`Y.B.N...;.s.p...U...X.H.....b9 X..P....*......$.&.L..p......'..$..e.[.`e..7...".l...h@.@..r..9.z.....%.....E.O.I}}..B.a-"M..O.#...i...a.B..?.=I.G..g.@.t9.F.O..^..... &.`M..*..o..=..Q..b.:?}.i".8..`...*.T.W...n...s.....<..W.1.....{[....=......*...m)]I.6W.[.am....%T.......Q.._%.= ......}...5j.-J.G)..m.b....}....?........Z.....3....5)b.)......1..&i.H|..N.)a...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5347), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5347
                                                                                                                                            Entropy (8bit):5.9192909990702205
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7CF244FA2C8BBD7A2D7B8BF231994CDB
                                                                                                                                            SHA1:07F098FA662E2F5DF0FB42C348FC7068E7756295
                                                                                                                                            SHA-256:08AB2B8D3F5B6CD81E0529EC2F5A294D0A33073073A5A390BE5885F7C80F328D
                                                                                                                                            SHA-512:B56C98EF7595655FF19B6C5440BF92C34A5710D63DD6CFF84C3D78852637E4CF24C77AA11C2A9783BED9F279E39AE0D65C6BA6181176B52872CCA88FD54E0BFA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):69
                                                                                                                                            Entropy (8bit):4.057426088150192
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                            SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                            SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                            SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                            Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2623
                                                                                                                                            Entropy (8bit):3.9897926231662204
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8E12DC861C3FC79DA0E5613EB2F4E56F
                                                                                                                                            SHA1:D1030BC7916F2CEADD466476C00DBEBAB8C2EF60
                                                                                                                                            SHA-256:EA196E04951171BED96948EEA4FE9F42A6287F23FE2E3D453724A4C7BEA49A76
                                                                                                                                            SHA-512:9F8C9340493DF0741334F8D99BFC65BEABA565D9F1CE567D4FCB78AAB851C878CA0AE9980A8E02FB26A717423EF42F54D5484FE69C8B7D0590A6571E67CD1479
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/9e647b9b2a094c25b859652e5300c303?v=59fff5c7
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M65.8612 39.1549C65.9061 38.599 65.9173 38.0319 65.9173 37.4649C65.9173 20.4762 52.0836 6.63387 34.9851 6.41151C34.8392 6.40039 34.7046 6.40039 34.5587 6.40039C34.4129 6.40039 34.2782 6.40039 34.1324 6.41151C17.0339 6.63387 3.2002 20.4762 3.2002 37.4649C3.2002 54.4537 17.0339 68.307 34.1324 68.5294C34.2782 68.5405 34.4129 68.5405 34.5587 68.5405C34.7046 68.5405 34.8392 68.5405 34.9851 68.5294C38.968 68.4849 42.7714 67.6955 46.2607 66.2835C49.1104 70.2972 52.8802 73.1657 57.5251 74.8557L58.49 75.2004L59.4548 74.8557C66.669 72.2207 71.7739 66.7505 74.6124 58.5785C76.1944 54.0312 76.6095 49.8173 76.7217 47.716L76.8002 46.1038L65.8612 39.1549V39.1549ZM69.3056 56.7663C67.1739 62.9036 63.5387 67.0951 58.49 69.2521C55.6402 68.0402 53.2504 66.1834 51.3207 63.693C50.2324 62.292 49.29 60.691 48.5046 58.901C48.2017 58.2228 47.9212 57.5112 47.6631 56.7663C47.1807 55.3654 46.8217 53.9978 46.5524
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1701
                                                                                                                                            Entropy (8bit):4.0412826177520715
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2836C5FF9FE2C130352F08D688057202
                                                                                                                                            SHA1:09A82EEEF947AFB55789517353468DA306EB4538
                                                                                                                                            SHA-256:96DF0249508AD5F291FFDC91CD59FD49CDCE923287C8413AC685BB4445441481
                                                                                                                                            SHA-512:E6FD1E50E7ED1F157BA9869BE175A31777727E861D6102E489B6F8549F01E37BB4FD6897A344EB3FBCEA990DC42F0BD61411E66D58AE35A3C73471FCD771B1BF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M39.8738 64.8711C44.7435 64.8711 49.5158 65.5528 53.9959 66.8189C50.8793 68.6694 39.8738 75 39.8738 75C39.8738 75 29.6475 69.1564 25.7517 66.8189C30.2318 65.5528 35.0041 64.8711 39.8738 64.8711ZM22.9273 14.3237C22.9273 14.0315 23.1221 13.7394 23.1221 13.4472C20.1029 15.2003 9 21.6283 9 21.6283V37.9904C12.3114 34.7764 15.3306 30.9781 17.7654 26.6927C20.1029 22.6996 21.7586 18.6091 22.9273 14.3237ZM70.6502 51.3333C70.6502 53.6708 70.6502 57.2744 70.6502 57.2744C70.6502 57.2744 67.2414 59.2222 65.5857 60.1962C57.7942 56.5926 49.0288 54.6447 39.8738 54.6447C30.7188 54.6447 22.0508 56.5926 14.1619 60.1962C12.3114 59.1248 9 57.2744 9 57.2744V51.4307C15.0384 47.1454 20.4925 41.594 24.7778 35.0686C25.4595 34.0946 26.0439 33.0233 26.7257 31.952C31.3032 23.9657 33.9328 15.4925 34.8093 6.92181C36.465 5.94787 39.8738 4 39.8738 4C39.8738 4 43.38 6.04527 45.0357 7.0192C45.9122 15.5898 48.5418 24.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2188)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):57828
                                                                                                                                            Entropy (8bit):5.5214403046875296
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78EAC222B09A2BC299856206B4EB7D2C
                                                                                                                                            SHA1:5ABF456EE2FF76495A6DD24EEF68EEA60CB6A3DD
                                                                                                                                            SHA-256:E711C2711CFE61D3F423D6A388A66B907B106F092EDC5D4C0BECD04E8526A272
                                                                                                                                            SHA-512:C8EBB6688146CABE2A281938E6B2788AEFAE8B36DC681DA779AEF74D2DDCCF67C9F3CE675C8255E83CA73A26131D295629493BA61D10505BA3679D83E1685147
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googleadservices.com/pagead/conversion.js
                                                                                                                                            Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4761), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4761
                                                                                                                                            Entropy (8bit):5.072953889631807
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A6CB4C65436CA272C5C3086FFD5DF4E2
                                                                                                                                            SHA1:C31316A547146E664FE6432012CAC20B74195E1D
                                                                                                                                            SHA-256:2BCEAAE9CD6F55D5A1CC98EBB2A5452240E3186A86C5928A6C73C0EA6281340F
                                                                                                                                            SHA-512:9C4A9F1BE3CCCA7FA5A0A3B05A8D2BC5D8FC150B2A4AACAFB6842399063792D7E42A99C1C7FE84FEE8EBD1CA3E311C5AEDDAC6B25A9F6807123DD82FDBE15AA2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://j.6sc.co/j/3498c42e-4801-4250-bed9-83d3e79e5306.js
                                                                                                                                            Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","e5757716a1b199803b51270faa3792d5"]),window._6si.push(["disableCookies",!1]),window._6si.push(["setEpsilonKey","8d429203ce065e1557e71093807834ee5881344a"]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!0]),window._6si.push(["enableRetargeting",!1]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","3498c42e-4801-4250-bed9-83d3e79e5306"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var i=[],n=0;n<i.length;n++)window._6si.push(["addSFF",i[n]]);window._6si.push(["enableMapCookieCapture",!1]),window.dataLayer=window.dataLayer||[];var e,o;window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o={},s=JSON.parse(i);if(window.dataLayer.push({company_name:s.company.name,domain:s.company.domain,country:s.company.country,address:s.company.address,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14880, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14880
                                                                                                                                            Entropy (8bit):7.985410829281173
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:819AF3D3ABDC9F135D49B80A91E2FF4C
                                                                                                                                            SHA1:0FD9F29FAA386A9C8DE328F799D2698948ED3D25
                                                                                                                                            SHA-256:1491DE1B31182D38593BCF660C99BC6018AF8E192D91663F67EC9D045A3B5CCC
                                                                                                                                            SHA-512:FC681A8936D05463290945EED1065A2A5E3E4374900A1ACA1A728F900D276B801B1397D74873C1CA69680A9453F8910D677F41C81AA25CC6CE747F7AD611303A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/fonts/open-sans-v18-latin-600.woff2
                                                                                                                                            Preview:wOF2......: ......n...9..............................t.`.....&..4.....l..[..N..6.$.... ..D..x....._%....[...i..E.q.......=A.....v...'Ur.5=...8..J...uV.h.H.....?vp.=.n.#.Z6..[.+.....dY.....~.8......y...Y.7..eO.../g.#49....O.{g.Q.&..*.aU`..UJ..UI..t..=.H!~.+)...'.Em...%.fykY.s..c3.[..~^.&.T..N....,ll.......81UW..:..T]r...s..>.....[.._.bvx......U.e......j.g..g..l..I.;..K..... .J8....B......\t.....B*.hVG....T..X.9...5-.).....R...nW:....{..GL.r..h.......$u".....R...O..l3#&..H}.-tt...2.j......OU...L. ...H;.P.].N..p..Fe.......oY.l}t.\....[...i...l..r.C....&.....$)..`Y...,.....y.w..Y..\.....Q....n.w..;..`.?`.....K.DW:. .R.Dolf..9.r .@.k..63..A$.}. .e..=%........^9.2+)j..3..P..SDPl{.....l..X...2.N..`...PX......9MW.!...I.....B...8..u.........J.:Y.xBR=)....l....]q.0..B..8...`._.3.m.....o3(o..w@N..2.f...........g...A..)3...)E...=.K=.1.q.....y....{.h.e%.M.@!.s<..I>[.........4D.r....CP*J.:Ld...s!`.+.Y...A...|.8D...@.......:...>.^..'.v..9.#.........{..:.Z.........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (27299)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):322245
                                                                                                                                            Entropy (8bit):5.572930809679573
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3763F7F5E152A0835B558B7A34685CC2
                                                                                                                                            SHA1:8E1D337B176F519FC767FB6FFED17E025DF5F8D6
                                                                                                                                            SHA-256:95687412FD7C2DD509F5111D98B1AC63909792EB75486C9AF2E54E365040A2AF
                                                                                                                                            SHA-512:9A923B4A598AA46C7F6523A8DD9E57808A8D8FF33F02546E7C7935847D68419A1B8509BD50BD7A7F6BB8E0C154CCEB0D605923B7BD20429D1254029A2B991DA0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-751080044
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":51,"vtp_instanceDestinationId":"AW-751080044","tag_id":150},{"function":"__ogt_cps","priority":41,"vtp_cpsMode":"ALL","tag_id":106},{"function":"__ogt_dma","priority":41,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":41,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":109},{"function":"__ccd_ads_first
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (606)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11133
                                                                                                                                            Entropy (8bit):5.520280429902031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                            SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                            SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                            SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22445)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22446
                                                                                                                                            Entropy (8bit):5.308445901412534
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                            SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                            SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                            SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):233076
                                                                                                                                            Entropy (8bit):5.559794744049005
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6524C1A51C4BD33CBDD9C8BAA5C796E2
                                                                                                                                            SHA1:CDEC8611192FA49940F98C383BD2F28DA06C848F
                                                                                                                                            SHA-256:3A6B0F933754406913B5C4C19718405D3C7F80B2ED8BAA278B3817879B792A44
                                                                                                                                            SHA-512:A960E7FA9A667EA7050258B0BAB1B79BCA74E92D7ECD3649A240C14F2717FF9B34D18A8896625BFF060FBD33911DA33B6018A942631C71C867CBD0367FEA971D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9488543","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10120), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10120
                                                                                                                                            Entropy (8bit):5.360593614493573
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ACB9CB7D1C40173416133F648BCB1761
                                                                                                                                            SHA1:7D2A64DD17952028BA7564DA0F369255169845A2
                                                                                                                                            SHA-256:9833729939C6BC6578669157B2F29C195BCF0D344314BA3CA2A8A628183161FD
                                                                                                                                            SHA-512:2238F999860E65857697CE2026514511AFDFF6B1A31A0C9BE4AB13F6188F09C09FBCE97E22DC3E410BAECAB7E0F169BBFDE52F3EA4153D42F8AB0281F6141AA7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://bttrack.com/engagement/js?goalId=16174&cb=1731367229127
                                                                                                                                            Preview:(function(bidtellect){"use strict";var JSON={};bidtellect.JSON=JSON;function f(n){return n<10?"0"+n:n}var toString=Object.prototype.toString;var REPLACERS={Date:function(key){var ms=this.valueOf();return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"."+("00"+ms%1e3).slice(-3)+"Z":null},String:String.prototype.valueOf,Number:Number.prototype.valueOf,Boolean:Boolean.prototype.valueOf};var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (36153)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):670462
                                                                                                                                            Entropy (8bit):5.5319853705198385
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:50D165C5AAA56C8F70139326574A6F65
                                                                                                                                            SHA1:3BFA1C9926965E2F58A6C3FC28E3961565B058DF
                                                                                                                                            SHA-256:D733F9F39ACD9F004632C3A6BB1A59D492A510B8C40EA1903AC9D9D7B35CDCC3
                                                                                                                                            SHA-512:A7B007E2A8516B840450C60C35B0E85D00881BC902EFB5526D968897E8AFFF9B4BFC929CB9238BD835258AB6123CC39CFC506F875A9428F1E2E0889CD3984B11
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"782",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecPhone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecEmail"},{"function":"__awec","vtp_mode":"MANUAL","vtp_phone_number":["macro",5],"vtp_email":["macro",6],"vtp_isAutoCo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (723)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7076
                                                                                                                                            Entropy (8bit):5.52488676121649
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                            SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                            SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                            SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.mimecast.com
                                                                                                                                            Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20
                                                                                                                                            Entropy (8bit):3.8464393446710154
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:15AF598C38B4EC7933DCDFA9E0F81B97
                                                                                                                                            SHA1:CC4809534C75FBF5EEDD1A58B92C83460E78A148
                                                                                                                                            SHA-256:C2CBA7643A7B74CADD54B6AC18D8D84AF1812A95D2924EC370379DF057C71709
                                                                                                                                            SHA-512:C98BB0CAC75CAB994F008B1C25F60824FF7E7B35947B46D4D6BEADFEDF0DFACBC22A0C111882117A7C5CBDE4E772D3DE4983299D43C9911DC57A66A6CC4978A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkJ_NtR9ATsKhIFDeeNQA4=?alt=proto
                                                                                                                                            Preview:Cg0KCw3njUAOGgQIZBgC
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):634
                                                                                                                                            Entropy (8bit):5.290976273256757
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5207C56A073F630C7762B1E9396D6F36
                                                                                                                                            SHA1:8653B65F5187AC0C9586722167CA3897630AB424
                                                                                                                                            SHA-256:381FA522FD5903021383106D8243CC6E3EB830C32EBAEEE19F1BF152432EC115
                                                                                                                                            SHA-512:51CFFF70CE342EBF8027EACF47E127A7F9C980F2552FC24662EB6590CB4B2A686A2C18C844A28EBE2B2027519F682FC1B7180A7D0D4A375055F6C20A713C8DB3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://s.company-target.com/s/sync?exc=lr
                                                                                                                                            Preview:<html>..<head>...<title>Pixels</title>..</head>..<body>...<img src="https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1747005630&amp;external_user_id=00f4a3e2-dd29-4e64-8fcb-710d6313a366" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://partners.tremorhub.com/sync?UIDM=00f4a3e2-dd29-4e64-8fcb-710d6313a366" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=00f4a3e2-dd29-4e64-8fcb-710d6313a366&amp;v=1181926" alt="" width="0" height="0" style="display:none", aria-hidden="true">..</body>.</html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):80
                                                                                                                                            Entropy (8bit):4.33221219626569
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                            SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                            SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                            SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5657
                                                                                                                                            Entropy (8bit):4.0308245203556705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E574FD9B852E6AE6FCB582D59DF9DEF5
                                                                                                                                            SHA1:DA9C1C6C970B1CDE544232961864CD8635BE62D1
                                                                                                                                            SHA-256:5D21AFC926331D3C82E53642F05AD9754A1F825634921F8EDFE146B5ED8DCFF7
                                                                                                                                            SHA-512:A535FCA0575CB1E3605E0052B6A09A526EB9BBC5528E3A5E57AAE35ACB9F186D1C9AF65549C0A61EFCEE4AC710A224C3C84AE44B882F060AA4DC1AF415247E85
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M43.9452 15.9455C45.3865 15.3255 46.4004 13.8503 46.4004 12.129C46.4004 9.84863 44.6207 8 42.4252 8C40.2298 8 38.45 9.84863 38.45 12.129C38.45 13.8964 39.5191 15.4045 41.0222 15.9935V22.6945H43.9452V15.9455Z" fill="#000129"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.3274 21.2868C33.1928 16.6895 29.9899 14.1069 26.66 13.003C23.4494 11.9386 19.868 12.1469 17.3396 13.3239C12.0977 15.7641 8.88436 20.5631 9.23309 26.5452C9.26479 27.089 9.32617 27.6129 9.42019 28.1155C6.84692 30.1019 5.12074 32.3398 4.1475 34.7355C2.96682 37.6418 2.99471 40.5348 3.65208 43.0565C4.3015 45.5477 5.56916 47.71 6.95146 49.3138C7.62163 50.0914 8.41044 50.842 9.26337 51.4331C9.19926 52.2601 9.21803 53.1199 9.30278 53.9641C9.48822 55.8112 10.0155 57.8573 10.9777 59.7855C12.9489 63.7358 16.7886 67.203 22.9121 67.203C25.8885 67.203 28.2998 66.3811 30.1616 64.8938C31.9993 63.4257 33.0875 61.481 33.7339 5
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 104132
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):45159
                                                                                                                                            Entropy (8bit):7.992185896542023
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B4264ECAC00918CE9C3A97A700455666
                                                                                                                                            SHA1:B4DFE9403D7809396F567EDDC01AFE29B0EB5619
