Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://brand.page/N0www1904

Overview

General Information

Sample URL:https://brand.page/N0www1904
Analysis ID:1556468

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12168619401166834987,6133721169356960215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://brand.page/N0www1904" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://brand.page/N0www1904Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://brand.page/N0www1904Joe Sandbox AI: Page contains button: 'Request Of Review' Source: '1.0.pages.csv'
Source: https://brand.page/N0www1904Joe Sandbox AI: Page contains button: 'Request Of Review' Source: '1.1.pages.csv'
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://mbasic3.mtouchfb524.click
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://mbasic3.mtouchfb524.click
Source: https://brand.page/N0www1904HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8" standalone="no" ?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" wid...
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: brand.page
Source: global trafficDNS traffic detected: DNS query: cdn.raygun.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bc-user-uploads.brandcrowd.com
Source: global trafficDNS traffic detected: DNS query: api.raygun.io
Source: global trafficDNS traffic detected: DNS query: bcassetcdn.com
Source: global trafficDNS traffic detected: DNS query: mbasic3.mtouchfb524.click
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: freeipapi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/22@38/326
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12168619401166834987,6133721169356960215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://brand.page/N0www1904"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12168619401166834987,6133721169356960215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://brand.page/N0www1904100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    brand.page
    18.172.112.11
    truefalse
      unknown
      d9m9efn946l2g.cloudfront.net
      3.165.206.32
      truefalse
        unknown
        scontent.xx.fbcdn.net
        157.240.252.13
        truefalse
          high
          bcassetcdn.com
          13.35.58.27
          truefalse
            unknown
            mbasic3.mtouchfb524.click
            104.21.56.60
            truetrue
              unknown
              freeipapi.com
              188.114.97.3
              truefalse
                unknown
                www.google.com
                142.250.186.100
                truefalse
                  high
                  api.ipify.org
                  104.26.13.205
                  truefalse
                    high
                    api.raygun.io
                    54.227.156.11
                    truefalse
                      unknown
                      d1bs4b7zdgd8l3.cloudfront.net
                      3.160.150.57
                      truefalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          high
                          cdn.raygun.io
                          unknown
                          unknownfalse
                            unknown
                            bc-user-uploads.brandcrowd.com
                            unknown
                            unknownfalse
                              unknown
                              static.xx.fbcdn.net
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://brand.page/N0www1904true
                                  unknown
                                  https://mbasic3.mtouchfb524.click/false
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    3.161.82.97
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    142.250.186.174
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    151.101.129.229
                                    unknownUnited States
                                    54113FASTLYUSfalse
                                    18.239.94.39
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    13.35.58.27
                                    bcassetcdn.comUnited States
                                    16509AMAZON-02USfalse
                                    18.172.112.11
                                    brand.pageUnited States
                                    3MIT-GATEWAYSUSfalse
                                    172.217.23.110
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.72
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.26.13.205
                                    api.ipify.orgUnited States
                                    13335CLOUDFLARENETUSfalse
                                    157.240.252.13
                                    scontent.xx.fbcdn.netUnited States
                                    32934FACEBOOKUSfalse
                                    142.250.186.35
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    151.101.1.229
                                    jsdelivr.map.fastly.netUnited States
                                    54113FASTLYUSfalse
                                    142.250.185.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    54.227.156.11
                                    api.raygun.ioUnited States
                                    14618AMAZON-AESUSfalse
                                    3.165.206.32
                                    d9m9efn946l2g.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    74.125.71.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.106
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.181.227
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    3.160.150.57
                                    d1bs4b7zdgd8l3.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    188.114.97.3
                                    freeipapi.comEuropean Union
                                    13335CLOUDFLARENETUSfalse
                                    18.172.112.70
                                    unknownUnited States
                                    3MIT-GATEWAYSUSfalse
                                    104.21.56.60
                                    mbasic3.mtouchfb524.clickUnited States
                                    13335CLOUDFLARENETUStrue
                                    142.250.186.100
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.40
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    13.35.58.6
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    IP
                                    192.168.2.17
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1556468
                                    Start date and time:2024-11-15 13:29:19 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://brand.page/N0www1904
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:21
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal56.win@18/22@38/326
                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.174, 74.125.71.84, 34.104.35.123, 142.250.186.106, 142.250.186.35
                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://brand.page/N0www1904
                                    InputOutput
                                    URL: https://brand.page Model: Joe Sandbox AI
                                    {
                                        "typosquatting": false,
                                        "unusual_query_string": false,
                                        "suspicious_tld": false,
                                        "ip_in_url": false,
                                        "long_subdomain": false,
                                        "malicious_keywords": false,
                                        "encoded_characters": false,
                                        "redirection": false,
                                        "contains_email_address": false,
                                        "known_domain": false,
                                        "brand_spoofing_attempt": false,
                                        "third_party_hosting": false
                                    }
                                    URL: https://brand.page
                                    URL: https://brand.page/N0www1904 Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Request Of Review",
                                      "prominent_button_name": "Request Of Review",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://brand.page/N0www1904 Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Request Of Review",
                                      "prominent_button_name": "Request Of Review",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://brand.page/N0www1904 Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "brands": [
                                        "Noreply Facebook - Meta Platforms",
                                        "Meta"
                                      ]
                                    }
                                    URL: https://brand.page/N0www1904 Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "brands": [
                                        "Noreply Facebook - Meta Platforms",
                                        "Meta"
                                      ]