                                                                                                                                            SHA-256:AE2938D596CD4F3C0463C21C087D8AFDD1897254FD86FCD4C0E011E7541E921E
                                                                                                                                            SHA-512:3B4E7564E9DF8C7E5AB256B6D2B399E00B5B71B0DF85094856B22EA2E91C9D8641D8FE08AD7513B3368A6F485E48C2B2882251FCFDD2F863B171A3B211216A04
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:..........t.k..Z.&.W...g..u"5.%.zvG.wT.L.ZQ....DD.......2rU.8...4.....y..._...n5....|j.....+...$t.l..._...q^..}.>.."..{y..Y.5sn..U..N........(..l.V&|:..C.:r...~.r...".+..u3..[.,...>.y.z..a..O~^8....-.e...^."...(.\tMZ.Lz.7.z.....a".f........&.b..%.S.g-V3.^.K..._..U...y....?../]95..o.(/.....^.....<[.c.JZF..NOn.....T.F.....1|.5....a.#.......=..of..u.%U.v!z..K....W.......7...$.I{kJ........K/C/...I./...;r....g.f...A>..x.....C...B..^.<....f..(......4.zN.?...).62.m.=t.l...N........L..Z.."..m.....cC..I..|...w..]h..,.^.b..>..;.i...e[....I.....|....<s.K....t..KJ/.}.O.4......4....f../.....pid...Y.....8...>...^Q..$]..q.[.Kh......(..~... .pX...{~d.....z...y.V"....C..&oy..|~Z.zFQ...K\....g..ms...4..Om?x..-.y.^...#...........c."s-...+v(.(.f6.|...b..>..l....3....j..{$......G.o.f.!\..l...3ZA.~.......^.5L..Ho?.".,....N...Azj.....3..I..fu..P.Bcq...hL...H+X_..%G..j._.]..U8...}.K.s..O..L.."9..`...#>..U..(D7.E.s..y]........W.EO.ko@b...7Z........f*.v?e.2..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):208075
                                                                                                                                            Entropy (8bit):5.0700018344635485
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1B1F06688BFBB8673528C177626FE897
                                                                                                                                            SHA1:E1288F7600C457D3C4BE1A8CB42E92ECE9936990
                                                                                                                                            SHA-256:CFF56061167261D91CF14B044B0BE33535A236DA40CC7F1293E552B7BD13D0A4
                                                                                                                                            SHA-512:0E8C208D0ACD8102F367C22F9444A8668C8D2796B0897C61FCB040892E71A9FE0C8DAA9C798589B812AB27C2A3758595A39AB3E76AA6686B60EE5F4EE51E0F3F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:"use strict";angular.module("messageFormatter.directive",[]).directive("mcMessageFormatter",["$translate","$sanitize","$injector","$window","$location",function(n,s,l,o,i){return{restrict:"A",templateUrl:"components/message-formatter/message-formatter.tpl.html",scope:{mcmessageFormatter:"<mcMessageFormatter"},link:function(n){var e=[],a={TEXT:"MC-TEXT",ANCHOR:"MC-ANCHOR",ADCON:"MC-ADCON",KB:"MC-KB",STRONG:"MC-STRONG",ITALIC:"MC-ITALIC",ACTION:"MC-ACTION",NEWLINE:"MC-NEWLINE"};angular.forEach(n.mcmessageFormatter.split(/\[\[|\]\]/g).filter(Boolean),function(n){var n=n.split("|"),t={};1===n.length?n[0]===a.NEWLINE?t.type=n[0]:_.isEmpty(n[0])||(t.type=a.TEXT,t.text=n[0]):t=_.pickBy({type:n[0],text:n[1],location:-1<_.indexOf([a.ANCHOR,a.ADCON,a.KB],n[0])?s(n[2]):n[2]&&angular.fromJson(n[2]).state&&angular.fromJson(n[2]).state+"("+angular.fromJson(n[2]).params+")"},_.identity),e.push(t)}),n.mcTagType=a,n.mcProcessedKey=e,n.openAdcon=function(n){{var t,e;l.has("applicationSwitcherService")?(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1645
                                                                                                                                            Entropy (8bit):4.108476013383065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A3DE30CA4A68F1E4390B4023F85F620C
                                                                                                                                            SHA1:44181F36018A8BD5CF4A47A36265E7671BFF4D56
                                                                                                                                            SHA-256:E297320E013D91960E0187C471A331B477D3A25BE3F4C4733D281F0761D0EEEB
                                                                                                                                            SHA-512:07E953CBBF9AD9DD61E51DF087B35EC0B476035B2974C962AA2119F853E691E7F049C3C5B7C6CD81CA686BD3B52A37A6FCF0AB295DF1442C52ECD920CCACB9D5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.01 52.8245C75.01 52.0613 75.01 51.2027 74.9152 49.8671L71.879 48.6269L75.1049 47.1005C75.1049 45.6695 75.01 44.9063 75.01 44.1431C75.01 43.3799 75.01 42.6167 74.9152 41.1857L61.1577 35.5571V16H4.7998V58.0716H43.9847L42.941 58.4531C42.941 59.8842 42.8462 60.6474 42.8462 61.4106C42.8462 62.1738 42.8462 62.937 42.7513 64.368L58.9755 72L75.1998 64.368C75.1998 62.937 75.1049 62.1738 75.1049 61.4106C75.1049 60.6474 75.1049 59.8842 75.01 58.4531L71.9739 57.2129L75.1998 55.6865C75.1049 54.3509 75.1049 53.5877 75.01 52.8245ZM68.4634 61.6968L58.9755 66.1806L49.4877 61.6968L52.6187 60.4566L59.0704 63.5094L65.5222 60.4566L68.4634 61.6968ZM65.1427 45.8603L61.8219 47.3867L61.1577 47.7683L58.8807 48.8177L58.5011 48.6269L55.9394 47.3867L55.8445 47.2913L52.7135 45.7649L49.4877 44.2385L55.9394 41.5673L58.596 40.5179L58.9755 40.3271L61.2526 41.2811L68.5583 44.2385L65.1427 45.8603ZM55.8445 24.9676L
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1317
                                                                                                                                            Entropy (8bit):4.308982654140943
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5FDBC171A446A3D863180FCF15EBCEDA
                                                                                                                                            SHA1:E36A3D63F254F64F68D2CDB266FC613F013B039C
                                                                                                                                            SHA-256:941B68A72A6EA186FB2D1D7CBCE3D8951B1BA77F084BC3CA33440D33BA2A2F58
                                                                                                                                            SHA-512:EE560A3ADF6EB7D43EA3CABDE61CC1D679ACCF3B8488EC3753F6363D71997B62BD936C537C0C3336BAC80CF8ACA52EC2F8C9F76B023434B70F57CFC6EE90FECB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/8c726670208744a1b981d48931d4d8bd?v=608d0cd7
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.0934 32.1541C24.0934 32.3714 24.0978 32.5877 24.1064 32.8029C20.684 30.5999 16.4332 26.8125 17.5475 22.0214C17.8165 20.5866 18.4442 19.6003 19.3409 19.1519C20.6875 18.4465 22.6761 18.75 24.0934 19.1441V32.1541ZM13.0639 21.035C10.944 31.0068 22.2308 37.1285 25.4925 38.6775C27.3556 42.8108 30.9299 46.0196 35.3022 47.3904V51.5229H37.7233V56.4548H26.9629L23.7347 68.6499H56.1954L52.9673 56.4548H42.2068V51.5229H44.7176V47.4136C49.1318 46.05 52.7488 42.8039 54.5958 38.6017C58.0487 36.9355 68.9656 30.8395 66.9559 20.9453C66.1488 17.4482 64.2658 15.7445 62.7414 15.0271C60.497 13.8561 57.9076 13.986 55.9264 14.3911V11.3506H24.0934V14.4745C22.13 14.0743 19.5597 13.9518 17.2785 15.1167C15.7541 15.8341 13.7813 17.5378 13.0639 21.035ZM55.9264 19.0391V32.2438C55.9264 32.3955 55.9242 32.5466 55.92 32.6973C59.3101 30.4723 63.4601 26.7057 62.4723 21.9317C62
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1293), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1293
                                                                                                                                            Entropy (8bit):5.210804004423346
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3E0177133D737A547FE51922D149E9E3
                                                                                                                                            SHA1:ED38872EA5C121B0AD4BEB5D8FDDD89FD9B5B3AA
                                                                                                                                            SHA-256:27658527291F7218F6D2C344EAEBBDCCABB9EE0FB47B3B1ECEA2AA81DC02C3A4
                                                                                                                                            SHA-512:648D200E6288D17CE7D79F008D394CD8BD6C0ADD40A6B667573FF58C283FA13542D6F4E1349C4A9B8209C1C2F63D95D8A59457AFDBAD96423A15AFC2AD9DFE7B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/runtime.ae7f2517edfa26fd2d54.js
                                                                                                                                            Preview:(()=>{"use strict";var r,e={},t={};function o(r){var n=t[r];if(void 0!==n)return n.exports;var i=t[r]={exports:{}};return e[r].call(i.exports,i,i.exports,o),i.exports}o.m=e,o.amdO={},r=[],o.O=(e,t,n,i)=>{if(!t){var a=1/0;for(u=0;u<r.length;u++){t=r[u][0],n=r[u][1],i=r[u][2];for(var l=!0,s=0;s<t.length;s++)(!1&i||a>=i)&&Object.keys(o.O).every((r=>o.O[r](t[s])))?t.splice(s--,1):(l=!1,i<a&&(a=i));if(l){r.splice(u--,1);var f=n();void 0!==f&&(e=f)}}return e}i=i||0;for(var u=r.length;u>0&&r[u-1][2]>i;u--)r[u]=r[u-1];r[u]=[t,n,i]},o.n=r=>{var e=r&&r.__esModule?()=>r.default:()=>r;return o.d(e,{a:e}),e},o.d=(r,e)=>{for(var t in e)o.o(e,t)&&!o.o(r,t)&&Object.defineProperty(r,t,{enumerable:!0,get:e[t]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(r){if("object"==typeof window)return window}}(),o.o=(r,e)=>Object.prototype.hasOwnProperty.call(r,e),(()=>{var r={666:0};o.O.j=e=>0===r[e];var e=(e,t)=>{var n,i,a=t[0],l=t[1],s=t[
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12126
                                                                                                                                            Entropy (8bit):7.9862712081532035
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                            SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                            SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                            SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                            Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6693
                                                                                                                                            Entropy (8bit):3.850407027278404
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:631627A778B710B064F7663E3C0B224C
                                                                                                                                            SHA1:F16A6979FD94F3A90AB0524B42A158AD96588352
                                                                                                                                            SHA-256:46D2572FED928E1E030EE40238606B1CEC2E3295C54F00628ED4EBD92B7F56B3
                                                                                                                                            SHA-512:AE14CD2E3CB284F1BF1387CE09DBA7D9B320D86A0D754B8782162A5B9119454034A529A40709DA8C76B18A2D3B070C9605A302B6563F722863C2D13ACB8407F9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/a9a6053500494d3f8880a5b42e0444ed?v=91498bf6
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.742 11.0982C30.742 5.8105 35.0832 1.59961 40.3159 1.59961C45.5486 1.59961 49.8897 5.8105 49.7735 11.0982C49.7735 11.7711 49.6959 12.3672 49.599 12.944L49.7735 13.0402L58.5721 18.1163C60.3163 16.232 62.7582 15.0975 65.5296 15.0975C70.7429 15.0975 74.9872 19.3084 74.9872 24.4807C74.9872 28.8647 72.0026 32.4987 68.0297 33.6139V43.9008C72.0608 44.9776 74.9872 48.6501 75.2004 52.9571C75.2004 58.2448 70.8592 62.4557 65.6265 62.4557C63.2428 62.4557 61.0528 61.5904 59.4248 60.1868C59.3861 60.1675 59.3667 60.1291 59.3279 60.1099L59.1923 60.1868L49.7153 65.6282V65.6859C49.7153 66.2243 49.8316 66.7627 50.0448 67.3011C50.0448 72.5887 45.7036 76.7996 40.4709 76.7996C35.2382 76.7996 30.8971 72.4926 30.8971 67.3011C30.8971 66.8011 30.8971 66.3012 30.994 65.8013L30.8002 65.6859L21.7883 60.5713C20.1798 61.725 18.1448 62.4364 16.013 62.4364C10.7222 62.4557
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28747
                                                                                                                                            Entropy (8bit):4.827937146352761
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3F05A51A1E5260F4179DB8CA65307A6A
                                                                                                                                            SHA1:2148B3DDDCA54F413E8BA50AA48B53B400BD99B8
                                                                                                                                            SHA-256:C374EFBA54279628793F04E10EBF5D0C1B4DBC36B3F4132D9235F01D64CA5C8E
                                                                                                                                            SHA-512:5C9DE7B561E5E34A2912213EE9D1A17CAF4D00A38210BAE98E205140AB6EEAE25FF4F962F1763E1E2929EEB945CD8E0494B485B738F1F461A01EA97B3CB49EA2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/assets/font-awesome/css/font-awesome.css
                                                                                                                                            Preview:/*!. * Font Awesome 4.3.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.3.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.3.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.3.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.3.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. transform: translate(0, 0);.}./* makes the font 33% larger relat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30828), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30829
                                                                                                                                            Entropy (8bit):4.69729384381527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3011C5DC1B9095F48E82813238C6F29E
                                                                                                                                            SHA1:C4C280AF0C6B39B1DF10858AC94464598059B4C3
                                                                                                                                            SHA-256:509EA5F4043E25B0B89E3861D1B585036092268D00D882980C63445398D4B526
                                                                                                                                            SHA-512:40FF2036191080B24FA84CC0FF7018EED979761787E4D92597FC16135392FDC10AF80A07FDD90EE2DE8B771AF8FEE706A4531B8F8169D3FF2FF81E10B855CC2F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("FoUy0HZZbBso7IklGCirKbfLHwg", "weeK_Xx8yPOx7zLp8zRQ_faS_A4", {"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container","style":{}},"type":"div","children":[{"css":[{"selector":"#pendo-link-16ac08be:hover","styles":{"color":"#166ABC","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-button-d68abc20:hover","styles":{"background":"rgba(255, 255, 255, 0)","border":"0px solid #FFFFFF","color":"#1976D2","font-weight":400,"border-radius":"0px"}},{"selector":"#pendo-link-9e2c76df:hover","styles":{"color":"#166ABC","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-link-14e592b7:hover","styles":{"color":"#166ABC","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-link-3e9609a2:hover","styles":{"color":"#166ABC","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-link-b7ce4826:hover","styles":{"color":"#166ABC","font-weight":400,"text-decoration":"underline"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (9958), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9958
                                                                                                                                            Entropy (8bit):5.609245130726958
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C4087B2684225EC05E8203415F863C1
                                                                                                                                            SHA1:A282D0D4152FEDC469B4A3C0D16A35BC9B20E4E3
                                                                                                                                            SHA-256:D006B5F32C29D58F354BFFF8BB7285132D2E781438425D68242E7E860433792C
                                                                                                                                            SHA-512:6E30166ABB028F02BDD0D6915CD26C359FD742FD40858B1962244B17D43E7BD44BF3B6A5EA5285496300C6BB24754B89821597902C288A9BCD989AA196CB5B72
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/rul/857000071?random=1731367227453&cv=11&fst=1731367227453&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70z876373427za201zb76373427&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F&ref=https%3A%2F%2Fisolved.login-us.mimecast.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20%7C%20Mimecast&npa=0&pscdl=noapi&auid=598937450.1731367226&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s598937450.1731367226","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s598937450.1731367226\u0026ig_key=1sNHM1OTg5Mzc0NTAuMTczMTM2NzIyNg!2safp7PQ!3sAAptDV6WYjhL","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxybruw!2safp7PQ!3sAAptDV6WYjhL"],"userBiddingSignals":[["8791268978"],null,1731367229153913],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=171088019187\u0026cr_id=715086911958
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 6000x2425, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1362822
                                                                                                                                            Entropy (8bit):7.8969826828391305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BA7493B230FFAA91E17F9DB6F09DCFEE
                                                                                                                                            SHA1:A620D43110862DE7CE2DD626A75905B9497275EF
                                                                                                                                            SHA-256:C7E25951045EFBFC8F3ACA8B8543ACF31346C8A8BA8D51F73478DA93FEF0EFF0
                                                                                                                                            SHA-512:D2A7505E795A9B9E938C096F15F0738E356615333C6CDE2EC24C521832AA5185D988E18A6D8F894E6D15E6FCB93E48D92D5DD3A01649496FB2A471969EA4D52D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/0322fb36f96e45bfb8fe47113cad4b11?v=7f5a494c
                                                                                                                                            Preview:......JFIF.............,Photoshop 3.0.8BIM..........................S/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.675d0f7, 2023/06/11-19:21:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default">~
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1459
                                                                                                                                            Entropy (8bit):4.452054021944246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3105FEDB1C2A19CF03358A4815DD6ED4
                                                                                                                                            SHA1:EEB6DD5AB77ADB0C8C0A86DB113D390BDA8F7225
                                                                                                                                            SHA-256:9B8E5818D82D1613823ED771A06B8D8D778839BB281567C9D6B5EAEAF077BB2F
                                                                                                                                            SHA-512:F3E24044C0E0DCA47AFDAD26DD8545F6EE07179B8E6D2F3B5D8F0C1C0CDBAA45B10CF947A837F0C9F06AED0F35208564023B7B5E61AA67401C1E885D632CB6AD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="200" height="200" viewBox="0 0 200 200" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.827 96.5567C24.827 54.368 59.3954 20 102.413 20C145.17 20 180 54.3429 180 96.3233C180 138.512 145.432 172.88 102.413 172.88C90.2729 172.88 78.9671 170.246 68.7533 165.371L20 180L34.2918 133.181C28.4141 122.362 24.827 109.816 24.827 96.5567ZM102.413 31.6702C65.9528 31.6702 36.6542 60.7882 36.6542 96.5567C36.6542 108.514 40.1185 119.886 45.7958 129.582L47.0755 131.767L37.6965 162.492L69.8949 152.831L72.0412 153.94C81.129 158.637 91.305 161.21 102.413 161.21C138.874 161.21 168.173 132.092 168.173 96.3233C168.173 60.8133 138.663 31.6702 102.413 31.6702Z" fill="#000129"/>.<path d="M138.605 135.535H63.1471V79.5182H138.368L138.605 135.535ZM70.48 128.3H131.035V86.9871H70.48V128.3Z" fill="#000129"/>.<path d="M116.843 85.5867V68.3147C116.843 59.6788 109.746 52.6766 100.994 52.6766C92.2421 52.6766 85.1458 59.6788 85.1458 68.3147V85.5867H77.8129V6
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4523
                                                                                                                                            Entropy (8bit):4.943205960459409
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1A2A82094CB661CC75AE6DB4A19BFB1E
                                                                                                                                            SHA1:87293DF85D092961D2371C399BBC605DC463E12D
                                                                                                                                            SHA-256:BF9B4204687922A5AE645DF911BCB942F5E87D01B338DA7750A2CA6BEF923655
                                                                                                                                            SHA-512:D59FDEF18D238D311D22E6763913E0CBA8D839F5679F9D1462A4B050C08A914CF064F6B0C8F3927E14213C2675EBC3581690A407A65FAC0DDEA306E87B841FC5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.cookielaw.org/consent/3e20a8fc-e9f6-44d7-a3a1-cb59bb69dc93/3e20a8fc-e9f6-44d7-a3a1-cb59bb69dc93.json
                                                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.1.0","OptanonDataJSON":"3e20a8fc-e9f6-44d7-a3a1-cb59bb69dc93","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fac0d-7794-76fd-9018-58846813622e","Name":"European Union (EU), UK & CH","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","ch","mt","gp","is","it","gr","es","re","at","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","fr":"fr","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Varian
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17305
                                                                                                                                            Entropy (8bit):4.9623908838266235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AB05F838C4DABF2FF308E3589972DDCC
                                                                                                                                            SHA1:2299D89D1CAB2F864AEB5B8DE7C01089C3EE02F6
                                                                                                                                            SHA-256:7A24726189EC811CBF06E22AAABFFBB801AC7053AB29639DB0BE79D4F1806C1D
                                                                                                                                            SHA-512:1ED639285346C8223F618DCEC9AC39D01587CF2E1FB7FBF88DF4D32C2644721CFE4F78D12D4C65F70BC701ED2E6386170A323D12B0E7CA0B101BD7BA430C5C45
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/assets/entypo/font/entypo.css
                                                                                                                                            Preview:@font-face {. font-family: 'entypo';. src: url('entypo.eot?60859844');. src: url('entypo.eot?60859844#iefix') format('embedded-opentype'),. url('entypo.woff?60859844') format('woff'),. url('entypo.ttf?60859844') format('truetype'),. url('entypo.svg?60859844#fontello') format('svg');. font-weight: normal;. font-style: normal;.}./* Chrome hack: SVG is rendered more smooth in Windozze. 100% magic, uncomment if you need it. */./* Note, that will break hinting! In other OS-es font will be not as sharp as it could be */./*.@media screen and (-webkit-min-device-pixel-ratio:0) {. @font-face {. font-family: 'fontello';. src: url('../font/fontello.svg?60859844#fontello') format('svg');. }.}.*/. . [class^="icon-"]:before, [class*=" icon-"]:before {. font-family: "entypo";. font-style: normal;. font-weight: normal;. speak: none;. . display: inline-block;. text-decoration: inherit;. width: 1em;. margin-right: .2em;. text-align: center;. /* opacity: .8; */. .