                                    }
                                    URL: https://mbasic3.mtouchfb524.click/ Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "How to keep your account secure",
                                      "prominent_button_name": "Continue",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://mbasic3.mtouchfb524.click Model: Joe Sandbox AI
                                    {
                                        "typosquatting": true,
                                        "unusual_query_string": false,
                                        "suspicious_tld": true,
                                        "ip_in_url": false,
                                        "long_subdomain": true,
                                        "malicious_keywords": false,
                                        "encoded_characters": false,
                                        "redirection": false,
                                        "contains_email_address": false,
                                        "known_domain": false,
                                        "brand_spoofing_attempt": true,
                                        "third_party_hosting": true
                                    }
                                    URL: https://mbasic3.mtouchfb524.click
                                    URL: https://mbasic3.mtouchfb524.click/ Model: Joe Sandbox AI
                                    ```json
                                    {
                                      "brands": [
                                        "How to keep your account secure"
                                      ]
                                    }
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 11:29:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9804503775450937
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C2C229BBA9D68A8031715A2BD1DF5FFA
                                    SHA1:A3AC65437C8A91E639EA38A0C05AC06020CBB66D
                                    SHA-256:35E464C841BEE8950350235DC8E1082294D2F008DCA93A586E02642AF3B189A2
                                    SHA-512:341235CDCDE6A0C39D14E91D5019BC791FB85E726957BCAB4A398CB56F0E9F5D6467C7B4D0E5AEDA3204D4BD3631709811A6EB5396D49023C0830BA2B412ACD2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....>s.Z7......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VoY.c...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 11:29:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.994736718624799
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9B18D556AE3EDE4D40FC85D37B5C372C
                                    SHA1:78483F4A5D941B8B1062A5163DEB37D10DD3DE10
                                    SHA-256:D7E43C6EDA65A0677A0BF81A58A9234C07950B87B12CBD148118B065705093D1
                                    SHA-512:8EBE55014934A6F01AEC411A31B5344CFD174A32BA92961576FC0B63BB9CF2D6D91C56D23440A0DEB8A73BC51AAB3306FD7E1B1D2B9A6473A52E7AADD8AA4A3B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....m.d.Z7......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VoY.c...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2693
                                    Entropy (8bit):4.007671989913976
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FBC208C66F4A66189CF79FF18D6C3622
                                    SHA1:083A751B01373A4BD62F8F47489976436295B02D
                                    SHA-256:589596B118BAB609B450B717A6DB4354541E5E6A6E87B11055EC561CF0961667
                                    SHA-512:3D4936A51F8E4A00592A396C2282F40F6DD82FE849E13C61A3CAEAAA245A412C18501F767B07FF77DF55448DCD1D30B74A13AD8DE49DF1EC9CC5739B6EF2306F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 11:29:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.9968067211746217
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A09146FB215FC7194EDDE1513326687C
                                    SHA1:4D6E969490E9F73808CC35F054857B2CAAA3B60C
                                    SHA-256:A45C61D21740B17541500016D21A02145A7CA5878A8267A9AE025270FCC33CE3
                                    SHA-512:C72CF34EDFE5A2DF6953EAE5C982800ACD4AEC47C0D29ED74165F2F40D94DD54290C336ED77D68D44FF22F2266072FF47135AF861524D19D176AC8BCF02354B7
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,...../^.Z7......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VoY.c...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 11:29:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.9830968057286977
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:63ED0496399363F1E3594F9097991638
                                    SHA1:F3874424214209DD8E8453DBFDB84516968F6562
                                    SHA-256:B5D8D1117A75124C95D35E260CCB0E29A29AE4527C42613193D22D8AF797242B
                                    SHA-512:DA9B28DFA4382AEC0207F8B9AD63E013EF14100DDC279C70AC359FC523931F3924594400D394D68065B0271CF054D2F9177308EE520462020628F454783F479D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....l.Z7......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VoY.c...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 11:29:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2683
                                    Entropy (8bit):3.9934576972932443
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8A48CC2A0593C51A90783F9A717EE083
                                    SHA1:A7AD631932ECB49B10739FB77C1C3BCA1E2B6C61
                                    SHA-256:B3011609A617C67E5403405EB8D46823344B7E98D57B94270A6CD8B2E487513E
                                    SHA-512:0EE287F326D15D2E0C824FA10C6B1D7EFB3473D3BB658B248F5642BB5C21A8A10DA2C0DEEF804078CFA272B1DF7A0AB13DB68ECF4B8F95BBD81BBB5431D49FBD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....(.S.Z7......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IoY.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VoY.c....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VoY.c...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VoY.c...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (945)
                                    Category:downloaded
                                    Size (bytes):131835
                                    Entropy (8bit):5.376665898737896
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7D4842A904E5D5D1B19240075998B111
                                    SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                    SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                    SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.jsdelivr.net/npm/react-dom/umd/react-dom.production.min.js
                                    Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):35961
                                    Entropy (8bit):4.89103105923354
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:688C04DE24B739C4E46F648CD018E256
                                    SHA1:5D27992F84EC51FAD6D09F5F033B45719D546A0C
                                    SHA-256:6DE3D4644E38151773A901DB0534F0CC7AAC33E3CB5DE558C053FE38CD8E239B
                                    SHA-512:811815FD2FE9180E3D453F91C7BF7D06937E7C657D3720C27591543613BD128778DA9A104126C36A72152EEEE56AC9F738E8F2AC48856A2B7AEEAC7457CDB961
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://bcassetcdn.com/scl-assets/images/modal-background.svg
                                    Preview:<svg width="1440" height="600" viewBox="0 0 1440 600" xmlns="http://www.w3.org/2000/svg"><title>hero-gray</title><g fill="none" fill-rule="evenodd" opacity=".15"><g stroke="#595959" stroke-width="2"><path d="M315 169.584V171a4 4 0 0 0 4 4h4m-8-14.594V160a7 7 0 0 1 7-7h2a7 7 0 0 1 7 7v.422"/><path d="M318 160.101a5 5 0 1 0 0 9.798v-9.798zm10 9.798a5 5 0 1 0 0-9.798v9.798z" stroke-linecap="square"/></g><g stroke="#595959" stroke-width="2"><path d="M806.799 199.601C808.092 201.61 810.826 203 814 203c.59 0 1.163-.051 1.716-.142L820 205v-4.04c1.241-1.057 2-2.44 2-3.96 0-1.552-.792-2.961-2.081-4.027"/><path d="M810 184c-5.523 0-10 3.582-10 8 0 1.797.75 3.45 2 4.785V202l4.833-2.416c.996.266 2.059.416 3.167.416 5.523 0 10-3.582 10-8s-4.477-8-10-8z" stroke-linecap="square"/></g><path d="M310.102 342h-36.204c-1.6 0-2.898-1.326-2.898-2.962v-52.076c0-1.636 1.298-2.962 2.898-2.962h36.204c1.6 0 2.898 1.326 2.898 2.962v52.076c0 1.636-1.298 2.962-2.898 2.962z"/><path d="M310.102 342h-36.204c-1.6 0-2.8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1198x600, components 3
                                    Category:dropped
                                    Size (bytes):32608
                                    Entropy (8bit):7.823565953649403
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:26177DE6221BDB80D43E597186D53508
                                    SHA1:0039AB76964A629D0BFCDA10565EA31B91B9C09A
                                    SHA-256:8956B37ADC46F5A131257C12CF598BC6AC255C33A489FB02262D81F6D6D141DF
                                    SHA-512:FE47116DB341E04C222771DC75EDAA56DA9125D06B508C62E1F2794ADABD988A54B202C15700D9BBFB092F9E58A3611932C1595742087038E6A467E2067EA250