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1150
                                                                                                                                            Entropy (8bit):2.8264516824455703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2F727AF8F782A4C4D05706E3E4AC3CEE
                                                                                                                                            SHA1:2E5E911BBF48512C8515FC383076748B50B8C864
                                                                                                                                            SHA-256:AB321AEACFB6E961C4D0FE9B61C5C7200BBE0D0FF301AC5161A8A3E11D32539D
                                                                                                                                            SHA-512:CA5E652FD4B6C8C8700D3BF75E78128641D940509BD42A42FDE6708415063D621C1D076DFB7F1AF3A5A51C4FFA282E87FB319CD912127F59FDD5F0148EF9F1C8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:............ .h.......(....... ..... .....@...........................................................................................................................................................................................ykW.|kW.|kW.|kW.|kW.|kW.|jW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.ykW.....|kW.|kW.|kW.|kW.|kW.|kW.|kW.....................................|kW.|kW.|kW.|kW.|kW.|kW.|kW.....................................yhT.|kW.|kW.|kW.|kW.yhW.|kW.....................ymT.ze[.............|kW.........|kW.....|kW.................}iV5{jW.|kT.zlT6........{jW.|jVJzlWI{kT.....|kW.............{lWcykV.|iWR{iWF|kW.{kU_....{kW@|hT.ykT.}iVA....|kW.....mmH.{jV.ykT.ylY(.........iZ"ziW.|jV.UUU......gW ........|kW.zgT.zkU.zkV..jU.................ss\.{iW.{iV..qT.yhT.........|kW.zhT.{kWt................................{kWt|hT.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW.|kW...................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1398
                                                                                                                                            Entropy (8bit):4.342650302185063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7F05B10DFB09DA36EB4D8731A7461A4F
                                                                                                                                            SHA1:A21FA61A4E9677469A996AA74E3E3E0AD3FDF387
                                                                                                                                            SHA-256:9B8F58BE4E018543B9A7BE3EC6838F074F06327FF4E2BB562856DE8A2F5757EA
                                                                                                                                            SHA-512:53B0DAE39890D1479D3D273AF50E8C423B2B8AB63E2BD88D09749AF7843E76353E6E93D2201D95F6B3BEA66642F4EEFDF3A3E081C50BA01FDD95343052CB5FEF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.4542 16.9077C22.4542 19.6436 20.2363 21.8616 17.5004 21.8616C14.7644 21.8616 12.5465 19.6436 12.5465 16.9077C12.5465 14.1718 14.7644 11.9539 17.5004 11.9539C20.2363 11.9539 22.4542 14.1718 22.4542 16.9077ZM19.9773 16.9077C19.9773 18.2757 18.8683 19.3846 17.5004 19.3846C16.1324 19.3846 15.0234 18.2757 15.0234 16.9077C15.0234 15.5397 16.1324 14.4308 17.5004 14.4308C18.8683 14.4308 19.9773 15.5397 19.9773 16.9077Z" fill="#000129"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.5004 7C26.3922 7 33.6004 17.4291 33.6004 17.4291C33.6004 17.4291 26.3922 26.8154 17.5004 26.8154C8.6086 26.8154 1.40039 18.4721 1.40039 16.3862C1.40039 16.3862 8.6086 7 17.5004 7ZM29.5634 17.3189C28.8717 18.0301 27.9837 18.8725 26.9427 19.7109C24.236 21.891 20.8981 23.7192 17.5004 23.7192C14.0054 23.7192 10.6478 22.0574 8.05805 19.9717C6.783 18.9447 5.78453 17.88
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13
                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/rul/751080044?random=1731367228249&cv=11&fst=1731367228249&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70v874489875za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F&ref=https%3A%2F%2Fisolved.login-us.mimecast.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20%7C%20Mimecast&npa=0&pscdl=noapi&auid=598937450.1731367226&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                            Preview:<html></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4813), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4813
                                                                                                                                            Entropy (8bit):5.809672798000554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D711813D435FCEAC7C800723BD39508C
                                                                                                                                            SHA1:7F64D2D786DBCC6902558DD7D54EDDF7F5E8BB48
                                                                                                                                            SHA-256:E20264423CCCBE143905AC7B04A96CC0D158925AE5450260783B2641B83B48AA
                                                                                                                                            SHA-512:711B1E2A5A5E13AF55DD3FED370FD006A0745362A101D7A44DEEACCE0F50CDEE27C423E464ACF35963A23E12F60D097F298AC118857B117CDF5C50144D2FA41F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11113837502/?random=1731367227482&cv=11&fst=1731367227482&bg=ffffff&guid=ON&async=1&gtm=45be4b70z876373427za201zb76373427&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F&ref=https%3A%2F%2Fisolved.login-us.mimecast.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20%7C%20Mimecast&npa=0&pscdl=noapi&auid=598937450.1731367226&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 512x302, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20524
                                                                                                                                            Entropy (8bit):7.763073518841138
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F0BFA18A2B2B98602CCF5F698F2D5349
                                                                                                                                            SHA1:54D228167191C581900540DB7682223F273C0738
                                                                                                                                            SHA-256:7BB880615219E2FBECFB7792494703E51E3FBE0C959C988D1E054975D0F618FB
                                                                                                                                            SHA-512:E4E962538CB85A4408B6D19905A464DC0BAE2D9822168CB727C6686D77369659338EF41BF7FD0C5A5CE6E44B1BDEB580ABF447BCE321A131B448E4F0C5E8CDE2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/71680926188a4357b6b246fb0177c4b4?v=9a69a64d
                                                                                                                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):363
                                                                                                                                            Entropy (8bit):4.55972645456488
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                            SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                            SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                            SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://bat.bing.com/p/action/5435866.js
                                                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14829), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14830
                                                                                                                                            Entropy (8bit):5.029953946135502
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:980BD70C0616A68A9B3999ED160F6EB6
                                                                                                                                            SHA1:E449CD48D79635CE3420B4F4C3696EFA2F0F31C6
                                                                                                                                            SHA-256:014735A9D87C9EC56B6D26130B79629FF6A004AB926FAFC95FE10424BA03D120
                                                                                                                                            SHA-512:153C32DA37D41C91E9CE21E8B65C065324E4ADC6B415C0891AD0A58B5C4AC88C7BABA520A2F3B6D0BBF29010E75DD25AE72BAE09F8FAA83FD48B5F86A10F8878
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/sn9p0ljv8dushqgktXFohVVCLNU/OjZf5qtiHR_vmdtEQCu1dPifU1o/5EnNSNeWNc40ILT0w2lu-i8PMcY.dom.jsonp?sha256=AUc1qdh8nsVrbSYTC3lin_agBKuSb6_JX-EEJLoD0SA
                                                                                                                                            Preview:pendo.receiveDomStructureJson("sn9p0ljv8dushqgktXFohVVCLNU", "OjZf5qtiHR_vmdtEQCu1dPifU1o", {"props":{"aria-modal":"false","aria-label":"Resource Center","role":"dialog","id":"pendo-resource-center-container","data-layout":"HomeViewModule","style":{"overflow":"hidden","position":"fixed","width":"400px","height":"460px","right":"auto","bottom":"auto","-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","background-color":"rgba(255, 255, 255, 1)","border-radius":"3px","z-index":300000,"left":"auto","top":"auto","box-shadow":"0px 0px 20px 0px rgba(136, 136, 136, 1)","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container _pendo-resource-center-global-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-b04f9b94:hover","styles":{"color":"#333333"}},{
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):250563
                                                                                                                                            Entropy (8bit):5.549177064003941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:97AD13CF57AD4D5420E7B4BB152E4821
                                                                                                                                            SHA1:D3A4ADAFD341559F0DF8DDD62906E34789582FC7
                                                                                                                                            SHA-256:23E9D79B74F132D2A695FE750C2A5651EA25A795DFA5F4811E80E131303C4D2C
                                                                                                                                            SHA-512:091A44B1F70DE7BE8F008F135E6364454A3383BDF85D16CEFC92AC943565E1E6D86A1D4D2FC62901C61BE550F31C3C295171343849316633C6541FBD41B37A0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-857000071&l=dataLayer&cx=c&gtm=45He4b70v76373427za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"AW-857000071","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};..var productSettings = {. "AW-857000071":{"preAutoPii":true}.};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (599), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):599
                                                                                                                                            Entropy (8bit):5.035838453530576
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ECEBB0A051727E327EC411B0AE780DD5
                                                                                                                                            SHA1:4EAE21427093633ACFE20F161D720BA1EC1B8614
                                                                                                                                            SHA-256:D736B528B7442FD01C5C0B454F5EC0D0D569EDDA393B1C6E81AAE3DF3D4E9988
                                                                                                                                            SHA-512:140EE7DECF5DF3DCBC04D09DB16E68071EB401F157A3C9423CF545E669DB23DF0A56488D50E342D515273DD69C419B7CD8871EBD7D6C0C848473A1957CDAC002
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(n){var f,t,r,i,u;n.hasSessionStorage=function(){var n="bidtellect";try{return sessionStorage.setItem(n,n),sessionStorage.removeItem(n),!0}catch(t){return!1}};f=(new Date).getTime();t="https://bttrack.com/engagement/js?goalId=16174&cb="+f;t.substring(0,5)=="http:"&&location.protocol!="file:"&&(t=t.substring(5));n.hasSessionStorage()&&(r=sessionStorage.getItem("bt-session-id"),r&&(t=t+"&sid="+r));i=document.createElement("script");i.async=1;i.src=t;u=document.getElementsByTagName("script")[0];u.parentNode.insertBefore(i,u)})(window.bidtellectEngagement=window.bidtellectEngagement||{})
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (6078)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9927
                                                                                                                                            Entropy (8bit):5.303854744931305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:49C919C25491F1B4ADA6C5B31DFD7FFE
                                                                                                                                            SHA1:BE79C350272A7EC36E0415888DDE297028BED97E
                                                                                                                                            SHA-256:62839581180212340C11586D3C3A57B93AECF10F89D9664228AE09E2219B3FB9
                                                                                                                                            SHA-512:592D79E7D3874CE9BFC9323346AF2C26E69CF882AA7CA531573935477D412CA9D0D2ABC601E911D75D031F07FBA1EE26A85C98FFD62463B7E1E540B201B2CC61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/dP9u1Yj5gYondtURXeRiqcUqNWc@sn9p0ljv8dushqgktXFohVVCLNU/HSnzFk61g0hDIbg3_i1hMHRvVR0/vnnDUCcqfsNuBBWIjd4pcCi-2X4.guide.js?sha256=YoOVgRgCEjQMEVhtPDpXuTrs8Q-J2WZCKK4J4iGbP7k
                                                                                                                                            Preview:pendo.guideContent('dP9u1Yj5gYondtURXeRiqcUqNWc@sn9p0ljv8dushqgktXFohVVCLNU','HSnzFk61g0hDIbg3_i1hMHRvVR0',"<ol class=\"_pendo-text-list-ordered\" style=\"overflow: hidden auto; height: 330px; float: none; vertical-align: baseline; padding: 0px 16px 0px; border-width: 0px; border-style: solid; border-color: rgb(218, 220, 229); margin: 0px; list-style-position: inherit;\">\n\n \n ---L1 Dropdowns-------> \n<ul id=\"myUL\">\n <li><span class=\"caret\">Review your current protection</span>\n <ul class=\"nested\">\n <li><a class=link target=\"_blank\" href=\"https://login-alpha.mimecast.com/administration/app/#/l/accountassessment\">View your Account Assessment</a>\n <li><a class=link target=\"_blank\" href=\"https://info.mimecast.com/SolutionFrameworkRequest?utm_medium=pendo&utm_source=adcon&utm_campaign=7013l000001JNBIAA4\">Assess your solution framework</a></li>\n </ul>\n <ul id=\"myUL\">\n <li><span class=\"caret\">Enhance your
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):607
                                                                                                                                            Entropy (8bit):4.9004595045357835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3C0FFB8EB3465230032E56B97E6EF60D
                                                                                                                                            SHA1:6973EDD24CAEF3AF9386D53900FFB57504298B92
                                                                                                                                            SHA-256:CC17BD361C4A96706D4285B3B2B88E89BB234FFD8371660A59BF17EE8FFF425E
                                                                                                                                            SHA-512:3BF9EE99AFB1E28620DF2FA37BB1D2E0A1DAB6CB61B89ADBE86AD433BDCBF7EC72E23C701C9B830ADFB6B6B8057592F334A7CD3A55D71B3AC0899AA7D11BDCD6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.4075 21.8646L21.1238 18.1453L22.2626 19.3069L17.4021 24.1715L14.4052 21.1436L15.5495 19.9874L17.4075 21.8646Z" fill="#010041"/>.<path d="M28.935 28.6998H4.2158L8.18059 13.6575H32.8998L28.935 28.6998ZM7.25007 26.329H27.1145L29.7846 16.0691H9.96069L7.25007 26.329Z" fill="#010041"/>.<path d="M26.3053 28.6998H2.7998V6.2998H15.7865L18.0925 10.2648H27.4786V14.7611H25.0916V12.6356H16.7575L14.4514 8.67061H5.14631V26.329H26.3053V28.6998Z" fill="#010041"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10674
                                                                                                                                            Entropy (8bit):4.803257704289444
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E9BF123819AFFFB58D76A3AC2F76EDAD
                                                                                                                                            SHA1:31C223790B0F69796A90876D0E34A45152FDCEF6
                                                                                                                                            SHA-256:0CA43B2A5253B9298C0D8DDDCD4F7339BCBFDEA5F70BBA91344640FD66B6CA6A
                                                                                                                                            SHA-512:601352A5E8F71198A950B1B53C0C1C19F4228B6467963D0EBDF683BDD92EBD1D5B17A35F065AF21356D7E7722EEC873B7CCE0536A7BD00DD7AA6BDC4FBC29F29
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide.-323232.1641566401970.css
                                                                                                                                            Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. /* -- Guide border, shadow, background, etc. -- */.box-shadow: 0px 0px 8px #888;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}.../* ------------------------------. * -- Lightbox Specific Styling -. * ------------------------------ */...\_pendo-guide-lb\_ {. /* -- Overarching settings for Lightbox -- */.}...\_pendo-guide-lb\_ .\_pendo-guide-container\_ {. /* -- Guide border, shadow, background, etc. -- */.}...\_pendo-guide-lb\_ .\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-backdrop\_ {. /* The backdrop displayed behind lightboxes */. display: none !important;. z-index: 1 !important;.}.../* --------------------------
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=4039, bps=194, PhotometricIntepretation=RGB, description=Some students working at computer desks during a college seminar group., orientation=upper-left, width=6058], baseline, precision 8, 1350x900, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):135128
                                                                                                                                            Entropy (8bit):7.911882216474493
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5C873DEB7849D6086288E3A4DF0FAC4B
                                                                                                                                            SHA1:51C12037F44043BEA0E942C0F79B09031112F81A
                                                                                                                                            SHA-256:787F4030FC2DC122B08B7B98B9E10703E4E87B402928D56B312ED6B4686FCE53
                                                                                                                                            SHA-512:F8496D42692C703B9243E05E3954560C65A6D1D7BF5A94C11400EAF66E6CA3851B3906AEF10ED34CCDA3B6185E68284B231E2616C5808A50C9C82B516B2AD213
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.....cExif..II*...........................................................H.......................................................(...........1...<... ...2.......\...;.......p...........{...i.....................Some students working at computer desks during a college seminar group...q...'...q...'..Adobe Photoshop 25.1 (20230830.m.2308 f86a029) (Macintosh).2023:09:19 08:21:58.Tom Werner.Tom Werner.............0231....................F...........................................................(...............................=.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4829), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4829
                                                                                                                                            Entropy (8bit):5.813514174613427
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:36035A8B2927BDFA6474BDAF0D0375D0
                                                                                                                                            SHA1:2445B3F3EAD7F43BD167A1E6893093DAA9063027
                                                                                                                                            SHA-256:2459A398AB04F3EDB1241484DB1F05D97C3F038C70F3675EC8A51A6AB1725E38
                                                                                                                                            SHA-512:88767FF39C2B5A1C755C0E1091A20D22A213404FC1A27CF46A4F6213A787AF0BDC0AB2734C449443530F7C74DE4803610E9740A8F5CD29DF1665032EA8AA91F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1076
                                                                                                                                            Entropy (8bit):4.977295932644795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C54B78CB4748205DA0A5517362A3B8EC
                                                                                                                                            SHA1:FBE70B4CE0C46A1486B7942A47E62D918DACCC1E
                                                                                                                                            SHA-256:7244B42C1D95614E6E69A590AF36308FBD0F9EECD1FFC569057FD707A9C5F348
                                                                                                                                            SHA-512:B65464FE53C5BC631A2602F18E9AAB1F34B9D7614DA828EEAE45B68BE7C6D7E9F2C52FD716AEC227E8D077D98CF3A6A31C2BFCC6592B7AF97A013771EBEADD0A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <g id="_2020_Icon_CXI" data-name="2020_Icon_CXI">. <g>. <path class="cls-1" d="m72.68,69.99v2.95h-11.34c-1.22-4.21-5.11-7.29-9.7-7.29s-8.48,3.08-9.7,7.29h-11.34v-2.95h-5.63v10.83h5.63v-2.26h11.34c1.22,4.21,5.11,7.29,9.7,7.29s8.48-3.08,9.7-7.29h11.34v2.26h5.63v-10.83h-5.63Zm-16.56,5.76c0,1.06-.38,2.04-1,2.81-.82,1.01-2.07,1.67-3.48,1.67s-2.66-.65-3.48-1.67c-.62-.78-1-1.76-1-2.81s.38-2.04,1-2.81c.82-1.01,2.07-1.67,3.48-1.67s2.66.65,3.48,1.67c.62.78,1,1.76,1,2.81Z"/>. <path class="cls-1" d="m49.38,61.29h5.68l10.61-9.35h11.59V14.15H24.98v39.6h24.4v7.54Zm-18.78-13.16v-28.35h41.03v26.53h-8.09l-8.54,7.52v-5.69h-24.4Z"/>. <path class="cls-1" d="m51.9,24.83c-3.16,0-5.73,2.56-5.73,5.73,0,2.27,1.32,4.22,3.23,5.15v7.16h5v-7.16c1.91-.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, truncated
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27
                                                                                                                                            Entropy (8bit):3.169382490786664
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                            SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                            SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                            SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pixel-config.reddit.com/pixels/t2_2s9dur0o/config
                                                                                                                                            Preview:...........................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65310)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):526562