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......g..(.bFBMD01000a8c0100003f1500009b2400003c2a0000183100004d3d0000054f00009b570000105d000084630000607f0000....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X...."...........................................................................................................\.............................................................................................................................<..%V...(c/6-f>..j<...S/..Z....qYC'..<............#W..j.....................................PC(..Y.H....8...#7.%.~b=.......K....Ks6..t.-.r.*..,.............C.CG.[X.q.fZ/|.o8k]....t.x...............................bd.Zq......+..XI.)x.............&..C....|..k-.....km.FXT)Z.....a.t...{.5.. ............................*wuv....................3.A.z......3.s5l&.}...3.....Y...7zD...E..L%............................=^.Wo.u.............{E. ........o....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                    Category:downloaded
                                    Size (bytes):23580
                                    Entropy (8bit):7.990537110832721
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6399)
                                    Category:dropped
                                    Size (bytes):10538
                                    Entropy (8bit):5.251426984257015
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D501515D23770BF31D02AB6698433D71
                                    SHA1:4AFCAEC415BB8A5201C467769FAEE3D19B8FE617
                                    SHA-256:92FB24BB8C6CFC85410A2B41D2A6125D668A1AAFE3D7EF5FC0BD3859805474C4
                                    SHA-512:29A0BE707AA3C09E20AABB58BA5E47F28B7385BEDC0655E286E3D69A9A99B0F6C0933E42900EE2AF115C5A8DBA4AD928074EA6B12D4F1E78323EDFE11ACBC9F2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var x=Object.defineProperty;var F=(o,t,e)=>t in o?x(o,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[t]=e;var P=(o,t,e)=>F(o,typeof t!="symbol"?t+"":t,e);import{W as O,r as m,X as R,Y as M,Z as E,$ as T,w as I,u as j,C as N,z,f as U,k as q}from"./entry.DdOD2UmP.js";const H=o=>o==="defer"||o===!1;function at(...o){var C;const t=typeof o[o.length-1]=="string"?o.pop():void 0;typeof o[0]!="string"&&o.unshift(t);let[e,r,s={}]=o;if(typeof e!="string")throw new TypeError("[nuxt] [asyncData] key must be a string.");if(typeof r!="function")throw new TypeError("[nuxt] [asyncData] handler must be a function.");const n=j(),c=r,f=()=>null,h=()=>n.isHydrating?n.payload.data[e]:n.static.data[e];s.server=s.server??!0,s.default=s.default??f,s.getCachedData=s.getCachedData??h,s.lazy=s.lazy??!1,s.immediate=s.immediate??!0,s.deep=s.deep??O.deep,s.dedupe=s.dedupe??"cancel";const g=()=>![null,void 0].includes(s.getCachedData(e));if(!n._asyncData[e]||!s.immediate){(C=n.payload._errors)[e]??(C[e]=nu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (37546)
                                    Category:dropped
                                    Size (bytes):278856
                                    Entropy (8bit):5.3941314355141925
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AA7C43B9C82DBA3C76480E6CFFE4DF9A
                                    SHA1:FE63546861039126EC6F9C671C067A5C092B9889
                                    SHA-256:92FB770CEE65F75F9458B98CA69A7423CB50F6067CC8E46222356D80E5B813BB
                                    SHA-512:C68864288DCEDA6C855843D9F54FF28C7D63905B2D10C5BA5C0590F835219D33A8B2457F1310D4010B43B7FE41D8FC5B5CD59C934D80A7288256A085D9D0CAC7
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var jh=Object.defineProperty;var Oh=(e,t,n)=>t in e?jh(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var le=(e,t,n)=>(Oh(e,typeof t!="symbol"?t+"":t,n),n);function _h(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const o in r)if(o!=="default"&&!(o in e)){const l=Object.getOwnPropertyDescriptor(r,o);l&&Object.defineProperty(e,o,l.get?l:{enumerable:!0,get:()=>r[o]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childList")for(const i of l.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const l={};return o.integrity&&(l.integrity=o.integrity),o.referrerPolicy&&(l.referrerPolicy=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):139
                                    Entropy (8bit):4.681464215260261
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8436F354EED3BDDCC3FEA19CB4F35284
                                    SHA1:889EA1B5E4AD93EB15DF3B21C2D9CC88820313DE
                                    SHA-256:FA983A7AC73FC7DA529B4D7BE2242F48A68AEC3FD48BAC102D0BBED428A8C6B1
                                    SHA-512:A57934B750F24D4B74D5C4CF0E491CC88CB4BAD4E02995D33BB36762730715BBF02ADDD6D60E915A09C9DAA29874046A54B1EF07C24FE0BB1487078BCD899113
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"id":"7a4e7fc5-3a7c-4f32-a2c2-9de41977f0d4","timestamp":1731302921354,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1081
                                    Entropy (8bit):4.933898806888383
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A078786CAAA9F288B07713B1300425FF
                                    SHA1:445362574DD8367F185F44F3D8F6A8FD302FAAA1
                                    SHA-256:92BA2A2F6193934AFDC143A1CEFEBB10CA1DB8281DD8410345B564A14E426795
                                    SHA-512:4B2E04A29927B1B8658C5EE14E2F007A0302A21D6404A1EB217F6177E7EBDBA2D3346D93401EE762D4A8B4AC988D49AA392A364B9768895052D8B7F936BDEA34
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"ipVersion":4,"ipAddress":"173.254.250.89","latitude":32.814899,"longitude":-96.879204,"countryName":"United States of America","countryCode":"US","timeZone":"-05:00","zipCode":"75247","cityName":"Dallas","regionName":"Texas","isProxy":false,"continent":"Americas","continentCode":"AM","currency":{"code":"USD","name":"US Dollar"},"language":"English","timeZones":["America\/Adak","America\/Anchorage","America\/Boise","America\/Chicago","America\/Denver","America\/Detroit","America\/Indiana\/Indianapolis","America\/Indiana\/Knox","America\/Indiana\/Marengo","America\/Indiana\/Petersburg","America\/Indiana\/Tell_City","America\/Indiana\/Vevay","America\/Indiana\/Vincennes","America\/Indiana\/Winamac","America\/Juneau","America\/Kentucky\/Louisville","America\/Kentucky\/Monticello","America\/Los_Angeles","America\/Menominee","America\/Metlakatla","America\/New_York","America\/Nome","America\/North_Dakota\/Beulah","America\/North_Dakota\/Center","America\/North_Dakota\/New_Salem","America\/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):799764
                                    Entropy (8bit):5.288786583873052
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:21E0138704CAD7DD4564D3A8D7696342
                                    SHA1:172EBB64C06DD77C0D2EF2DA575B4972D80734BD
                                    SHA-256:5A287576FC7C7E2BAE94D15CC748D15FB27CB1357D5156277F37739FAB3CE882
                                    SHA-512:46CEBF40D885296C566E55E2D3077250BF8678E6CD8733361A30D23F2D0F2E5EE748130175CF115F6DA7128100D169A397D52F96D9790173DA09F61093734671
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=PT+Serif&family=Arvo&family=BioRhyme&family=Libre%20Baskerville&family=Playfair%20Display&family=Cinzel&family=EB%20Garamond&family=Caladea&family=Spectral&family=Abril%20Fatface&family=Jacques%20Francois&family=Neuton&family=Pridi&family=Aleo&family=Abhaya%20Libre&family=Rokkitt&family=Frank%20Ruhl%20Libre&family=Poppins&family=Roboto&family=Noto+Sans&family=Open+Sans&family=Lato:wght@300;400;700;900&family=Bebas+Neue&family=Oswald&family=Inter&family=Montserrat&family=Anton&family=Anton%20SC&family=Quicksand&family=Amiko&family=Work%20Sans&family=Josefin%20Sans&family=Raleway&family=Mulish&family=Telex&family=Hind%20Madurai&family=Kanit&family=Tenor%20Sans&family=Varela&family=Quattrocento%20Sans&family=Titillium%20Web&family=Poiret%20One&family=Jost&family=Exo%202&family=Ubuntu&family=Cabin&family=Nunito&family=Rubik&family=Pacifico&family=Amatic%20SC&family=Dancing%20Script&family=Tangerine&family=Lobster%20Two&family=Sacramento&family=Courgette&family=Kite%20One&family=Amarante&family=Satisfy&family=Lilita%20One&family=Shantell%20Sans&family=Lobster&family=Aboreto&family=Titan%20One&family=Cookie&family=Bungee&family=Staatliches&family=Calistoga&family=Suez%20One&family=Caprasimo&family=Rubik%20Mono%20One&family=Silkscreen&family=Alfa%20Slab%20One&family=Orelega%20One&family=Audiowide&family=Red%20Rose&family=Kalnia&family=Imbue&family=Climate%20Crisis&family=Gluten&family=Madimi%20One&family=Anta&family=Trykker&family=Moul&family=Bevan&family=Wendy%20One&family=Lexend%20Deca&family=Vina%20Sans&family=Chango&family=Changa%20One&family=Protest%20Guerrilla&family=Londrina%20Shadow&family=Candal&family=Borel&family=RocknRoll%20One&family=Bungee%20Inline&family=Rampart%20One&family=Manrope&family=Yusei%20Magic&family=Patrick%20Hand%20SC&family=Farsan&family=Handlee&family=Lemonada&family=Patua%20One&family=Arsenal&family=Bakbak%20One&family=Belleza&family=Black%20Han%20Sans&family=Bowlby%20One&family=Bruno%20Ace%20SC&family=Castoro%20Titling&family=Contrail%20One&family=Dela%20Gothic%20One&family=DotGothic16&family=Fahkwang&family=Francois%20One&family=Gloock&family=Graduate&family=Kavoon&family=Jersey%2010&family=Krona%20One&family=Notable&family=Pavanam&family=Phudu&family=Poetsen%20One&family=Poller%20One&family=Questrial&family=Racing%20Sans%20One&family=Rammetto%20One&family=Rubik%20Glitch&family=Shrikhand&family=Spicy%20Rice&family=Syncopate&family=Urbanist&family=Yeseva%20One&family=Zen%20Dots&display=swap