                                                                                                                                            Entropy (8bit):5.3340610954717
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2629F29D330818DBAAE84D69835FA8FD
                                                                                                                                            SHA1:76674F73EC83B265A02D22BF890458C05D5B66DC
                                                                                                                                            SHA-256:3C69D75C5282B0568DFE2D2F0CB29F6F161D2DDD5188865512267C8AEF04927E
                                                                                                                                            SHA-512:99FE926F1228296EF7333CD79DAFF443747BCA8693BE88265C4828F0FE31A6EB51A93DEAF85B167FC67887778BEEC998996E4B94D231B33FA740BE7DD57A4B02
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.pendo.io/agent/static/0600cd7b-e6b2-4ba9-4249-ab1342c3631b/pendo.js
                                                                                                                                            Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.254.2.// Installed: 2024-11-08T18:11:05Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(uw,dw,cw){!function(){var _=Array.prototype.slice;try{_.call(dw.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return _.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var T=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):844
                                                                                                                                            Entropy (8bit):4.6534499498766495
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3DE86B447819EF6062FB0AE8F6046E23
                                                                                                                                            SHA1:D20631CA12760F5DA990F30C1322A9389D8C470E
                                                                                                                                            SHA-256:91616F090BA81345B25C1D516511602B4A95FF404B9BAC008A84E792038F3B53
                                                                                                                                            SHA-512:EE5BBB7813CD42895C7966DC33439D51755B19752E991A9028A34444089DE3BCF9EB5E160D6C78A3013C15F3B8A9FEE348BE5630C667B64CFDB8481211AA9382
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="50" height="50" viewBox="0 0 50 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M43.8215 11.2641V14.8138H45V24.551H43.8215V28.1148H41.9382V31.6786H11.7213V11.25L19.8432 11.3623C21.0797 11.3903 22.2154 10.9413 23.0921 10.1135C23.9691 9.28569 24.4436 8.1773 24.4436 6.98473V3H33.4426V11.2641H43.8215ZM15.2432 28.2551H19.2252V14.7858L15.2432 14.7296V28.2551ZM40.2993 21.1275H41.4781V18.2513H40.2993V14.6875H29.9203V6.42347H27.9511V6.98473C27.9511 9.10328 27.1028 11.0817 25.5505 12.5689C24.731 13.3406 23.7677 13.9159 22.7327 14.2946V28.2551H38.4164V24.6914H40.2993V21.1275Z" fill="black"/>.<path d="M31.4154 33.7972H38.2293V32.5064H41.7515V37.2347H33.0832L24.9178 47H22.4165V37.3891H6V11.2641H10.7295V14.7016H9.50749V33.9515H25.9243V40.3635L31.4154 33.7972Z" fill="black"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (31988)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):70075
                                                                                                                                            Entropy (8bit):5.351014994797908
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                                                                                            SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                                                                                            SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                                                                                            SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://j.6sc.co/6si.min.js
                                                                                                                                            Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (27299)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):322242
                                                                                                                                            Entropy (8bit):5.572875294202299
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3C3C8F2D7279EDD7DA09E341977B06F9
                                                                                                                                            SHA1:E38BC18A529E64397AEF91C58AE3C781102F9882
                                                                                                                                            SHA-256:B8EA71B3EDFBBDD66D57361068EC906CE754BE73BBE2265DBD03B1E22358F4C9
                                                                                                                                            SHA-512:68F05C67B3E54A98A19F87321F4318051431B7BE40F5CF3D99DC949C75B3E8996180539232ED008F1C5EC652DD4C07200D607AB68C838B4EB52BC21B895CDDDA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":51,"vtp_instanceDestinationId":"AW-751080044","tag_id":150},{"function":"__ogt_cps","priority":41,"vtp_cpsMode":"ALL","tag_id":106},{"function":"__ogt_dma","priority":41,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":41,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":109},{"function":"__ccd_ads_first
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1345
                                                                                                                                            Entropy (8bit):4.334373306625976
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:09EE6DE67EE131204AE36A5B952DD45B
                                                                                                                                            SHA1:95A479A2F4476CC2DA1F2D16EF261B9AEEAD47AE
                                                                                                                                            SHA-256:7F6CC42E120CDDD700131552D4B2342153DEC451147322B310C36163AB804640
                                                                                                                                            SHA-512:D021DE1FB7FDA79695A15309FE93C29236F3ACE3542E345EC9A783505E6AC1D52D67795C32EF7FF8367C39F431A110772300022FDCB9167588602AB2B704E5DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/e8b4a094ce9b4a4b82bef72e9c72447e?v=eb31cf67
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M40.9995 49.1349L25.4289 39.6275L28.1642 35.034L40.9995 42.8322L53.8348 35.034L56.5702 39.6275L40.9995 49.1349Z" fill="#000129"/>.<path d="M57.8326 57.3604H24.1664V31.402H57.7274L57.8326 57.3604ZM29.4267 52.0192H52.4671V36.7432H29.4267V52.0192Z" fill="#000129"/>.<path d="M39.8422 75.2002C33.8454 75.2002 28.059 73.491 22.9038 70.1794C15.6445 65.586 10.6998 58.3219 8.80608 49.8827C6.91235 41.5503 8.38525 32.7907 12.9092 25.5266C16.6966 19.5444 22.0622 14.9509 28.585 12.494L30.4788 17.5147C25.008 19.6512 20.4841 23.3901 17.3279 28.4109C13.5404 34.4999 12.2779 41.764 13.856 48.8144C15.5393 55.8649 19.7476 61.8471 25.7444 65.6928C38.1589 73.7046 54.6764 69.859 62.5669 57.2536C66.3544 51.1646 67.6169 43.9005 66.0388 36.85C64.4607 29.7996 60.2524 23.8174 54.2556 19.9717C50.1525 17.3011 45.313 15.9124 40.4734 15.8055L40.5786 10.4643C46.4702 10.5711 52.1514 12.2803 57.0962 15.4851C64.3555 20
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (6598)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10871
                                                                                                                                            Entropy (8bit):5.17110530548231
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C9BE078A704FCD270C1873C5DE3EEFE
                                                                                                                                            SHA1:5B94B76B58CEC330424DFCA823409E62523C0B97
                                                                                                                                            SHA-256:F998F2A38636FB230DCF2ED79677465BFAD0F0F1F8AD60ADF4DF663A4A42FA55
                                                                                                                                            SHA-512:A41DB5AB277E0FFEFCACCFF686A22813010057B47B9D11CF7F550FE6817D3001F3B79470EE996C387F8487374B87496A49B7BF229B738128A9A57AE339D37ED4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.guideContent('EWuuX_o4U-xRldBOqT-LYFc69fQ@sn9p0ljv8dushqgktXFohVVCLNU','Imtq1OAS7QR5--1wWyrbg1YVU2c',"<ol class=\"_pendo-text-list-ordered\" style=\"overflow: hidden auto; height: 330px; float: none; vertical-align: baseline; padding: 0px 16px 0px; border-width: 0px; border-style: solid; border-color: rgb(218, 220, 229); margin: 0px; list-style-position: inherit;\">\n ---L1 Dropdowns------->\n<ul id=\"myUL\">\n <li><span class=\"caret\">Email Security</span>\n\t <ul class=\"nested\">\n\t\t\t <li><a class=link target=\"_blank\" href=\"https://community.mimecast.com/s/knowledge-hub-email-security-cg\">Email Security Cloud Gateway</a></li>\n\t\t\t <li><a class=link target=\"_blank\" href=\"https://community.mimecast.com/s/article/email-security-cloud-gateway-ttp-attachment-protect-configuration\">Attachment Protect</a></li>\n\t\t\t\t\t<li><a class=link target=\"_blank\" href=\"https://community.mimecast.com/s/article/email-security-cloud-gateway-ttp-i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14380, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14380
                                                                                                                                            Entropy (8bit):7.9845370486959855
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:33543C5CC5D88F5695DD08C87D280DFD
                                                                                                                                            SHA1:600DB9374E47E4F73A59CCC0A99BCC42F4A3E02A
                                                                                                                                            SHA-256:9C50A96C859B9BEEA47B71740BD14E7F69A4DF586D015F47434037F8DEF53B52
                                                                                                                                            SHA-512:131AFCE4CECA8E606F46BA8BEDE1A7D84793C04AA507E09FB0D88F0FB5E49DFF61C70A739A279AF185C8C0D2F937761D4D70DC9069F3771EF7A13448E2D1230D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/fonts/open-sans-v18-latin-regular.woff2
                                                                                                                                            Preview:wOF2......8,......j...7..............................t.`....."..4.....T..2..N..6.$.... ..Z..x.....\U.z.8...|tQ...i...O.t.e.../"..*.[.W....~.KC?.D...<...a...3...Xay.Q..1..:.G_.<....$............If[...".UW......B...|d$.'..b.E...@.=.N....gg.P.!e.$cfg..Uq...8..V:.q..a.s{........I.. "A.d....It..0.4>.........u...*%.`Nu...FQN...|...r...._{.a/..R.j..)..H.q...i....}*z..k.pE:..f......JZ..a..b.+..........* .....G=....d.0.+...2....}E..dM|_5...F..F..)lH.w.eo...,.-O.."E......%.qc.IP.I,i.oj.....w7..y......J..p.4...................x!.{...\.....S.Z.r...@...L3r..te...K..Cn..Y.. .)Yd.b..^..1..sv...l.o..Q..N@.H.}>...I...?E...N.3.'Sc.+.!r...x..j.2.pBT.(...`. .<?4>@...B..Gx..O..>7.q.[..i.pc}Y....._ogt.@...h;...&.c.^..2....@:.=....h..<..q.Q......^...l......xD.....p.|..*p\..j..\G..|^.y.,n....|.O.i>....O..'...........gq..5....g..c|......?..s..0kg........o=.~..x.........(<.}..G..l.!..#..G......&e.wA.z.44...u....v.-....yYl....(..].z.*..8....5.:.V.....4.^.V...gN.:y.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (705)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1311
                                                                                                                                            Entropy (8bit):5.427604428015032
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7B4DCBD935D09A368BE6A0EEEDA7E2E4
                                                                                                                                            SHA1:43A5DB8071C893615357C268E8E71CD54807E412
                                                                                                                                            SHA-256:5B57952971C85ACC68C811AD332B9A2CAB8175784F815C5B4D6112838AD4B5C9
                                                                                                                                            SHA-512:2133188AED3399FA318D32E405F579829C4D0F6624420A55232E0435D1AFABD6304017FC4685C1AE27AC453E45786C5870CFBF7B4C45A633415DD357E0AC5C3D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/W8wLAJJ-I1c5HQpcqjSuP-dHcdk/K-kKCZLF_TcoZSdvI4U8Mdo7t2Q/Q6XbgHHIk2FTV8Jo6Occ1UgH5BI.guide.js
                                                                                                                                            Preview:pendo.guideContent('W8wLAJJ-I1c5HQpcqjSuP-dHcdk','K-kKCZLF_TcoZSdvI4U8Mdo7t2Q'," The script tag should live in the head of your page if at all possible -->\n<script type=\"text/javascript\" async src=\"https://play.vidyard.com/embed/v4.js\"></script>\n\n Put this wherever you would like your player to appear -->\n<img\n style=\"width: 100%; margin: auto; display: block;\"\n class=\"vidyard-player-embed\"\n src=\"https://play.vidyard.com/LE2oaRu3qApZkgaw4JjwZM.jpg\"\n data-uuid=\"LE2oaRu3qApZkgaw4JjwZM\"\n data-v=\"4\"\n data-type=\"inline\"\n/>\n<style id=\"pendo-inline-css\" type=\"text/css\">#pendo-g-K-kKCZLF_TcoZSdvI4U8Mdo7t2Q {\n min-height: 600px;\n}\n</style>",function(root){.var __t,__p='',__j=Array.prototype.join,print=function(){__p+=__j.call(arguments,'');};.__p+=' The script tag should live in the head of your page if at all possible -->\n<script type="text/javascript" async src="https://play.vidyard.com/embed/v4.js"></script>\n\n Put this wherever you
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 156400, version 773.1280
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):156400
                                                                                                                                            Entropy (8bit):7.9965951555863395
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1EC0BA058C021ACF7FEAA18081445D63
                                                                                                                                            SHA1:73E7EABF7A8AE9BE149A85D196C9F3F26622925B
                                                                                                                                            SHA-256:AE17C16AFBEA216707B2203EA1CF9BDB45B9BFE47D0F4AE3258DDBC6294DD02F
                                                                                                                                            SHA-512:16A1B8A067AD4A33DCF4483C8370CA42E32F1385E3C4E717F8D0CE9995CA1F8397B15A63C0CEE044C4B0FCA96C4B648C850F483EEB1188A20F8B6CBF11D2B208
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/fonts/fa-solid-900.woff2
                                                                                                                                            Preview:wOF2......b........9..b..........................6.$. .`..D...*....H..m. %..........y......).=<E............p\..... ..O~.._..w..G..g..W..w..O..o.._....)0.w.@.......o.._.;w~~J...]c.D.U...Q.u%Q..A7.aSw...m.Hw.`....\..f.....Z.K...L|....OHM7=p&.G...+!..."..........q.'{.5l.fo.[k..M.M....~...-..&.;...*.^R.v..J ...l.r....v.....7ALxxd.|...........?5#..".WJ.."H.Z9..*..C.a..I......2..pa...G".;y..U..oP....@..$J"E.....H...v.-.M+....g+/...8.*....k..:...4gw......^.....!.....<..3.....^...t.F.I:......F. !.....d.....I .`.....6.i.q...mp`..'U..}S.)oJC!........C`@Qe$Q..*iH..\..k...9k.{]..Mo"GNE...g..v..AZWZ..).}......%(...!NK.#E..".J.v.....d ..M..8K.{.#..a.8w<.>...z..H.y~...\.....F.G..5.'z.!.!.....'....z.@...v!@..7..N......%...Zj......`w5UcI..K.V....q.LdG.q.\o'..8...$;.!..{.5..<...K..m...]....2....{.tvC,.;.n+.c.c'}.a7s.[!+v..,..X1G;.A...U.oC]d.............).....zhwZL.bj..s.....m.+....+e.S..|..'.{...!2.r..K..,.V....e2..M.X.\..........$E7...V.7...1.}.^...&..O..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6837
                                                                                                                                            Entropy (8bit):7.796312918025581
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4DB99879A47B6AC69CFA270B13106C2E
                                                                                                                                            SHA1:742D9A5B88391E384190EBA6E52CD17A360DDA81
                                                                                                                                            SHA-256:8ADBC890B2ED8B2D79FC47B3980E21C1C1EE41EBB22A2F203008726D77DDA539
                                                                                                                                            SHA-512:8E13907347D5F8D47A5B89B9DFE6DF4DA02972502AD71EBE5C633B669561D482CCE8DDC54EBDF26B1AD8170798BCC0704A8BDCF32586B3FBADA56B6CCE0C9F4C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...,...;............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmp:CreateDate="2020-08-20T19:05:36-04:00" xmp:ModifyDate="2021-04-06T09:53:23-04:00" xmp:MetadataDate="2021-04-06T09:53:23-04:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:41915f1e-b317-f94a-927e-0518838f65ea" xmpMM:DocumentID="adobe:docid:photoshop:d2a2bdfd-2c28-6c4a-86f3-04064e63d6ee"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6113), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6114
                                                                                                                                            Entropy (8bit):4.756393503828589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B336B078040D2597051DC33E6EFDDC22
                                                                                                                                            SHA1:D85B023436098873BCE47C2FF963A621C810CEE3
                                                                                                                                            SHA-256:45F430983D367678F09F03FA6C4EC3244C67C38D4DFCE13C4E276C7EC74AE534
                                                                                                                                            SHA-512:DB172404F0526B45263382C64C81B4B32BE7719ED40AEA1A9639481E7D4F5F74157062857DC912857AC861119539D95F839B5D61AC2AA24829606B187D779ABE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("rhKDInkdpJqnU4ZzOF06qUryhQg", "F3XXM5Ld9qnQ4paenScsz3SZanA", {"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container","style":{}},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-a5fb9daa:hover","styles":{"color":"#333333"}},{"selector":"#pendo-close-guide-a5fb9daa:focus","styles":{"outline":"none"}},{"selector":"div:focus","styles":{"outline":"none"}},{"selector":"button:focus","styles":{"outline":"none"}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-F3XXM5Ld9qnQ4paenScsz3SZanA","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"400px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","id":"pendo-guide-container","data-caret-width":"12px","data-caret-height":
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):62
                                                                                                                                            Entropy (8bit):5.143475947378966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D58F30FFAC767060B52827A51F71AF2F
                                                                                                                                            SHA1:6C9C800BCFE16FF7A4C81B631D747811981CE22E
                                                                                                                                            SHA-256:46A7155334AB24474F5AA34B9CA50B0DE97988A3961552D845C87E1A47A61A0B
                                                                                                                                            SHA-512:1D00BFEB4D859A006448A41433296FC6B3D5F460348457273DC79A5BF822EC5F5AB8683EB1F847EAD753ABA77AA940CD29B43583AA9B2C7E2E69116CD63CC3F2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/W8wLAJJ-I1c5HQpcqjSuP-dHcdk/K-kKCZLF_TcoZSdvI4U8Mdo7t2Q/bJyAC8_hb_ekyBtjHXR4EZgc4i4.guide.css
                                                                                                                                            Preview:#pendo-g-K-kKCZLF_TcoZSdvI4U8Mdo7t2Q {. min-height: 600px;.}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (540)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):579572
                                                                                                                                            Entropy (8bit):5.216445566163478
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EC7D1695736F85AD615412A60BD698DB
                                                                                                                                            SHA1:1162DC5C59D3CEFED95B25E3CA77E28D59A27083
                                                                                                                                            SHA-256:FCCD58420D837B134FE74F16A4A6B4606DA0C7F8A5F33F32C5D8411ECBAD09B9
                                                                                                                                            SHA-512:8953004E43C6249109A1AFCCB6F0125D6329A9164F36BB7A737C3E44CB80562952948617FA82E21DD87747CD78D3C5BCA4944C13F0FE050E4244031AED60EB1F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/login/?gta=secure&tkn=3.euZd2eAH9PIUkGfk2sVQcx-Qd7-C9L-WrOEFVY_pCZDcR5EwUEQKwtNORUjGrJjJiv_fDjsiF6moqQKnhybaM-4pHkYgU1p3CfgGzceRj6n3lFaVj3S-UzLpr52ocMNm.24lInYwwIscZeK1LZ_Z6gg
                                                                                                                                            Preview:..........<!DOCTYPE html>.<html lang="en" id="ng-app" ng-app="appLogin" ng-cloak="" class="ng-cloak animate-on-enter-alt" ng-controller="AppLoginController as appCtrl">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">.. <title></title>... <link href="../assets/entypo/font/entypo.css" type="text/css" rel="stylesheet"/>. <link href="../assets/font-awesome/css/font-awesome.css" type="text/css" rel="stylesheet"/>. <link href="../assets/mimecast-icons/css/mimecast-icons.css" type="text/css" rel="stylesheet"/>. <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,600,700" rel="stylesheet">.. <script async="async" src="https://static.srcspot.com/libs/galindo.js" type="application/javascript"></script>.. <style type="text/css">.@charset "UTF-8";./* Layout for this specific app */./* S
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4
                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                                                                            SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                                                                            SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                                                                            SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:null
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2878), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2880
                                                                                                                                            Entropy (8bit):5.2417615524757375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BA9457B4EE74A7DBF13AEF7685AED34B
                                                                                                                                            SHA1:00D1AF4F5776400F1D09C7F11EB5B49D9B410AF6
                                                                                                                                            SHA-256:D7945DA26154582BD6C5EA68C47A9A01DCC3F8925804CD34810082FDBC29408B
                                                                                                                                            SHA-512:8828D51B2D89CE681F0B324EE8B204FDF5B41B4D90E5E8EFD522FE2BCBA583962358CE94B3DAC305D0C1848CA5CAE9D84997CA9BE06FB8EC64FAC8320B1FC432
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){"use strict";var n=window.document,u=function(){return Array.prototype.forEach?function(n,t){return n.forEach(t)}:function(n,t){for(var r=n.length,i=0;i<r;i+=1)t(n[i],i)}}(),e=function(n,t){var i=[];return u(n,function(n){i.push(t(n))}),i},o=function(n){return n.toLocaleLowerCase()},s=function(n){var t=n.indexOf("//");return t>=0?n.substring(t+2):n},h=function(n){return n.endsWith("/")},v=function(n){return window.decodeURIComponent(n.replace(/%(?![0-9a-f]{2})/gi,"%25"))},i=function(){var t=window.location.href;return n.currentScript&&n.currentScript.dataset.url&&(t=v(n.currentScript.dataset.url)),t=o(t),s(t)}(),r=function(){return i.includes("bt-debug")?function(n){window.console.log("Bidtellect Universal Pixel . "+n.toString())}:function(){}}(),y=function(n,t){n=s(o(n));switch(t){case 2:return i.startsWith(n);case 3:return i.includes(n);case 4:return new RegExp(n).test(i);default:return h(i)&&!h(n)&&(n+="/"),i===n}},f=function(t){return n.createElement(t)},t=function(n,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6047), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6048
                                                                                                                                            Entropy (8bit):4.9454498621633975
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9F74E2798D0C1A85A6D7A6896B5E2664
                                                                                                                                            SHA1:E2D1D7ECDAE24AB0404F10A74396E7C00F46E8DC
                                                                                                                                            SHA-256:26448ABFF144D0A5F6B0FD015E99B85229995030E9F760E88F137773E0D28CDC
                                                                                                                                            SHA-512:122A43B7BD1076271B5223E83F7F0B060F4C0633FD698D714BD8EF406277CC2B129C30AE0A1B7066C31A969BAB8BE1E26EFD7E9CE2944EEBA5FEB11177A7A77C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/67e9EH2nmGI2q8_wiKCr04V4ODs/8kb8zIKou5PV4zS4XX0acvJnkAY/4tHX7NriSrBATxCnQ5bnwA9G6Nw.dom.jsonp?sha256=JkSKv_FE0KX2sP0BXpm4UimZUDDp92DojxN3c-DSjNw
                                                                                                                                            Preview:pendo.receiveDomStructureJson("67e9EH2nmGI2q8_wiKCr04V4ODs", "8kb8zIKou5PV4zS4XX0acvJnkAY", {"props":{"id":"pendo-g-8kb8zIKou5PV4zS4XX0acvJnkAY","data-editing-id":"47c2359b-6602-46c9-ab9d-333b8e7c2cd6","data-layout":"AnnouncementsModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-fe8cc4c5::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-fe8cc4c5::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1455)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2558
                                                                                                                                            Entropy (8bit):5.145721909876602
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A8DA88F6108339D352D26AA5D18136C5
                                                                                                                                            SHA1:A14EEF4747A49E6614B3E6C8702DC310EF400AD0
                                                                                                                                            SHA-256:677C4E3485A7F300DDC2E729E4EA2922B524CA13849C2E2E0EA82EC0210B1966
                                                                                                                                            SHA-512:53F196DFCFE3CE31181B312F069CA712B19B0CD7B1DC451F58EB5B8D42DD32F0D018901A4615CFA0DEF344729364C57E6B0BA50206BB353F999C37C0F5E78B84
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/yyTjAbf0U6P4FyCht9PDC37PECc@sn9p0ljv8dushqgktXFohVVCLNU/wNNiK8f0SEITG_a7n9-tBCaxh-s/oU7vR0eknmYUs-bIcC3DEO9ACtA.guide.js?sha256=Z3xONIWn8wDdwucp5OopIrUkyhOEnC4uDqguwCELGWY
                                                                                                                                            Preview:pendo.guideContent('yyTjAbf0U6P4FyCht9PDC37PECc@sn9p0ljv8dushqgktXFohVVCLNU','wNNiK8f0SEITG_a7n9-tBCaxh-s',"<div id=\"integration-container-018a0b9e-904e-4c50-bdcd-1045a640399b\"></div><script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function () {\n var integrationContainer = document.getElementById('integration-container-018a0b9e-904e-4c50-bdcd-1045a640399b');\n if(!integrationContainer) return;\n\n var guideContainer = integrationContainer;\n for(var i = 0; i < 10; i++) {\n if(guideContainer.id === 'pendo-guide-container' || guideContainer.tagName.toLowerCase() === 'body') break;\n\n guideContainer = guideContainer.parentElement;\n }\n\n if(guideContainer.id !== 'pendo-guide-container') return;\n\n var resourceCenter = pendo.Sizzle('#pendo-resource-center-container');
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4838), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4839
                                                                                                                                            Entropy (8bit):4.908860390556065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0F42BFA972368D57F112B97695C1E8F0
                                                                                                                                            SHA1:82CC7D4C86D192BE68492841A08261B077214DEB
                                                                                                                                            SHA-256:959C55A33DAFCC2ECE2B32FBC93C4F516667C46AA1C3ED83782AE78C98876A44
                                                                                                                                            SHA-512:9FF26AC52EFE9CE156FD71D3BAF46DCF67B8169F933F91C67C8CE85366AB5C47A73838E5406DF7A094A93553BAB9C598DABE7E6CB034B1F0457B2733E9C293C7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("EWuuX_o4U-xRldBOqT-LYFc69fQ@sn9p0ljv8dushqgktXFohVVCLNU", "Imtq1OAS7QR5--1wWyrbg1YVU2c", {"props":{"id":"pendo-g-Imtq1OAS7QR5--1wWyrbg1YVU2c","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-f88be748::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-f88be748::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-f46
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1388
                                                                                                                                            Entropy (8bit):4.763198081288404
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9D260B6F8760819B9F38976F69C60EC2
                                                                                                                                            SHA1:E0E55A8DD174FD701D7FE76D74942CCABFE52FEF
                                                                                                                                            SHA-256:D130EF38B1DD0C7974892EE47E44231C44A51BB34939E67DBA8C0A19E576C426
                                                                                                                                            SHA-512:3D8C4AF9C9799E06FFB88C26D7019D258D8B3587D4E1D053BE64111503CE315CC5513EEF58CBF2341522A43F5B62EFC6CD5EE7C0C07552D8AC206161C40B3660
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M45.8925 63.959C45.8925 69.5268 41.2966 73.9994 35.5752 73.9994C29.8537 73.9994 25.2578 69.5268 25.2578 63.959" stroke="#000129" stroke-width="4" stroke-miterlimit="10"/>.<path d="M39.9837 13.7585V10.29C39.9837 7.9168 38.014 6 35.5753 6C33.1367 6 31.167 7.9168 31.167 10.29V13.7585" stroke="#000129" stroke-width="4" stroke-miterlimit="10"/>.<path d="M53.0192 54.4685H58.9283V36.5784C58.9283 29.3675 55.5517 22.9782 50.2054 18.8708C46.1723 15.7674 41.1074 13.8506 35.5735 13.8506C22.7237 13.8506 12.2188 23.9823 12.2188 36.5784V54.4685" stroke="#000129" stroke-width="4" stroke-miterlimit="10"/>.<path d="M45.9867 54.4678H12.2207C10.2511 54.4678 8.56277 55.8369 8.28138 57.6624C8.09379 58.6665 8 59.6705 8 60.6746V63.8692H63.151V60.6746C63.151 59.6705 63.151 58.6665 62.8696 57.6624C62.4944 55.8369 60.8999 54.4678 58.9303 54.4678" stroke="#000129" stroke-width="4" stroke-miterlimit="10"/>.<pat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17382
                                                                                                                                            Entropy (8bit):5.321201920900169
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:76246C36F20ABA470361EDB688FAFBAD
                                                                                                                                            SHA1:3E2FBA1219E7ACF5F6A1A21658CC2A917B67159C
                                                                                                                                            SHA-256:AB1DC4BDCD239CD0D211870064F9481CAEA7191FEBF67AA4301671D64EC6E8D4
                                                                                                                                            SHA-512:8C4FDB7B3AAE84906AE2C5D2072569318D1EFB988BCBD4172A5FBD4A7D401B9FF88BDA05035ABE188B8D055D08C093C9D50C2B79BD8FECFE2649C70BC3637340
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700"
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (36153)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):670462
                                                                                                                                            Entropy (8bit):5.53198917780807
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9CF1733E2D3AAE3AEDC97F285CDF21AC
                                                                                                                                            SHA1:CDB8CA69959153050C037ACB5D6FFD4743619937
                                                                                                                                            SHA-256:42837F890E1CF4476258559E7F84114D32D9921879F89F821846F2995B30D076
                                                                                                                                            SHA-512:FE80A53E565580839013E9E7C2BD05B227C5354652A3E5912079AA8136A30524E353AAC1003D10B458DF12A6BFC6A2860689F63D68247FDF5614C68ECB5EDE59
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-M2787TN
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"782",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecPhone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecEmail"},{"function":"__awec","vtp_mode":"MANUAL","vtp_phone_number":["macro",5],"vtp_email":["macro",6],"vtp_isAutoCo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1304 x 222, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4234
                                                                                                                                            Entropy (8bit):7.590913877364732
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7DA570655B487100628F33F8E98B215C
                                                                                                                                            SHA1:72AED87BBBC384331251842B1B5D19A6B49C2EA8
                                                                                                                                            SHA-256:0671F415E319CC335325E0111523C8E5F79F6D5D1526E6F8FBBC5A619022B84B
                                                                                                                                            SHA-512:EA8DB903F211EE7A8394AF73D79AB0C77820161B4F121152E4BC7DE984D1C50F4B0A50A98513E2DAC001157EDAE58B7B31C4B69DCC88F9E3699122757B1056F9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/aac7c7d3363d4892b9f909aa59250d04?v=52228a06
                                                                                                                                            Preview:.PNG........IHDR.............aO.!...ZPLTEGpL..?..A..>..>..A..@..@..>..A..A..?..@..>..@..@..?..@..?..A..?..A..A..?.....?..@..?..>..A........tRNS.@. A.....o0.OP.`...p.a.pQ....m....IDATx..... ...H...bK.....k.et. F.1...@..b..#..... F.1...@..b...)... F.1.s..G...Ew....1......1......1.......1"F.#b.1"F.#b.1"F.#.b..(F@.b..(F@.b..(F@.b..(F.A...{..#..... F.1...@..b.hA..b..#..... F.1...@..b..#..... F.1..@..b..cf|..^v.l.Y.......!Y......k.e...c .B.+_...o.!F....nE.....m`h.C..^.....8.tu.G.<...[*.o'C.}.\.1.M.o3..q.0R..RI.I."x.&.....O......2..kx....;.X....Tb...Om'..d`....Y...h7.s...^.7.#^r..C3p)r3....(_..F.:N.=..W.....u..%...l.^...J.`[.....a[n.$[..A.......<[...c..[e.....0....q...I...*.6.h...af..cP2./...l.N=.[......M.B..al ..D.a\.. >.j,..`...a4.|......5...1...Q....T...%.m*....](..N..qJ...c.L.J.5......Qr.r.2..F..0..k!9..(...H>.N.w'..:r..0:`%...|...z...N:.J...<a.9g|.(.....a..U....lW.a.+.....]V.2.\n.._....r~[A.......0..h7.|G...Q.+O.F...3.M..*9O...x..{..*c.x....b.a.v..I.1..Si.X
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48236
                                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5452), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5452
                                                                                                                                            Entropy (8bit):5.9415572657826266
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0892783D097F048A310D1E7999853427
                                                                                                                                            SHA1:58FB5FE092175B4826FD9256271ABFD68051DF43
                                                                                                                                            SHA-256:0221F264F2F2A3BD04623B3D576AE2D9BC31DEAC845C1149417F56DD9E2BFBF1
                                                                                                                                            SHA-512:771B6A3825136446F4D5F67E3F5FD2BFFDAA06395191E4096FAD2E360122BDD95D5BDD14C5B527C1550368C6CF2B0300D148F05EDB105103C0A01F440F7C16D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/729758044/?random=1731367230039&cv=9&fst=1731367230039&num=1&npa=1&label=oNKJCMuPktYBENzy_NsC&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-300&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F9488543.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJHvrcW11YkDFY-Hgwcd7WEPbg%3Bsrc%3D9488543%3Btype%3Daudie0%3Bcat%3Dgl_mi0%3Bord%3D3301060535699%3Bnpa%3D0%3Bauiddc%3D598937450.1731367226%3Bu1%3Dundefined%3Bu2%3Dundefined%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D173490584%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4b70v9190624996z876373427za201zb76373427%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101823848~101925629~102077854%3B&ref=https%3A%2F%2Fwww.mimecast.com%2F&top=https%3A%2F%2Fwww.mimecast.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7
                                                                                                                                            Entropy (8bit):1.950212064914747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                            SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                            SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                            SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://c.6sc.co/
                                                                                                                                            Preview:<p></p>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9260), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9261
                                                                                                                                            Entropy (8bit):4.825760925887632
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:810A40E10BF86F4BD47A2648E8A92EA5
                                                                                                                                            SHA1:78B62DD50E3FB34A8005AA9F96E31094176D2295
                                                                                                                                            SHA-256:736D7FC9019380865078BF6A839878485A4DE0615892F70BF03F774BF912FA46
                                                                                                                                            SHA-512:FB45793ABCDDB8206BE706B7D59EB46D1CB5E8B7A291C9E6F4E6E093AB2F637AD94BE7504161F538E8083C44C6343EFE28A20D654AF00E2FD7430E076D69804B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/zdB7-J0evdQGCMkKHZkjYH0yI5c@sn9p0ljv8dushqgktXFohVVCLNU/QXLXJOxUK1v5JjDCscvJY0mAi5E/eLYt1Q4_s0qABaqfluMQlBdtIpU.dom.jsonp?sha256=c21_yQGTgIZQeL9qg5h4SFpN4GFYkvcL8D93S_kS-kY
                                                                                                                                            Preview:pendo.receiveDomStructureJson("zdB7-J0evdQGCMkKHZkjYH0yI5c@sn9p0ljv8dushqgktXFohVVCLNU", "QXLXJOxUK1v5JjDCscvJY0mAi5E", {"props":{"id":"pendo-g-QXLXJOxUK1v5JjDCscvJY0mAi5E","data-layout":"GuideListModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-da11adec::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-da11adec::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6036), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6037
                                                                                                                                            Entropy (8bit):4.953793660496312
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:089BC2F072F8E97870B05848D01EBE79
                                                                                                                                            SHA1:DBADA24FCCFBCE4C193E3BC6C374072D2276150D
                                                                                                                                            SHA-256:A671A4DC537788601F7A2C5ABCE4B612D4C63C2778C0245F3F5A0CE030846062
                                                                                                                                            SHA-512:79DC0F403EDD6A610EE3F266C5D2BC3BB7222134485A16B8FB5A27F456CE440A7496F958AC132457864ACAC434F11360250D8DE15699C4295192048343BA69A9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("zEjbHDG91TLcfCdFOKDMaigHnB8@sn9p0ljv8dushqgktXFohVVCLNU", "MJsaWPm9qU58xZQVTZCt959W7Y4", {"props":{"id":"pendo-g-MJsaWPm9qU58xZQVTZCt959W7Y4","data-editing-id":"6787cf78-a6d2-4965-9dab-8290fad46c95","data-layout":"AnnouncementsModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-71cce856::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-71cce856::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","bord
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):505
                                                                                                                                            Entropy (8bit):5.435667965470459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7E20429B9DF74B4BB2D83D4E88F80B87
                                                                                                                                            SHA1:FE07630F5DEF252CAA02FFE797B420750AF53229
                                                                                                                                            SHA-256:3785D9EE6704BF8986DA6722E919697CC3B45ACA53C583F2B70066A683688DF4
                                                                                                                                            SHA-512:A315D3C2CBCBA655422C7315534CB8D0C41461D3CD26EA498028D753CBF39F16A1E746989C5CF4BC1FFDEF4A63B5CAB2F3B15C55CDDFA5A0271A8BD012FD6387
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/e04557dae5fe925694a0.svg
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 21.4 13.4" style="enable-background:new 0 0 21.4 13.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M13.3,12l1.4,1.4l6.7-6.7L14.7,0l-1.4,1.4l4.3,4.3H0v2h17.6L13.3,12z"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):86
                                                                                                                                            Entropy (8bit):4.779486743739521
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                            SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                            SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                            SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_2s9dur0o_telemetry
                                                                                                                                            Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11899
                                                                                                                                            Entropy (8bit):7.964220739239869
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:50DC9B2B82D344F6F96FA45F46891848
                                                                                                                                            SHA1:3B55D325E6FF025CEF97C2F727D7CB7327D40843
                                                                                                                                            SHA-256:209CA6E1B8C04B1EB2049A07F8564E1B102309B223E58DCE4F9D3594CB475C23
                                                                                                                                            SHA-512:3EE227DC6FE31EECF91992A9E1D9D12F39446BFBE352D413D1BF27A6E919D7458CDF09011A3F301339893C76DDF0943A19816F238F302C89CF6BD2A3D185AB07
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/a74558d866934fd38d631466eda4fae9?v=31f14de1
                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....pHYs.................sRGB.........gAMA......a.....IDATx...|Te.....PBS$.".H@QT\.".Z..k[...]....p.]?W...V.b[A..F@@D ......J...&.......!...{g.......IH....c.!e..&SJ..%....i..."..OW_.......]..`...).....M.l....;.....H+.j...../..a.IM J.....1;..Q..$D......Z1.|......|!)..+...dd...,...q.(Y...1[.D,W..T....$-..."3]......*p..3b.5~......3.e..\!I........J. N9B.#W=.U*.6.Q...`y...D........nR.J.|.$M.M/.SP.\Ox.e..@9.<.\.g..~(X.$$R.~*..K...F.zELT..IRR0Q..`..j.s(Rn.T..y...V..".t.....@`...Y...+!...W...8ge.c.qu....jc..`..FSIDi..+.P......d.0.JVT.QF..=...q ..(..m...U.8LJ.....(X....5PU..1.KYJ..$..P...BE....q...O.r...m(T.JJ.k.(V..A.....D.=..P.....W.2Bh..kP.,B....'.g.iv...9........../.8M.g.j....._[.QU..|..BHl.V.._|.j..e...a.U....>U...?.&V.#.C@...1..c..M.......A.k..f.."El.......*3...^o!$.(..0.JZ..*M...R(X...*.T....}......E...a...W.=U..(o+.:..~.....*.)..e..(.\IL...M...>.V..7I.J.OR._.@1|yB."....<.\.$)F....).)C..5..o..p.`.C.oD..J..").N....u...L...)!