                                    Preview:/* sinhala */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQYUnXkvc.woff2) format('woff2');. unicode-range: U+0964-0965, U+0D81-0DF4, U+1CF2, U+200C-200D, U+25CC, U+111E1-111F4;.}./* latin-ext */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQcknXkvc.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQfEnX.woff2) format('woff2');.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):23
                                    Entropy (8bit):3.7950885863977324
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B8B6DD452D0E005E25156E1762DC7B6B
                                    SHA1:C5854A9F7939A0A021B82B9CBA567C62AEC4F19D
                                    SHA-256:A593F36B83247E4F7A26C1DEA51741D0A823040804D7DDAFDEF3B0E54AE3F089
                                    SHA-512:1970BE7E0E318C2DFFC3D6B58B475A2D5438CA4D9F184841944E7A5734C666DC91BD55A2DD815612A7B7F101584F205E4920B900836F73C0F1129A46F7AD5626
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://api.ipify.org/?format=json
                                    Preview:{"ip":"173.254.250.89"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (548)
                                    Category:downloaded
                                    Size (bytes):10751
                                    Entropy (8bit):5.3269914599293475
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E91B2616629791B375867C298DC846CC
                                    SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                    SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                    SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.jsdelivr.net/npm/react/umd/react.production.min.js
                                    Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (860)
                                    Category:downloaded
                                    Size (bytes):1499
                                    Entropy (8bit):5.168823028392427
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C8AAF90D79D88F699541A8C6271FE475
                                    SHA1:227B2D47BF0D08401E4722F213A2F1A4A3B908FD
                                    SHA-256:00E03BEEACE90F98E1591427685C8B790AAF2AB38A3BA0DCE6E8427341740513
                                    SHA-512:C43E9D5089678ACC5990DF28000A232BB4A8B294DDFA65A39F8851B60ECC8150B5FC98B543D09B82EC261F0EE46E6BF67010B37E3A7AE33D7ACC7C82F0B22B08
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://brand.page/_nuxt/consent.composable.Ben4vW2o.js
                                    Preview:import{a4 as c,a5 as u,k as l,a6 as f,a7 as g,c as p,a8 as w}from"./entry.DdOD2UmP.js";const y=!1,E=()=>{const e=f();y&&(e==null||e.debug(!0));const o=(t,n)=>{e==null||e.push(["consent",t,{ad_storage:n,ad_user_data:n,ad_personalization:n,analytics_storage:n}])},s=(t,n)=>{window.dataLayer||(window.dataLayer=[]),e==null||e.trackView(t,n)};return{pushCustomerGA4:t=>{if(typeof t<"u"){const n=document.createElement("script");n.innerHTML=`. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());. gtag('config', '${t}');. `,document.body.appendChild(n)}},startGTM:t=>{const n=l(),d=c();t===void 0?o("default","denied"):o("update",t),u(n.public.gtm.id,{compatibility:!1,defer:!1}),s(String(d.name),window.location.origin+d.fullPath)},pushConsentGranted:()=>{o("update","granted")},pushTrackView:s}},r="bc-gdpr-consent",i=()=>typeof window<"u"&&typeof window.localStorage<"u",C=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3835)
                                    Category:downloaded
                                    Size (bytes):301061
                                    Entropy (8bit):5.577521158351536
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C2AD73D66A9A036D646D8A629BE43B6C
                                    SHA1:CED95198F9C40A23F3128447AB4CE40E516B0559
                                    SHA-256:16F36BA34EC0EE1B1480A4A81866D7CAFD4FE2AA432ADB81C540CF6CE67DB802
                                    SHA-512:E4636F77D2CB33C60928640A19CB609BEFF4FDCBD6BC1F5EDC1D57EC7CF27BFECE16DCBE5307BFA7A8B3FED4AEA35E420C227BD98CDAF2439123C5932997ED0C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.googletagmanager.com/gtag/js?id=G-RZVXYZXC3Z&l=dataLayer&cx=c&gtm=45He4bc0v857879330za200
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (58098)
                                    Category:dropped
                                    Size (bytes):69479
                                    Entropy (8bit):5.422379993052472
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:02B637A2ADADBD695A970B309A2DD0F5
                                    SHA1:573244E0FC823E5A1F1EF4456591C57E7ECF36C8
                                    SHA-256:A8A74113DE64511EFDDD79ED59EBAB7E98206D27E095773A094BC760A52C5860
                                    SHA-512:2ABB7E1DD295B1C9C070BA3D7DF310FE39832C9805C8C9731E8E6BFF8639900DE01118757A1AEE0AB29DF2F7279190CAE8ACBB131C286DF630220EA0566D00BA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{l as et,a9 as ze}from"./entry.DdOD2UmP.js";function tt(he,ne){for(var oe=0;oe<ne.length;oe++){const le=ne[oe];if(typeof le!="string"&&!Array.isArray(le)){for(const ce in le)if(ce!=="default"&&!(ce in he)){const Ce=Object.getOwnPropertyDescriptor(le,ce);Ce&&Object.defineProperty(he,ce,Ce.get?Ce:{enumerable:!0,get:()=>le[ce]})}}}return Object.freeze(Object.defineProperty(he,Symbol.toStringTag,{value:"Module"}))}var Ye={exports:{}};/*! Raygun4js - v2.25.0 - 2021-11-04.* https://github.com/MindscapeHQ/raygun4js.* Copyright (c) 2021 MindscapeHQ; Licensed MIT */(function(he){(function(ne,oe){he.exports?he.exports=oe():ne.Raygun=oe()})(ze,function(){var ne=this||window||ze,oe=ne.onerror;ne.onerror=function(n,v,f,t,r){oe&&oe(n,v,f,t,r),r||(r=new Error(n)),ne.rg4js.q=ne.rg4js.q||[],ne.rg4js.q.push({e:r})},function(n){n.RaygunObject="rg4js",n[n.RaygunObject]=n[n.RaygunObject]||function(){n&&typeof n.Raygun>"u"||typeof document>"u"||document.readyState!=="complete"?(n[n.RaygunObject].o=n[n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65407)
                                    Category:dropped
                                    Size (bytes):73189
                                    Entropy (8bit):5.322908488786794
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B60D592B2A32163C27122BCDA89420DD
                                    SHA1:741D01CA8503400479DC7B7563B1D0E268BBAB89
                                    SHA-256:ED642C6B25AA07AAC326CF44D71E974C830E68A7B67C0546859F5294F17E93AA
                                    SHA-512:9C98C3215F470AF0520C529A53F3B2EA7260BD70102A39570EBF49FE898336DB19DBCF9F8AE22DF4954D09685F6953BF5D14C6A8F9F5229108AD3FCB4A783422
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! Raygun4js - v3.1.1 - 2024-08-20.* https://github.com/MindscapeHQ/raygun4js.* Copyright (c) 2024 MindscapeHQ; Licensed MIT */.!function r(i,a,o){function s(t,e){if(!a[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=a[t]={exports:{}},i[t][0].call(n.exports,function(e){return s(i[t][1][e]||e)},n,n.exports,r,i,a,o)}return a[t].exports}for(var u="function"==typeof require&&require,e=0;e<o.length;e++)s(o[e]);return s}({1:[function(e,t,n){var r,i;r=this,i=function(e){"use strict";function u(t){function e(e){"pagehide"!==e.type&&"hidden"!==document.visibilityState||t(e)}addEventListener("visibilitychange",e,!0),addEventListener("pagehide",e,!0)}function c(t){var n=!1;return function(e){n||(t(e),n=!0)}}function t(a,o){o=o||{},R(function(){var t,n=E(),r=b("FCP"),i=U("paint",function(e){e.forEach(function(e){"first-contentful-paint"===e.name&&(i.disconnect(),e.start
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65459)
                                    Category:dropped
                                    Size (bytes):119175
                                    Entropy (8bit):5.312931607745592
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:365E05DCCD2211EEABA31DEFF514F5FA
                                    SHA1:A36F8E61ECCC12C333A44713DC4FAE6EC1548FC4
                                    SHA-256:150523E0558852A799AAE470EE18FDB61F89CF260EE6DA8EFD8687621156AE33
                                    SHA-512:F63CEC52665F84B468648C1C21AA4367724925E38C92E460851E0BCEAA9A6AAF215BBBCAD63945C7AF4A58368400F86035275E5D1C5AA308A856E79ED1B71534
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! For license information please see react-bootstrap.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["react","react-dom"],t):"object"==typeof exports?exports.ReactBootstrap=t(require("react"),require("react-dom")):e.ReactBootstrap=t(e.React,e.ReactDOM)}(self,((e,t)=>(()=>{var n={814:(e,t)=>{var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var a=typeof n;if("string"===a||"number"===a)e.push(n);else if(Array.isArray(n)){if(n.length){var s=o.apply(null,n);s&&e.push(s)}}else if("object"===a){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var i in n)r.call(n,i)&&n[i]&&e.push(i)}}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(n=function(){return o}.apply(t,[]))||(e.expor
                                    No static file info