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):191673
                                                                                                                                            Entropy (8bit):5.16464950006644
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CFCE272C8FA1CED5C7A36C0D369545F2
                                                                                                                                            SHA1:7926F8FC0BBE0959C8C84E4E1C6BB0E204EC367D
                                                                                                                                            SHA-256:A8E5C15A0CBFD7A925EDD8EE13D018FF2F58875ACE90D70BF704BF6FB2C29EF0
                                                                                                                                            SHA-512:FDCCFF48BDD01EBE124D2CA3F7841DD7CF9D39BB44E217B9D49F398CD08BDFD603437C440B5B02D20C65B8B5E38C4AA0EC5DDF3A8BE553C8C799C339F04BB92B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/site.1d793ea424207adfc14c.js
                                                                                                                                            Preview:(self.webpackChunkmimecast=self.webpackChunkmimecast||[]).push([[641],{7312:(e,t,i)=>{"use strict";function s(e,t,i){return(t=function(e){var t=function(e,t){if("object"!=typeof e||null===e)return e;var i=e[Symbol.toPrimitive];if(void 0!==i){var s=i.call(e,"string");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==typeof t?t:String(t)}(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}i.d(t,{m:()=>r});class r{constructor(e,t){s(this,"invisibleRecaptchaComponent",null),s(this,"invisibleRecaptchaElement",void 0),this.invisibleRecaptchaComponent=document.querySelector(".invisible-recaptcha"),this.invisibleRecaptchaComponent&&(this.checkRecaptchaElement(),this.invisibleRecaptchaElement.callingElement=t,this.setCallbackFunction(e))}setCallbackFunction(e){this.invisibleRecaptchaComponent&&(this.checkRecaptchaElement(),this.invisibleRecaptchaElement.componentCal
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):41172
                                                                                                                                            Entropy (8bit):5.505998162296305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4860), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4860
                                                                                                                                            Entropy (8bit):5.819392845625234
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A09EA1D1D9C75FF77202177FD4BB53FE
                                                                                                                                            SHA1:26994783856AFC7A64910A7F98A89E23AE03AC85
                                                                                                                                            SHA-256:ED3C54C8F2789DEC93C82F1B1D333853D48BBFA5412A934F3BB9DD905215D238
                                                                                                                                            SHA-512:F5EF456BB62A8A65FBBBBBF96450D1E4041CE0D15A8AE3BC9EA42837B7CDB3484D965A7F48FAE8EBB893506B4C74D43434001C0619A736848F93E2597AAE969E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15056, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15056
                                                                                                                                            Entropy (8bit):7.984680532189018
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0EDB76284A7A0F8DB4665B560EE2B48F
                                                                                                                                            SHA1:02496387A5F7BF7B79DF52C7B76ECE4EBC7A0710
                                                                                                                                            SHA-256:74201A4B97EC1D5E86252DD0180EAFD8C5378A9235864DBCD682F3575B41C85B
                                                                                                                                            SHA-512:6A835B18154581C56EFDB906CFB10E3DABECE6679EB4EA980CFD4506B2B1C2CC23A637D01B3D577C399C8CE1033A9DBB47A28142C3BF95EEFE70BB72F2729669
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/fonts/open-sans-v18-latin-700.woff2
                                                                                                                                            Preview:wOF2......:.......q...:o.............................t.`.....*..`.....@.....N..6.$.... ..B..x..x.[b.l\e.......0........q....:d.2..7.F..t.u.5.UJ..>.SX....2n...7J...&..^q7.........C...z&O......#.f....aG_E.....}.K.......G.&...5.2p..'..7...?)g....Fb%i$.".....`d..4jn..sa..b..\.{.E[U.%.U..n.9@..........Xg~.##C...T.;.5P...C'...X."....w.......L..i.H.=yM...jL....vbX"{.4J...!.....0._g..A.@.I"....]y.._`.C{.Us.6.m....Hg6+....C.L.qQ...........L#]:.......B.E...........xf.<.m.C9NK0u[!.)?.6I....3.lw..nE...G.!..$.D..rQ.....&D.....R..P.........y.tJ..t.TZ.....K.X.P.P...(}EY.u.m,k.I../2t+.......V.5/.j...p....;...?...[.Mq..n@.?.4..23.r....OK....C..{...%.....#.k........<.sr....a...W.z.y.....{...].E....F..!.*....Y.....Liel......G.\.p..S.....H?h.K...6....^...r.v.@.].(... ....Q.+n...FZHk.Qz...2..@...8....)X.2..h;...._.....D$'\u3..)x...'..$,.}..ZG...).s...-.......w..=.......>.{....g...{..S...%@.X..G..v...).U.....^D....-}k...|.../.....5...!.w.D..X.Iv<3..sF...=[..lom6...u.Z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 492 x 290, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):181031
                                                                                                                                            Entropy (8bit):7.988245953732625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3482B778E4BBB16CFA6E07A404BFCC1E
                                                                                                                                            SHA1:475345D2B6C428195EC77A03971B8D53D718B644
                                                                                                                                            SHA-256:BF637FE53BC7AA785CF61CB99C9EE40539AC682E6441A2ECADEB25DA6314CE21
                                                                                                                                            SHA-512:14618FD73B4B14DDBD2C4D9BECF469DCBAC5A0AADFE9BDDFBF8EA065644923BAA25C768606FD67918D916888CBA4F43E3F9BA2F11075480E059264F4B188B04A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/682272e31e2c49f2824e8f36f05c9aa3?v=2270add9
                                                                                                                                            Preview:.PNG........IHDR.......".......v.....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):505
                                                                                                                                            Entropy (8bit):5.41896986078548
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3A22347B12B3419C8E0B7796B335D7B6
                                                                                                                                            SHA1:0F13CE70C3C8AD1C52CD20D0788D793B38B0F94E
                                                                                                                                            SHA-256:3666CBFE873D55D617ADC3DAD7FA3158E50AD07AA89F2B0AEDC26A154EAC5924
                                                                                                                                            SHA-512:DFE313CF8E632C0CB53881AB758659CA22392CF93EC32F65D74DEDD54B576734E51BF5CFA4202E4128EA218F12F524AD01E9BD79DBAB090CED7E29EDC731C0D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 21.4 13.4" style="enable-background:new 0 0 21.4 13.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#0F103E;}.</style>.<path class="st0" d="M13.3,12l1.4,1.4l6.7-6.7L14.7,0l-1.4,1.4l4.3,4.3H0v2h17.6L13.3,12z"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3501
                                                                                                                                            Entropy (8bit):5.383873370647921
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.mimecast.com
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7225)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7226
                                                                                                                                            Entropy (8bit):5.164466139256297
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:54271D5DAAE8F6236DE59D2C16896D14
                                                                                                                                            SHA1:2DE502EACFC6724A34C2C72AE4D14919F3B2F588
                                                                                                                                            SHA-256:F759996A85B1DDF539EF3F16FDCA3D39E48F670AEF69E82C6200CC2B5F9F47BD
                                                                                                                                            SHA-512:3A5973551FD25752C6E3F8EDC16F82BC508AA93A067C17316B773609AB7C43E1E0320EBBA2FBBF53181B7DC1E8322C3FFB49C9C571CB86B5A6CE316C58F12241
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):51385
                                                                                                                                            Entropy (8bit):5.293328685395304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                            SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                            SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                            SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4840), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4841
                                                                                                                                            Entropy (8bit):4.901369197948163
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B3C2773ADC59068A69AB1A0CFABD07F6
                                                                                                                                            SHA1:067F4F2F22E701887E50D6465818559DF65CD2F6
                                                                                                                                            SHA-256:D5C34C8ACEAA2678CA7995B83D5197F04AF6F7F8C8E4C39C973F54180322984F
                                                                                                                                            SHA-512:2D8C20A1904DA04520034BE6EE6EA52D6CA29D78795F6C70F6367B8074D882CDAF30830C7EFF082FBB60C129E9719E55AB2EFB57B9040B06B5FE297EA1D7E894
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/dP9u1Yj5gYondtURXeRiqcUqNWc@sn9p0ljv8dushqgktXFohVVCLNU/HSnzFk61g0hDIbg3_i1hMHRvVR0/Bn9PLyLnAYh-UNZGWBhVnfZc0vY.dom.jsonp?sha256=1cNMis6qJnjKeZW4PVGX8Er29_jI5MOclz9UGAMimE8
                                                                                                                                            Preview:pendo.receiveDomStructureJson("dP9u1Yj5gYondtURXeRiqcUqNWc@sn9p0ljv8dushqgktXFohVVCLNU", "HSnzFk61g0hDIbg3_i1hMHRvVR0", {"props":{"id":"pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-e9562ccb::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-e9562ccb::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-c21
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):651
                                                                                                                                            Entropy (8bit):4.3413895961447135
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                            SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                            SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                            SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 512x302, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21437
                                                                                                                                            Entropy (8bit):7.788540007546444
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:613DEC9C5CC2E7C6EC2C9087D92463D8
                                                                                                                                            SHA1:42C3737F39292007FFEFABE0B5B609CDCA4FAE25
                                                                                                                                            SHA-256:CB9A9322E5E3BCA6CA0BE893656212B26D000206574CF2EBB629C1A5E9D1994D
                                                                                                                                            SHA-512:96E7EAC20DEAA3C2E07F1B983C6550F6908AF0E1EAD8718AB52DA5EC25F4221B6573488302ED9C6379266025BD6F3EC199CAEF749945C3A05CF3CABD660D017F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/40074a2fd2f848cb91f70e474add3d9a?v=ff1a19a9
                                                                                                                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10509), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10514
                                                                                                                                            Entropy (8bit):4.8490221272328835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:24EDEE4A678B8296B37CD740A5BD8B2F
                                                                                                                                            SHA1:FA95FDB0538398CC2FDA8174181D70E6208521DC
                                                                                                                                            SHA-256:65664B0046C8C3815E49DA3A00843E3B7922C48B60A42E8808B21D17F302445D
                                                                                                                                            SHA-512:C64D871588C94FCC9CE04280CC2BA565B149243DF93C4834BE6C956B6B5FE579B1CD3F7BAC90F7FFD40E3267F7F5F616C30C404F9F5CC5B6DC79F266EF3370CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("W8wLAJJ-I1c5HQpcqjSuP-dHcdk", "K-kKCZLF_TcoZSdvI4U8Mdo7t2Q", {"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container","style":{}},"type":"div","children":[{"css":[{"selector":"#pendo-button-f6b6e33f:hover","styles":{"background":"rgba(22, 106, 188, 1)","border":"1px solid #166ABC","border-radius":"6px","color":"#FFFFFF","font-weight":400,"border-width":"1px"}},{"selector":"#pendo-button-f6b6e33f:focus","styles":{"outline":"none"}},{"selector":"#pendo-close-guide-3175006d:hover","styles":{"color":"#333333"}},{"selector":"#pendo-close-guide-3175006d:focus","styles":{"outline":"none"}},{"selector":"div:focus","styles":{"outline":"none"}},{"selector":"button:focus","styles":{"outline":"none"}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-backdrop","class":"_pendo-backdrop","style":{"position":"fixed","right":0,"left":0,"top":0,"bottom":0,"-ms-filter":"progid:DXImageTransform.Microsoft.gr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):866072
                                                                                                                                            Entropy (8bit):5.391289701386054
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4D1A22494C68B269520EC72EF3757433
                                                                                                                                            SHA1:014E5BA4D1234023B2B0107EF075041D03DF0065
                                                                                                                                            SHA-256:534E7A6A0CBE0DD38B307481315A21EA29B250C5ADCA39E4A1CB245064E35A9F
                                                                                                                                            SHA-512:204ED9EC29688EF9997E8F43F19B4CAF69B8B3799D355CB7367986F57C8A993D7E8D3FA94B68EFA72AD3E7E102C93AD65B70F1F91648421CA01FD75D4BE42C7B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/login/cache.4d1a22494c68b269520ec72ef3757433.login-lib.js
                                                                                                                                            Preview:if(!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(w,P){"use strict";function y(e){return"function"==typeof e&&"number"!=typeof e.nodeType}function m(e){return null!=e&&e===e.window}var t=[],R=Object.getPrototypeOf,s=t.slice,L=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},j=t.push,B=t.indexOf,U={},z=U.toString,H=U.hasOwnProperty,V=H.toString,q=V.call(Object),g={},D=w.document,Y={type:!0,src:!0,nonce:!0,noModule:!0};function W(e,t,n){var r,i,o=(n=n||D).createElement("script");if(o.text=e,t)for(r in Y)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function h(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?U[z.call(e)]||"object":typeof e}var e="3.5.1",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 209 x 209, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18794
                                                                                                                                            Entropy (8bit):6.719589606480986
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:59298E3AB67712ACC18099DD884A9AF5
                                                                                                                                            SHA1:20595148D39501E3A23200AF359F5D936A650A77
                                                                                                                                            SHA-256:A57C466CC9E17813FE2FA5CC364F1C2C216C4F0C45526C17DC74F656F077FE70
                                                                                                                                            SHA-512:50369164C45DA2B5E3323ABB12AA0D4BBACC62BAE9485D5A9020FF8263A9AD26E09842CAE4203EBFD6CB40B9449CB3E6DB4AE6443119DD505319F90E9B4A85B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/4ef1a859ca4b4ddc94fb3037e36456aa?v=d619a895
                                                                                                                                            Preview:.PNG........IHDR.............R:W...,bcaBX..,bjumb....jumdc2pa.........8.q.c2pa...,<jumb...Gjumdc2ma.........8.q.urn:uuid:a20ec2d5-1b60-47db-aa08-6690ee05dd45.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexFhttp://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,ndnamenjumbf manifestcalgfsha256dhashX ..BZ.h.]k$P.9No..|...@..Z..ku0cpadH............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatiimage/pngjinstanceIDx,xmp:iid:409584a4-8c11-4882-a76b-8df25666bfadoclaim_generatorx6Adobe_Illustrator/28.0 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameqAdobe Illustratorgversiond28.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX .f.j..|`..9...#A..]+...F."d.+
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 25900, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):25900
                                                                                                                                            Entropy (8bit):7.989719019974502
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C2D773AF6BBE3D92EA240122DDCD194
                                                                                                                                            SHA1:64E1ACB13F4714F71B315F0BAB556D093107C5D1
                                                                                                                                            SHA-256:99C3BE2A0EB1736419E732E5674274384595E0FF9CE517CCEDDF5425C7DADAA2
                                                                                                                                            SHA-512:6158F324DA1EF7DD0EBD00BE6D63E0D834A98265F64E1AC33AAFC6C41A7C0CF958254C8B4CBCD3B8514D0769500A331A5A4C2F5C2B42EA3EFD26626B67506337
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://use.typekit.net/af/e8ba57/00000000000000003b9b2038/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                                                                                                            Preview:wOF2OTTO..e,..........d............................)?DYNA..?GDYN.i.......`..4.6.$..d....J. .....H.8..t....>.......^..MU...~..?..........._....R.T.....p:[..GE..i.c^..N.`"[.B..d..W.......;g..P..u.=...S.4)&...lK..d......v......u4s:......Q.."....ZY...x.N..i.. ..zg.y.cv..*....+.'Z...v...cS...R.@.../E.XK .,w.=.x....)...bP{{L...q..J...&.$..^.$OD`b.>.0.v."%5`0q.Q.0gjO....t)..<n...[..B{.U......S..*.DM>;v.z.oj.f$.1-.....?..A...Z.k..d..J4.G.M.n`..>...\...Y. ..$,b.+.'*...T..s..|:}.;.I.R.<...eJ.d)9..+h....|.?*.".....^.KJJr.' .:..a...e.......<l...f...z....N.a..(.U......d...Q.....-.L,.VA...*U.4E..@U..K..eL5].Ac.(...........S%.o.|cZ>..n..O...X@...Xm.4.c.^8..Xi.0.s.w.U.~-._...2..6.[.......m...YZ...N......6........$..*@%..5.......z.p..IX..`'...P.w.1...X.kb..}q..@....Mx....,...?..*K....QW.E}i...Q4.&..r(O.i-m..t...E.F%t...k...g5Y...`C.D6.e.B..ma...v..........5..G.Y..I~.?......Sr.(.v,..:.c).rB."..C...Y,=......3Zv.....f.)O..k..i5...rWr../....m..!..~.v....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 209 x 209, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17327
                                                                                                                                            Entropy (8bit):6.949559841048331
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CCB64730A8775CAE638DC3A4E31FCAD0
                                                                                                                                            SHA1:A876A75F2746B7A4B4E657429F7FA9C220CC6DC4
                                                                                                                                            SHA-256:404AC724103BFF7B5274D9A18BAA9AD2D7AE1F38DAB75E321D1724513DE1BD97
                                                                                                                                            SHA-512:D148901AE8838A1282606ECC15C4F2600647ACA01D92E207C180525A6424BE824E1263874B0616BB7FD62AD532023B79BCCE660E9D6772092E7E83834AEB42DD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/b6c2916537114887a5ba7800de8d6ede?v=78059a5e
                                                                                                                                            Preview:.PNG........IHDR.............R:W...,ocaBX..,ojumb....jumdc2pa.........8.q.c2pa...,Ijumb...Gjumdc2ma.........8.q.urn:uuid:76447592-656b-4004-a0f4-d3ae737ac1e3.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,{dnamenjumbf manifestcalgfsha256dhashX `fu6O.....4Q1b.j.=E..k..57....#.cpadH............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatiimage/pngjinstanceIDx,xmp.iid:0d00bdb8-543c-4cb3-b032-0d95db9b1b25oclaim_generatorx6Adobe_Photoshop/25.1.0 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.1.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10120), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10120
                                                                                                                                            Entropy (8bit):5.361747467559377
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7235F41C17F8F4A7B59651C1B91FF89
                                                                                                                                            SHA1:6A4991AA503DA7F7D19DCAF157AA29642E00B03E
                                                                                                                                            SHA-256:08D150FEF3C4804D3C23EBA1B5C40A1EEF8679F00A2317D7CF17650164E6D1F2
                                                                                                                                            SHA-512:A87AB4FF8535F034BBC1431FCBBCC52FB4D65DD952AF93B1B5E80EB53298844599AB467B9F1E622ABEA2A1CA39249F50FEE1316B13C9E250D89C0D7582D0AAE1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(bidtellect){"use strict";var JSON={};bidtellect.JSON=JSON;function f(n){return n<10?"0"+n:n}var toString=Object.prototype.toString;var REPLACERS={Date:function(key){var ms=this.valueOf();return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"."+("00"+ms%1e3).slice(-3)+"Z":null},String:String.prototype.valueOf,Number:Number.prototype.valueOf,Boolean:Boolean.prototype.valueOf};var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (40178)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40271
                                                                                                                                            Entropy (8bit):5.263646067369121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5EFE108209B67CDEB1A74EC43A924C6B
                                                                                                                                            SHA1:489FD339461A1EE83B668987501D244E7418ACAA
                                                                                                                                            SHA-256:C826F748FDD98851E0808B3AE0145F7297A149F281989B60365BE2F219557318
                                                                                                                                            SHA-512:EE0A395E425AF66631F2608DEFF3A758748E0FA10A45E0282E4FF4C8EA41697DCF4A9151220429550A9F84ED810F95BD5317EFBE4B71B9B7A31DD5A49EAB8DA7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! For license information please see sharedVendor.48f94c21b16af0164137.js.LICENSE.txt */."use strict";(self.webpackChunkmimecast=self.webpackChunkmimecast||[]).push([[470],{8595:(t,e,n)=>{function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}n.d(e,{tv:()=>qe});var o="(prefers-reduced-motion: reduce)",r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:4,SCROLLING:5,DRAGGING:6,DESTROYED:7};function s(t){t.length=0}function u(t,e,n){return Array.prototype.slice.call(t,e,n)}function a(t){return t.bind.apply(t,[null].concat(u(arguments,1)))}var c=setTimeout,l=function(){};function d(t){return requestAnimationFrame(t)}function f(t,e){return typeof e===t}function h(t){return!y(t)&&f("object",t)}var p=Array.isArray,v=a(f,"function"),m=a(f,"string"),g=a(f,"undefined");function y(t){return null===t}function _(t){try{return t instanceof(t.ownerDocument.defaultView||window).HTMLElement}catch(t){retu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9828
                                                                                                                                            Entropy (8bit):5.030649758703863
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4C5D6667334CBBF164D9F4B0CBB2F45F
                                                                                                                                            SHA1:AE1EC8886F5108CEC11EAD768B91812EF4AC2626
                                                                                                                                            SHA-256:A1D33188074B02E6B9BE49187407105B4205FEDFFAE6444AFCE0850CE8196AFB
                                                                                                                                            SHA-512:EDCA145BBE487BF2F72C1CCB6C529B27C480D978539713B6D477495D74FF6175D35B6915E1EEFDDBAA2435FBFBB72E9692F45E55B2E4E3170B2289A032148CAA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://isolved.login-us.mimecast.com/u/assets/mimecast-icons/css/mimecast-icons.css
                                                                                                                                            Preview:@font-face {. font-family: 'mimecast-icons';. src: url('../font/mimecast-icons.eot?88870484');. src: url('../font/mimecast-icons.eot?88870484#iefix') format('embedded-opentype'),. url('../font/mimecast-icons.woff2?88870484') format('woff2'),. url('../font/mimecast-icons.woff?88870484') format('woff'),. url('../font/mimecast-icons.ttf?88870484') format('truetype'),. url('../font/mimecast-icons.svg?88870484#mimecast-icons') format('svg');. font-weight: normal;. font-style: normal;.}./* Chrome hack: SVG is rendered more smooth in Windozze. 100% magic, uncomment if you need it. */./* Note, that will break hinting! In other OS-es font will be not as sharp as it could be */./*.@media screen and (-webkit-min-device-pixel-ratio:0) {. @font-face {. font-family: 'mimecast-icons';. src: url('../font/mimecast-icons.svg?88870484#mimecast-icons') format('svg');. }.}.*/. . [class^="mc-icon-"]:before, [class*=" mc-icon-"]:before {. font-family: "mimecast-icons";.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13614
                                                                                                                                            Entropy (8bit):5.21163185311822
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                                                                            SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                                                                            SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                                                                            SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17955)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):412201
                                                                                                                                            Entropy (8bit):5.636786409229242
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BB5F876662400F4CB0D8BECBEBA12851
                                                                                                                                            SHA1:B80A874B7531CD088E9CE86D1768BAE9BF5BB92B
                                                                                                                                            SHA-256:D1EDB3FFA536E92138FAD844B1A49AD02ED834B3295D11778CF601C4572B75D6
                                                                                                                                            SHA-512:9495B5C7BF2331D1E86D793A65BC300E8348E7EF727AD72A4CD3EDE3FB710546E1826B695CA821FDB1CD40F81F29A84CAD876D891D0EA07382726BA3F662B1EC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"56",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","info\\.mimecast\\.com","integrations\\.mimecast\\.com","community\\.mimecast\\.com","www\\.mimecast\\.com","www\\.workprotected\\.com","status\\.mimecast\\.com","^getreprise\\.com$","^status\\.io$","^careers\\.mimecast\\.com$","^mimecast\\-prod\\-apigee\\-developer\\.apigee\\.io$"],"tag_id":139},{"function":"__ogt_ga_send","priority":29,"vtp_value":false,"tag_id":127},{"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):713
                                                                                                                                            Entropy (8bit):4.8401715917843475
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:938C7E226B69D83B45D9D571049E1859
                                                                                                                                            SHA1:AE262B05211AD8B453C0675A442DC287CCEC8A8D
                                                                                                                                            SHA-256:04642919A6CC920961C25C09F77A5480CD383EEB702CD098AB56C54C2ACA2586
                                                                                                                                            SHA-512:54C4E8B20BD936EFF88320B74ABE66A3655EDCFA58CF2BA08FDED18AA7031E5CF10414268006ADE95ED07BFF9E69410B56FD8FD01569FF0737B2BE45F9EEE3BC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/9a62d3288e0d4b7a951cd5fe701ae070?v=f38d2f62
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M76.7492 62.1594H4V4H76.8491V62.1594H76.7242H76.7492ZM10.1457 56.0386H70.7534V10.1207H10.1457V56.0386Z" fill="#000129"/>.<path d="M73.8026 44.7725H7.07422V50.8932H73.8026V44.7725Z" fill="#000129"/>.<path d="M36.1031 59.1104H29.9824V72.9507H36.1031V59.1104Z" fill="#000129"/>.<path d="M49.3199 59.1104H43.1992V72.9507H49.3199V59.1104Z" fill="#000129"/>.<path d="M60.8353 69.8789H18.5898V75.9996H60.8353V69.8789Z" fill="#000129"/>.<path d="M24.0867 40.7737L17.916 35.8771L31.8063 18.0645L44.0977 27.9826L53.5661 17.8896L59.3871 23.2609L44.8972 38.7251L33.0554 29.0818L24.0867 40.7737Z" fill="#000129"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):460324
                                                                                                                                            Entropy (8bit):5.359560445520623
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2E56B303A79FC9FAE9FEECC549AE4221
                                                                                                                                            SHA1:B16B17616C34619512D2D677ADE88D1D8BCC8C2F
                                                                                                                                            SHA-256:DC750F921CF29A7897435F868856C4C63E22F7FD66AC456A72CED5F6ECA584E7
                                                                                                                                            SHA-512:E6CFD31F5BF5876517A445A18A1D4C07D431D07F9903205934FF2C23AB8E1F69E714DBCFE7872F5DC08BDFE7DB6111B4C26151A54E7BE09ACA77A97DF2AF5094
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/** . * onetrust-banner-sdk. * v202405.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4861), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4862
                                                                                                                                            Entropy (8bit):4.893806239001046
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:80EDF9CD99FDB7178493BEE1FA666B36
                                                                                                                                            SHA1:54ABE77B13CBE6E1B5F2111894E30B8445987072
                                                                                                                                            SHA-256:A82C54AF99B3BA94F8876D4146E2E9841D949565ADEBCCBF674684977CFA056F
                                                                                                                                            SHA-512:90C9679616954515EC7B3B6416C1B5A41A2B79B527625A1EA6EEE6232FE4FB8DB53891A64B516196905075F78BD4B1608548C3AE98E2AA5FCA8506FD077BE2D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("yyTjAbf0U6P4FyCht9PDC37PECc@sn9p0ljv8dushqgktXFohVVCLNU", "wNNiK8f0SEITG_a7n9-tBCaxh-s", {"props":{"id":"pendo-g-wNNiK8f0SEITG_a7n9-tBCaxh-s","data-layout":"IntegrationModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-eb261316::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-eb261316::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):200914
                                                                                                                                            Entropy (8bit):5.193196659430929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0E3738DCE9B18269C4B8AF27CE6CD8BF
                                                                                                                                            SHA1:FCF3BCF3BEADC69368F95F29339B840A74D4EE56
                                                                                                                                            SHA-256:90972CB4BA2AFB32701B9809C3E0962572B6F46EC0833EA1868FE20D99EAB400
                                                                                                                                            SHA-512:B786B3FFD92DA1E488C44A962373D6E4D94756D7E5DD8980A94CEDD7B534E12F6B3C9B5BADE9E3E11FCDE18AA4A1E2CDB50BDD38CE617B8C951ACD3A6E8DB3DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.cookielaw.org/consent/3e20a8fc-e9f6-44d7-a3a1-cb59bb69dc93/018fac0d-762b-7e6f-a747-f58a088acc36/en.json
                                                                                                                                            Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7791), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7791
                                                                                                                                            Entropy (8bit):4.740831449725961
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FD26042A4F3720A30F3F2ED60A50208
                                                                                                                                            SHA1:FA432C356F04E720B65DFFE34BDF49DC92F794B0
                                                                                                                                            SHA-256:62D936C2CB4E04CCD14F393B3C46C66FF5294CD720BF57EF0156D20C6A3094BE
                                                                                                                                            SHA-512:8EF3AC9F3D7263A9D19C675AAFFFD51E81E8C35A71984C80AC28C0A0B41B2AC043C8368BD01B29C16C83455443C835B9E98EA30862DFEA1B230DACE6392ECAE6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/OPkqLMy3FaepdWPrxPXCcdkM8YA/Ve3VGdrYmPoczlsK6_2oaiVSO0c/-kMsNW8E5yC2Xf_jS99J3JL3lLA.dom.jsonp?sha256=Ytk2wstOBMzRTzk7PEbGb_UpTNcgv1fvAVbSDGowlL4
                                                                                                                                            Preview:pendo.receiveDomStructureJson("OPkqLMy3FaepdWPrxPXCcdkM8YA", "Ve3VGdrYmPoczlsK6_2oaiVSO0c", {"props":{"id":"pendo-base","data-layout":"announcementBlank","class":"_pendo-step-container","style":{}},"type":"div","children":[{"css":[{"selector":"#pendo-link-7099f668:hover","styles":{"color":"#1976D2","font-weight":400,"text-decoration":"underline"}},{"selector":"div:focus","styles":{"outline":"none"}},{"selector":"button:focus","styles":{"outline":"none"}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-Ve3VGdrYmPoczlsK6_2oaiVSO0c","style":{"position":"relative","left":"initial","right":"initial","z-index":300000,"float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"tabindex":"-1","id":"pendo-guide-container","style":{"-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","filter":"progid:DXImageTransform
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (550), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):550
                                                                                                                                            Entropy (8bit):5.1593080604958494
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:39FE049DE5A5C8058A2A085711AD81E1
                                                                                                                                            SHA1:2ED7B1DEDE6D9BC575785E19CE6FFCCB2529B943
                                                                                                                                            SHA-256:7D7A0668DD7CF951F67F2A40D5CB5381DF908ADA68DEFA5BB3CB165EDD791C8F
                                                                                                                                            SHA-512:90D414309BDBCC2B2ACC7A1FA957F7048F6546B3977D44100472679E04D0CD826B032343E3FD5CDF0E0062A7D1AE7B604C625DDC8BB2FC0B635B60587927B6F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/shared.d65d42466ad2647993ec.js
                                                                                                                                            Preview:"use strict";(self.webpackChunkmimecast=self.webpackChunkmimecast||[]).push([[712],{9917:(e,a,r)=>{r.d(a,{Z:()=>t});const t=new class{pushEvent(e){const a=e;a.eventLabel=this.replaceEventLabelParameters(a.eventLabel),window.dataLayer=window.dataLayer||[],window.dataLayer.push(a)}replaceEventLabelParameters(e){return e.replace(/{currentPageUrl}/g,document.URL).replace(/{referralPath}/g,document.referrer||"Not Available")}pushEventGA4(e){window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}}},1385:(e,a,r)=>{r(9917)}},e=>{e(e.s=1385)}]);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9993), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9994
                                                                                                                                            Entropy (8bit):4.88052724795239
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CE57F775E9B8B93C0B7ACF14CE55E4DA
                                                                                                                                            SHA1:2EECA68A929A65E6C23B4306579232F070F83A0B
                                                                                                                                            SHA-256:7EDB256461CD2277C3DAC240A59820133B69D74E0176FDEFAEA63AEEA065612A
                                                                                                                                            SHA-512:250E5BB4F87C8451FF1EEE44EE3E82A8301D977B715E4F5FD4D561854D861677CE7476B1CC86F97E295E079504817001A8A22EE0AB772222D89AA670A6DB7EFA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/15p-yJX8ecYNaarLsYBwSeHKaRE/CHS-ojsxsX_MnoPhtRe0TKQLBvQ/LuymipKaZebCO0MGV5Iy8HD4Ogs.dom.jsonp?sha256=ftslZGHNInfD2sJApZggEztp104Bdv3vrqY67qBlYSo
                                                                                                                                            Preview:pendo.receiveDomStructureJson("15p-yJX8ecYNaarLsYBwSeHKaRE", "CHS-ojsxsX_MnoPhtRe0TKQLBvQ", {"props":{"id":"pendo-g-CHS-ojsxsX_MnoPhtRe0TKQLBvQ","data-layout":"GuideListModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-10089919::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-10089919::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-b04f9b94:hover","styles":{"co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):784
                                                                                                                                            Entropy (8bit):4.500602532936864
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:137C755C1810B75A1EBF02E5E292BC4B
                                                                                                                                            SHA1:A2FD0FA9B11B2787F6745B0055DADF9F4F5FAF6E
                                                                                                                                            SHA-256:E9C360FB3DECB276BE410EC6E0D172253CB9F0DFB19307BBF8903C7C0F0BD1D8
                                                                                                                                            SHA-512:D77633D47EA0A5114915FCAEFA67889B62A42904AF97EB1332C6F27301217218FD8204F1A9AA77EAA890E41BB69A65C09442AD26EAA01C2FA4C3AD84B888F024
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.80078 39.9998C4.80078 59.4205 20.5801 75.1998 40.0008 75.1998C59.4215 75.1998 75.2008 59.4205 75.2008 39.9998C75.2008 20.5791 59.3111 4.7998 40.0008 4.7998C20.6904 4.7998 4.80078 20.5791 4.80078 39.9998ZM10.318 39.9998C10.318 23.6688 23.6697 10.317 40.0008 10.317C56.4422 10.317 69.6835 23.6688 69.6835 39.9998C69.6835 56.3308 56.3318 69.6826 40.0008 69.6826C23.6697 69.6826 10.318 56.3308 10.318 39.9998ZM58.9801 54.0695H50.7601V33.307C50.7601 32.3149 50.335 31.8898 49.3429 31.8898H44.2408V54.0695H36.0917V31.8898H29.5725V54.0695H21.3525V24.6619H49.8389C55.933 24.6619 58.9801 27.7089 58.9801 33.803V54.0695Z" fill="#000129"/>.</svg>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (36872)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):163856
                                                                                                                                            Entropy (8bit):5.3753587560868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C5D6543E6B9B4E2A2CD9C6BAFB948A07
                                                                                                                                            SHA1:710A2C16A3292A04E21FE7905E14DB92BFD02100
                                                                                                                                            SHA-256:5D1ED6093B872C450022FF49BBA89C7BAC3662C92EBE8C71E99F729771C1F286
                                                                                                                                            SHA-512:0532FE830DEF6C2C3AD3822F645808B7C8C23C8471FCB20C8D8FF9D93A2BC5D3B3FE83C93AB1254A875B9B5803FBA3917084964B430BFF1C4E6CF74CAEF7F21C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(()=>{let e=window.console||{log(){},debug(){}},t=window.JSON||{stringify(){},parse(){}},d=new class{constructor(){this.console=e,this.JSON=t}indexOf(e,t,n){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(t,n):this._indexOfPolyfill(e,t,n)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,t,n){var n=0<n?0|n:0;return e.substring(n,n+t.length)===t}includes(e,t){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,t=void 0===t?0:t)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,t,n){let a=e.length>>>0,i=Math.min(0|n,a);if(i<0)i=Math.max(0,a+i);else if(i>=a)re
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39106)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):376304
                                                                                                                                            Entropy (8bit):5.169566611851671
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:90F5CD4676A8D232031F11943EA6BDD3
                                                                                                                                            SHA1:1B3876FAF5DB1EC0F71EF61424FCC0192FD800C6
                                                                                                                                            SHA-256:22D31ECD31EF0AE67A53B71B00D0A590866E54E5B423128EDF889325B3721278
                                                                                                                                            SHA-512:81A128BC25E26FE42BD9B212191C6DE9DFCB7FA6EA7A660C1E0ACB2C594D9C785ABF0C5EADEDAB26B7BC0CB5FFD517DC0A9B9BF98C5EA18D7E915B78CEAC9ED7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.mimecast.com/dist/site.696de53c5feb9ffe08ae.css
                                                                                                                                            Preview:*,:after,:before{box-sizing:border-box}ol[class],ul[class]{padding:0}blockquote,body,dd,dl,figcaption,figure,h1,h2,h3,h4,h5,li,ol[class],p,ul[class]{margin:0}body{min-height:100vh;scroll-behavior:smooth;text-rendering:optimizeSpeed;line-height:1.5}ol[class],ul[class]{list-style:none}button,input,select,textarea{font:inherit}input[type=text]{-webkit-appearance:none;appearance:none}html{font-size:16px;overflow-x:hidden;overflow-y:scroll;position:relative;width:100%;height:100%;margin:0;padding:0;font-family:Open Sans,Arial,sans-serif;font-style:normal;color:var(--mc-typography-copy);scroll-behavior:smooth;-webkit-text-size-adjust:100%}.mc-anchor{text-decoration:none;-webkit-tap-highlight-color:rgba(255,255,255,0);color:var(--mc-anchor)}h1,h2,h3,h4,h5{color:var(--mc-typography-headings)}body{display:flex;flex-direction:column;line-height:1.5rem;font-weight:400}footer{margin-top:auto}.scEmptyPlaceholder{width:100%}@font-face{font-family:neo-sans;src:url(https://use.typekit.net/af/d14aa2/00
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42
                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1731367226831&id=t2_2s9dur0o&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=450944d1-feba-4f29-b8b0-2a976c807a94&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17955)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):412208
                                                                                                                                            Entropy (8bit):5.63687793086737
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E0D55D404038AD6F47C90D792F814794
                                                                                                                                            SHA1:E87E51D346053D3BCCC2002E9C406F20C2978735
                                                                                                                                            SHA-256:69A6935AD933D63FAF397B7ED31D11F8D69A8A0EC75BEEEBB5ECB1D3EF66A9BC
                                                                                                                                            SHA-512:D33A30A5164ABE5FDA352FF056B972A7F466326309D9BDD91CD9DB49AAB69E2F4159DC390EC9A223833723D5303AFD62F64CD86D1AC9EDB5D7533BDE9AB96647
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-2RRJFGC554&l=dataLayer&cx=c&gtm=45He4b70v76373427za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"56",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","info\\.mimecast\\.com","integrations\\.mimecast\\.com","community\\.mimecast\\.com","www\\.mimecast\\.com","www\\.workprotected\\.com","status\\.mimecast\\.com","^getreprise\\.com$","^status\\.io$","^careers\\.mimecast\\.com$","^mimecast\\-prod\\-apigee\\-developer\\.apigee\\.io$"],"tag_id":139},{"function":"__ogt_ga_send","priority":29,"vtp_value":false,"tag_id":127},{"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):770
                                                                                                                                            Entropy (8bit):4.646474735834686
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:15FBEFF32690917C1C8E06699C1F351D
                                                                                                                                            SHA1:548E745D5867F4770E8F5B99AE3EF502A4AD5D59
                                                                                                                                            SHA-256:8816BF019BC7944BC83A7A8BB53B181B18C59F65070274EBE384B4E44C648910
                                                                                                                                            SHA-512:63BCE4A9D4877DE982503C2D03A4DB33C18CC25A69D8480852260051B5B0567548ADD473F89AFDA557EDF6EB2FFF25D16D00C942581F1A6F3760BF9531E0D38B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://eps.6sc.co/v3/company/details
                                                                                                                                            Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","sic":"","sic_description":"","naics":"","naics_description":"","industry_v2":[]},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (63298), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):75431
                                                                                                                                            Entropy (8bit):5.617277610067377
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FBEE5E61A94FF944D32958A18EBEC473
                                                                                                                                            SHA1:5410C1A729B1660C0535A96268AB9B3A172F5AF1
                                                                                                                                            SHA-256:0E049CB6FCA149B90ED3E8722B322B7C74519660CD91AFFEF7959C42C60DC2C1
                                                                                                                                            SHA-512:29F22FC0477B196A1A48C95C5870C7948888F6B2FA03E4BD5E9ADBE60E8C12B323280CB1454ACBF26D4E2B87AAF3E49C82E044F896F0768A07E354684DBF80D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.mouseflow.com/projects/e24f7e3a-5c9e-4ded-b913-3026146c2cf7.js
                                                                                                                                            Preview:window._mfq = window._mfq || [];..window.mouseflowEnableCssRecording = true;....//Form submit success workaround..var formId = document.querySelector("#mktoForm_11119");..if(document.location.href.indexOf("/analyst-reports/") > -1 && formId){..formId.onsubmit = function() {..window._mfq = window._mfq || [];..window._mfq.push(["formSubmitSuccess", formId]);..}..};....//Form submit success workaround..var formId = document.querySelector("#mktoForm_11119");..if(document.location.href.indexOf("/ebooks/") > -1 && formId){..formId.onsubmit = function() {..window._mfq = window._mfq || [];..window._mfq.push(["formSubmitSuccess", formId]);..}..};....//Form submit success workaround..var formId = document.querySelector("#mktoForm_5957");..if(document.location.href.indexOf("/get-a-quote") > -1 && formId){..formId.onsubmit = function() {..window._mfq = window._mfq || [];..window._mfq.push(["formSubmitSuccess", formId]);..}..};window.mouseflowAutoStart = false;..if (typeof mfRecord === 'undefined')
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1231
                                                                                                                                            Entropy (8bit):4.332391967954069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FC56BF27334CCE8828EE30EBDAB2E0E
                                                                                                                                            SHA1:3A6033D2AD999186061E4D3A3133FEC776C3C64C
                                                                                                                                            SHA-256:6489E4EF8E7EDC0F28775964BC37EA3DB1276B6B3D5CE0E72A22E575791C1626
                                                                                                                                            SHA-512:3696E3803DA9AC40B23A1AB8A556A45E3766D0CA1A926426E98EDD30BDC4BB375A37A04ACEE7A6846E722C2F9C93834727B0CFF9DE99287EDD483E3EADE8F55D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/938c5cc300214ed2842b27dd3edcf177?v=c2b36271
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.6186 61.329L4.80078 47.3972L48.3002 4.7998L71.6536 46.2946L40.5108 54.2257C40.6611 54.5089 40.7854 54.8053 40.8832 55.1149C41.4845 56.919 40.8832 58.6229 40.1816 59.6252C40.0418 59.8348 39.9508 60.0445 39.8745 60.2202C39.8413 60.2964 39.811 60.3663 39.7806 60.427C42.4868 62.5318 43.9903 64.7369 44.1907 66.9419C44.4914 69.2472 43.3889 70.6504 43.0882 70.8508L42.5871 71.5524L26.8511 74.7598L23.9275 58.449L12.6186 61.329ZM11.015 48.2992L15.0241 55.5157L63.9359 43.0873L47.0975 13.0186L11.015 48.2992ZM58.6983 6.88952L56.2069 16.8041L61.067 18.0254L63.5584 8.11081L58.6983 6.88952ZM60.0016 22.2301L69.3169 15.2728L72.3157 19.288L63.0005 26.2453L60.0016 22.2301ZM64.7901 26.792L64.5212 31.7965L76.5319 32.4417L76.8007 27.4373L64.7901 26.792ZM30.8603 68.746L28.8557 57.2197L34.9697 55.7163C35.6713 56.0169 35.9719 56.3176 35.9719 56.4179C35.9719 56.5181
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):233069
                                                                                                                                            Entropy (8bit):5.559656764140425
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3087774D21ABA958D9EAA96AF2F2BD12
                                                                                                                                            SHA1:003DC870B5CBCE34014582B3DAED99B86BC25E02
                                                                                                                                            SHA-256:05051B1D92B8D85E2F23C7F3853292C6AEDC3B8979542B4069B60E62F4EB147E
                                                                                                                                            SHA-512:F423EB1BD0494EAABCF8A5BF913C2950ED205889A7800B8CC523708525EA543C580D87C791A7EA604848466DB36C58F7359C2B201F3659DCDF593619B3408561
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=DC-9488543&l=dataLayer&cx=c&gtm=45He4b70v76373427za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9488543","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):262448
                                                                                                                                            Entropy (8bit):5.559469053187457
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:905C6D906EA1A4F99D406CAECBA83527
                                                                                                                                            SHA1:A368A06DE7706ED6EEC815173A9FE9CEF108A576
                                                                                                                                            SHA-256:F89EA85C67724C21A06C6FC9461C9EC38AA5B496D9CA3AB8A979AD723A785AD0
                                                                                                                                            SHA-512:F867F8B7C7252B5067D646AD6D279F4BE75AA18A9BFEC6BE98CE5768E290DCF24E95606324705DEC0923C70AA54E24699D88BA2618A25730D4CDFA8B22095AF7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-11113837502","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-11113837502","tag_id":7},{"function":"__rep","vtp_containerId":"AW-11113837502","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_ads_last","priority":0,"vtp_instanceDestinationId":"AW-11113837502","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5583), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5584
                                                                                                                                            Entropy (8bit):4.884236002437424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AFDAC86597A88D414642BBD3CCA47AFB
                                                                                                                                            SHA1:14EB5ABF084A0CB2C59A17716A7833D049F06373
                                                                                                                                            SHA-256:6CB52B343D39DEEDE7DD3406912CADA0C33C30AE6731BBE700A503B6207D1D79
                                                                                                                                            SHA-512:88943E13B2AA5F80F020C771FF961C4D67928FA6535AB9FA9BC55810C279BDECAEF3457998B42D72428554759A0CA41F41A64C9CDBE9CEFA6FD6DEA7795CC804
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:pendo.receiveDomStructureJson("RzkonpIMqVMMtrBxUvCVyAV9okM@sn9p0ljv8dushqgktXFohVVCLNU", "B8yz6G72MbDkDBsTovOHQl5kTPA", {"props":{"id":"pendo-g-B8yz6G72MbDkDBsTovOHQl5kTPA","data-layout":"AnnouncementsModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-224c80e4::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-224c80e4::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-gui
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4811
                                                                                                                                            Entropy (8bit):5.812741273428043
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E69F1AE4E1A2EBF66016A056628A4209
                                                                                                                                            SHA1:3C164A978CEAD3844E03D70BA2F7B0C1B2B2F0A1
                                                                                                                                            SHA-256:8311DCC168D274524D05709F2FA47EED9FC9F7C286F1388B8A4D05A8AA10CABB
                                                                                                                                            SHA-512:B7E8A7AEC31165B75516CAF5C3BE3CE6E7EFFF3A7CECB35A99FE3EF7F985AA0C9C23BC391616BC89687C43FEBAD45344CD5FF962919106E47E1E5FC5CD74657C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/857000071/?random=1731367227453&cv=11&fst=1731367227453&bg=ffffff&guid=ON&async=1&gtm=45be4b70z876373427za201zb76373427&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F&ref=https%3A%2F%2Fisolved.login-us.mimecast.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20%7C%20Mimecast&npa=0&pscdl=noapi&auid=598937450.1731367226&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7913
                                                                                                                                            Entropy (8bit):4.144753504948912
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7A735D7DD15A4A638FA4FF000A1F1D31
                                                                                                                                            SHA1:30FEF763D4771A0108E4CA13EAC8E9D21891332C
                                                                                                                                            SHA-256:C12724BB04161AB5F190A476B821CC6FB04809BF86F95A855840F72DCCD11293
                                                                                                                                            SHA-512:40D565C5967961A9A998F0A04F1511EED26D400E6192E3D05D516AEC8B7E0140B4FA87916606384DF20E1D7C392CE682B02959CEF1B489B7FF262C7AA209638D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://assets.mimecast.com/api/public/content/3bae7cc64ce24f9e9e2a2b6ed4e845c1?v=4d2117e0
                                                                                                                                            Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.9005 18.8955H41.0517C43.248 18.8955 45.0623 20.7098 45.0623 22.9061V25.6754C45.0623 28.6356 42.675 31.0228 39.7148 31.0228H39.3328C36.3726 31.0228 33.9854 28.6356 33.9854 25.6754V22.9061C33.9854 20.7098 35.7997 18.8955 37.996 18.8955H37.9005Z" fill="#000129"/>.<path d="M52.5104 54.5141L51.7464 37.0393C51.7464 34.652 49.7411 32.7422 47.3539 32.7422H31.5024C29.1151 32.7422 27.1098 34.652 27.1098 37.0393L26.4414 54.4186H30.7385L31.5024 40.286L33.2212 57.1878H45.5395L47.2584 40.286L48.0223 54.4186H52.5104V54.5141Z" fill="#000129"/>.<path d="M45.1562 16.9873C45.6337 17.0828 46.0157 17.1783 46.4931 17.3693C46.0157 17.2738 45.6337 17.0828 45.1562 16.9873Z" fill="#000129"/>.<path d="M46.4941 17.3691C46.9716 17.4646 47.3536 17.6556 47.831 17.8466C47.3536 17.6556 46.9716 17.5601 46.4941 17.3691Z" fill="#000129"/>.<path d="M12.6903 58.0479L11.7354 59.0028L12.6903 58.0479Z" fill="#000129"/>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 492 x 290, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):167318
                                                                                                                                            Entropy (8bit):7.9885050054619
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EFD2DA74301B039038C90289EA7CD13B
                                                                                                                                            SHA1:6F3A9037C196E7F35955331EAC891220A9247AC3
                                                                                                                                            SHA-256:22D2BD1100CCAB2A0AA5AE2B7B6958876B6CB0F44533FF174346C26217FFCBBE
                                                                                                                                            SHA-512:E329A8C453E3FB1B08D9C9D00C2AE786D1F1969B66328E88BDBFBF0BF9EB04D1B8E2E8E1D6927FC467EA75D5FB597DA9B99E5AD1F18BA77718793430D8BE6A1B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......".......v.....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4831), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4831
                                                                                                                                            Entropy (8bit):5.813329419165298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ACACCA43E675B04496E453C81588C59C
                                                                                                                                            SHA1:C83D041573975103B3D5D8A4C74CCD87BDB26AEE
                                                                                                                                            SHA-256:044E65C1512E051135D497B838C481ED0B7063D7365555D41C0E09D4C84F9C0F
                                                                                                                                            SHA-512:90C740A5888988272A9F61C69DC11C05518E5B0EC82400CC2594A8D8903462D6AC5C8EF6365A0EC53A02EC20C5FDE7E161D924F0183D7FACDDDEB4A23090CCCC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24797), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24797
                                                                                                                                            Entropy (8bit):4.7928627060666535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4671BDE3E1DBA6BE125C47DDDC197B16
                                                                                                                                            SHA1:1C65E4E8D2AFF94F0ADED866382E21767B701F10
                                                                                                                                            SHA-256:83E43DEB49489C81E3AED5E348D4997F062660BA00FE61305CD464359C06216D
                                                                                                                                            SHA-512:4AF86C27C663E91EC0A0CD014E5286BFB18A2C21640E37159D43A842C82F319EC7015A80E0A6D3AE7407F6CEEBACA947FFA512AFF53A9F6D48E900F24904F5B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202405.1.0/assets/otCommonStyles.css
                                                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-foot
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4860), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4860
                                                                                                                                            Entropy (8bit):5.818295742557164
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DE4A23D6E2632AF66A195CBC8C65FAAA
                                                                                                                                            SHA1:CB6B3DE7F2CBEFF9BE8DAD0C1D0DF79444C8FCC7
                                                                                                                                            SHA-256:3525E2F9B10565A19BF29E6CB3E640A6ED376F57CC6179F9AAF451AA04DD0B70
                                                                                                                                            SHA-512:E1EA02765CF4C23462442C97134A4E350AFF551D1B965EB8595BFD3A7FF9B36C5FB74C43435C79EEFF1BC95E110ADEF036029B9EBD48D24B2FAAEC86FAD1EF6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/751080044/?random=1731367228249&cv=11&fst=1731367228249&bg=ffffff&guid=ON&async=1&gtm=45be4b70v874489875za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mimecast.com%2Fcompany%2Fmimecast-trust-center%2Fprivacy-statement%2F&ref=https%3A%2F%2Fisolved.login-us.mimecast.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20%7C%20Mimecast&npa=0&pscdl=noapi&auid=598937450.1731367226&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1672
                                                                                                                                            Entropy (8bit):5.2130920840468065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D801E9936920D12430A41C6621827EDB
                                                                                                                                            SHA1:A2AB5AA117B8475F21908751E0EFF6D25D862EED
                                                                                                                                            SHA-256:5A2D85276F3BB00A21502841E1591699056969A7066B92A9ECEDF9820872DBF3
                                                                                                                                            SHA-512:5D6FF6CD6139FAE1F2FE6FF2BD2EDF053AB3C71738C5F11EF4BBEDA527ACD1F5BBDD92BFB0740DBB06DA9E776198C6F24456598B20367EE78C9DD74B7647F04E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/dP9u1Yj5gYondtURXeRiqcUqNWc@sn9p0ljv8dushqgktXFohVVCLNU/HSnzFk61g0hDIbg3_i1hMHRvVR0/oqtaoRe4R18hkIdR4O_20l2GLu0.guide.css?sha256=Wi2FJ287sAohUChB4VkWmQVpaacGa5Kp7O35gghy2_M
                                                                                                                                            Preview:#pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0 {. /* Style the links */. /* Remove default bullets */. /* Remove margins and padding from the parent ul */. /* Style the caret/arrow */. /* Style the caret/Text */. /* Create the caret/arrow with a unicode, and style it */. /* Rotate the caret/arrow icon when clicked on (using JavaScript) */. /* Hide the nested list */. /* Show the nested list when the user clicks on the caret/arrow (with JavaScript) */.}.#pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0 .link {. position: relative;. width: auto;. float: none;. vertical-align: baseline;. display: block;. color: #1976d2;. font-weight: 400;. padding: 0px;. line-height: 0.5;. text-align: left;. margin: 20px;. font-size: 18px;. letter-spacing: 0px;. text-transform: none;. white-space: pre-wrap;.}.#pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0 ul,.#pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0 #myUL {. list-style-type: none;.}.#pendo-g-HSnzFk61g0hDIbg3_i1hMHRvVR0 #myUL {. margin: 0;. padding: 0px 0px 0px;.}.#
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12421), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12422
                                                                                                                                            Entropy (8bit):5.100140991325246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:01CA7C0CDF758987E8B88D4FBDDCF27C
                                                                                                                                            SHA1:2BEF6ECCF1B3C61F010C03F1F579AD186A301E6D
                                                                                                                                            SHA-256:AEFC214BAE8A6500E426B53A770AD80CB05FA6FE689BA0E0A20FDE6180DC3A9C
                                                                                                                                            SHA-512:396F99BDA2F19088EB2465E0852A900F65650863925FBA49F902A499F3A431185710380D0729A87A2DD3418BF9E6C65A0B01BF69814C94F3F406F31BA009E458
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pendo-static-5707797427912704.storage.googleapis.com/guide-content/7SHTPNi_Xpm4UJSECcvOI9Ne9TM@sn9p0ljv8dushqgktXFohVVCLNU/WmvWv3yoJPY5zIiS-0_34FvCVEw/K-9uzPGzxh8BDAPx9XmtGGowHm0.dom.jsonp?sha256=rvwhS66KZQDkJrU6dwrYDLBfpv5om6Dgog_eYYDcOpw
                                                                                                                                            Preview:pendo.receiveDomStructureJson("7SHTPNi_Xpm4UJSECcvOI9Ne9TM@sn9p0ljv8dushqgktXFohVVCLNU", "WmvWv3yoJPY5zIiS-0_34FvCVEw", {"props":{"id":"pendo-g-WmvWv3yoJPY5zIiS-0_34FvCVEw","data-layout":"GuideListModule","style":{"position":"absolute","top":"0px","width":"400px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-df278a82::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#666666"}},{"selector":"#pendo-left-caret-df278a82::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-d
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (514)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1300
                                                                                                                                            Entropy (8bit):5.432816466720736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:49BB20382072BFB6B798A6F4C6AB8354
                                                                                                                                            SHA1:5272AA35F35BAD112944E22F04F737F68DC6B4FB
                                                                                                                                            SHA-256:57D030752D740552EB7759A0DD8E487E96CA86B03C0AA53A7E2B1C213AE74F5F
                                                                                                                                            SHA-512:C030BF6B59D4360E2C228B7F4256116E71DFE2954FA43BC6672B1F8F8B6D89DF8B04E0368263E746D0A312C67014F5ED22598DE23E86F719390FC6EFE15BB57B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r942. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[164,null,null,null,null,null,null,null,null,null],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=.m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",
                                                                                                                                            No static file info